ffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_subtree(r1, &(0x7f0000000280), 0x2, 0x0) (async) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) (async) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x9, 0x3, 0x20, 0x3, 0x0, 0x1}, 0x1d) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={r3, &(0x7f0000000340)}, 0x20) (async) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x9, 0x3, 0x20, 0x3, 0x0, 0x1}, 0x1d) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={r4, &(0x7f0000000340)}, 0x20) (async) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x1d, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000b61439f900001b0082ecff0018180000", @ANYRES32=r2, @ANYBLOB="000000000000000034990000100000001862000009000000000000000800000085200000050000009500000000000000186800000e0000000000000001feffff186700000a00000000000000117800009500000000000000"], &(0x7f0000000440)='syzkaller\x00', 0x0, 0xfb, &(0x7f0000000500)=""/251, 0x41100, 0xe, '\x00', 0x0, 0x21, r2, 0x8, &(0x7f0000000600)={0x7, 0x2}, 0x8, 0x10, &(0x7f0000000640)={0x3, 0xd, 0x7fffffff, 0xff}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000680)=[r2, r1, r1, r3, r4, r1]}, 0x80) r5 = openat$cgroup_ro(r1, &(0x7f0000000200)='cpuset.memory_pressure\x00', 0x0, 0x0) openat$cgroup_pressure(0xffffffffffffffff, 0x0, 0x2, 0x0) (async) r6 = openat$cgroup(r5, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup_type(r6, &(0x7f0000000380), 0x2, 0x0) (async) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r8 = openat$cgroup_int(r7, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r9, &(0x7f0000000000), 0xfd3678f9) (async) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x159, 0x200}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) (async) r10 = syz_clone(0x14010080, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x0) perf_event_open(&(0x7f0000000840)={0x4, 0x80, 0x83, 0x7, 0x3f, 0xff, 0x0, 0x9, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x4, @perf_bp={0x0}, 0x0, 0xfda7, 0x4, 0x5, 0x7fffffffffffffff, 0x0, 0x8, 0x0, 0x444cbba2}, r10, 0x10, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x6, 0x1, 0x5, 0x0, 0x0, 0x6c01b255, 0x82, 0x9, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000080), 0x1}, 0x0, 0x5, 0x3, 0x7, 0x4, 0xc7, 0x4, 0x0, 0xffff, 0x0, 0x80}, r10, 0x8, 0xffffffffffffffff, 0x2) (async) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000002c0)=0x3) (async) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) bpf$ITER_CREATE(0x21, 0x0, 0x0) (async) write$cgroup_int(r8, &(0x7f0000000300), 0x12) 10:40:07 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000001000095"], &(0x7f0000000180)='syzkaller\x00', 0x3, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x9, 0x3, 0x20, 0x3, 0x0, 0x1}, 0x1d) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={r1, &(0x7f0000000340)}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={r0, 0xe0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f00000003c0)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x4, &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000440)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000480)=[{}, {}], 0x10, 0x10, &(0x7f00000004c0), &(0x7f0000000500), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000540)}}, 0x10) r3 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r5 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x8}, 0x10) r6 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000640)=0xffffffffffffffff, 0x4) r7 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000780)={0x0, 0xfffffffc, 0x18}, 0xc) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad413e550000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r9 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r8}, 0x10) r10 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r9}, 0x8) write$cgroup_int(r10, &(0x7f00000001c0), 0xfffffdef) r11 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@bloom_filter={0x1e, 0x0, 0x1, 0x0, 0x802, r4, 0x1f, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0xd}, 0x48) r12 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0xf, &(0x7f0000000240)=ANY=[@ANYRES32=r5, @ANYBLOB="000000000800000018000000050000000000000006", @ANYRES32, @ANYBLOB="0000000004000000851000000800000015980100010000"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x40, &(0x7f0000000300)=""/64, 0x41100, 0x1a, '\x00', 0x0, 0x26, r6, 0x8, &(0x7f0000000680)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000006c0)={0x0, 0x1, 0x2, 0x8}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000008c0)=[r7, r3, r10, r3, r11, r12, r4]}, 0x80) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000740)={0x0, 0x0}, 0x8) r14 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000780)='memory.events.local\x00', 0x0, 0x0) r15 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000800)={&(0x7f00000007c0)='./file0\x00', 0x0, 0x10}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x19, 0xe, &(0x7f00000001c0)=@raw=[@alu={0x7, 0x0, 0x6, 0x5, 0x4, 0x0, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7fffffff}, @initr0={0x18, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x8001}, @ldst={0x0, 0x2, 0x2, 0x1, 0x5, 0xfffffffffffffff4, 0xffffffffffffffff}, @map_idx_val={0x18, 0x5, 0x6, 0x0, 0xc, 0x0, 0x0, 0x0, 0x9}, @exit, @call={0x85, 0x0, 0x0, 0x9a}, @initr0={0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1}, @map_fd={0x18, 0xa, 0x1, 0x0, r1}], &(0x7f0000000240)='syzkaller\x00', 0x5, 0xec, &(0x7f0000000280)=""/236, 0x41000, 0x1, '\x00', r2, 0x23, r6, 0x8, &(0x7f00000006c0)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000000700)={0x4, 0x4, 0xada, 0x10000}, 0x10, r13, r14, 0x0, &(0x7f0000000840)=[r15]}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000008c0)="89", 0x0, 0x0, 0x1000}, 0x48) 10:40:08 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000bc0)) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x7, 0x2, 0x0, 0x7, 0xd1, r0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xfffffffd, 0x0, 0xfffffffc}, 0x48) (async) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)={0x0, 0x0, 0x10}, 0x10) perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad5, 0x80104, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}, 0x48801, 0x6, 0xfffffffd, 0x7, 0x80, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000300), 0x10) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) mkdir(&(0x7f0000000840)='./file0\x00', 0xc5) (async) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000340)={&(0x7f0000000040)='./file0\x00'}, 0x10) (async) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0xfc, 0x0, 0x5, 0x0, 0x0, 0x4000, 0x4240, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x1, @perf_bp={0x0, 0xb}, 0x2000, 0x6, 0x8000, 0x5, 0xffffffffffffffff, 0xfffffffd, 0x8000, 0x0, 0x4, 0x0, 0x4}, 0xffffffffffffffff, 0x5, r2, 0x7) (async) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x2) (async, rerun: 32) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) (async, rerun: 32) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f00000003c0)='syzkaller\x00', 0x16, 0x0, 0x0, 0x40f00, 0x15, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x5, 0x1}, 0x8, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000b00)={r4, 0xe0, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500), ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7, &(0x7f00000005c0)=[0x0], &(0x7f0000000680)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000006c0)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f0000000700), &(0x7f0000000980), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000380)}}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000c00)={0x18, 0x5, &(0x7f0000000880)=ANY=[@ANYBLOB="30e8003dfffdff000001000000000003000000531b18ff3b4466db8fce7ee7e3d3b2309300000028d388d42ef10000000000000000c91fc6a3eccf0a2ff0b5ab8bd243142febb7abb6876409c8703c163c85342158fe665eb7f7b7b43a5e1ad089fb1d4fbde3bed72218fe6ff2db550000000000000000000000000000528c21d978a88ca9df59a900"/146], &(0x7f0000000440)='syzkaller\x00', 0x7, 0x0, 0x0, 0x0, 0x8, '\x00', r5, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000b40)={0x1, 0x5}, 0x8, 0x10, &(0x7f0000000b80)={0x0, 0x8, 0x1, 0x7}, 0x10}, 0x80) (async) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000780)='-\xe9\xaa\xc4\xd7\xa6\x03\r\x02\xf6w\x92\xd7\xd2\xb9\xcd'}, 0x30) (async) ioctl$TUNSETPERSIST(r3, 0x400454cb, 0x0) close(r3) (async, rerun: 32) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x8305, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, @perf_config_ext={0x19, 0x7}, 0x4730f, 0x5, 0x0, 0x0, 0x686, 0x80000002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (rerun: 32) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x10}) (async) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.io_merged\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x40086602, &(0x7f0000000000)) (async, rerun: 32) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x6609, 0x0) (async, rerun: 32) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0x0, 0xffffffffffffffff, 0x0, 0x104, &(0x7f0000000600)='\x04\xfb\xb9w,\xa0\xc4\xa1Z:\xc0\x93\xc3\xf2T\xba\f\x05\xbd\xbf%A\xc3\x92\xeakD\xa8\xad\xe9\n\v\xc2\r\x05\xa8\xe7.Bb%\xed\x1f\x02\xb9\xb4\x7f\x029\xf8C\xc9\xa2\xf7\xfb\xdf\x9e\bg}P\x1c\xccTs\bHj\x93\xd4d\x89\xfc,r.(\xf9\x9a\xdflT\x18\x9bZX\x1eA \'9\xdea\xa3X|Z\x03\x1a*\xbc\x00\x87\a\v\tk,2N+\xd7\xd7\xb8M\vc(\xc9\x86\xe1\x15\x0f8\xe5D\x1bE`o\xf1\xc3*\x8cr\xf9\xa3\x7f\xaf\xc2I@B\xa9\xce\xbb.+\xb9\xcf\x9f:\xb4\xdd\xad\f\xb6\xa6\x00&\xec(\xfag\xe1\x06\xce\xa2\xed\xbf6\xd0\xe7\xbaKx\xbe\xd6MR@\xf5\xd3\xbc\x1d\xeb\x0f\x80\xfd\x11\x88\xb7\"Y~G\xee\xd7dM\xfe\xf4;\x8et\xa8\xf7@M\xf7\xb2\xf5\xf7zv\x13h\xaaL\xf9\xf3\x7f\xd0?\xb2\xc2\a6\n\xc5\x1d\x14\xe5]\xa6\x88\x8fa\x0e\v\a\xce\xd6\xbc\x8a]?\xc5\xa7-\x0e\xc4{\xf4\x80\xb5$\xae\xc8\x83'}, 0x30) perf_event_open(0x0, 0xffffffffffffffff, 0xe, r7, 0xf6900950943ca5ac) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000400)=r6, 0x4) (async) bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@bloom_filter={0x1e, 0x1, 0x9, 0xd0, 0x14e, r1, 0x1f, '\x00', r5, 0xffffffffffffffff, 0x2, 0x4, 0x3, 0xa}, 0x48) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89a2, &(0x7f0000000080)) 10:40:08 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000001000095"], &(0x7f0000000180)='syzkaller\x00', 0x3, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x9, 0x3, 0x20, 0x3, 0x0, 0x1}, 0x1d) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={r1, &(0x7f0000000340)}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={r0, 0xe0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f00000003c0)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x4, &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000440)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000480)=[{}, {}], 0x10, 0x10, &(0x7f00000004c0), &(0x7f0000000500), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000540)}}, 0x10) (async) r3 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) (async) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) r5 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x8}, 0x10) (async) r6 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000640)=0xffffffffffffffff, 0x4) (async) r7 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000780)={0x0, 0xfffffffc, 0x18}, 0xc) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad413e550000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r9 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r8}, 0x10) r10 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r9}, 0x8) write$cgroup_int(r10, &(0x7f00000001c0), 0xfffffdef) (async) r11 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@bloom_filter={0x1e, 0x0, 0x1, 0x0, 0x802, r4, 0x1f, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0xd}, 0x48) r12 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0xf, &(0x7f0000000240)=ANY=[@ANYRES32=r5, @ANYBLOB="000000000800000018000000050000000000000006", @ANYRES32, @ANYBLOB="0000000004000000851000000800000015980100010000"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x40, &(0x7f0000000300)=""/64, 0x41100, 0x1a, '\x00', 0x0, 0x26, r6, 0x8, &(0x7f0000000680)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000006c0)={0x0, 0x1, 0x2, 0x8}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000008c0)=[r7, r3, r10, r3, r11, r12, r4]}, 0x80) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000740)={0x0, 0x0}, 0x8) (async, rerun: 32) r14 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000780)='memory.events.local\x00', 0x0, 0x0) (async, rerun: 32) r15 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000800)={&(0x7f00000007c0)='./file0\x00', 0x0, 0x10}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x19, 0xe, &(0x7f00000001c0)=@raw=[@alu={0x7, 0x0, 0x6, 0x5, 0x4, 0x0, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7fffffff}, @initr0={0x18, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x8001}, @ldst={0x0, 0x2, 0x2, 0x1, 0x5, 0xfffffffffffffff4, 0xffffffffffffffff}, @map_idx_val={0x18, 0x5, 0x6, 0x0, 0xc, 0x0, 0x0, 0x0, 0x9}, @exit, @call={0x85, 0x0, 0x0, 0x9a}, @initr0={0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1}, @map_fd={0x18, 0xa, 0x1, 0x0, r1}], &(0x7f0000000240)='syzkaller\x00', 0x5, 0xec, &(0x7f0000000280)=""/236, 0x41000, 0x1, '\x00', r2, 0x23, r6, 0x8, &(0x7f00000006c0)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000000700)={0x4, 0x4, 0xada, 0x10000}, 0x10, r13, r14, 0x0, &(0x7f0000000840)=[r15]}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000008c0)="89", 0x0, 0x0, 0x1000}, 0x48) 10:40:08 executing program 2: perf_event_open(0x0, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000001f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000001340)='sched_switch\x00', r0}, 0x10) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x383, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0xe, 0x3, &(0x7f0000001380)=ANY=[@ANYBLOB="183000000000000000000000000000009500000000000000d06faaeff1ef98095f872b5857563864cb54c17d275c4f5f1b447fb8394c4755037a2ad76f250e92bfa9e1c450b55174ebb895283825ed814b96b493367eb6c064a99ad72a15d3048a82a0edd563e296abe9d5c88faacab433afd1fafd8d7f44ea085bc1a8d5bc9a69701f3ee27603cbbe53e78dd26cb600c6e3fa7082417e68746725ea42f06852f20c9c978ec08b64f4a4bb72b31d84acafd36824be5a673028"], &(0x7f0000000840)='GPL\x00', 0x0, 0x5a, &(0x7f0000000880)=""/90, 0x40f00, 0x0, '\x00', 0x0, 0x27, r2, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000940)={0x0, 0xf, 0x400, 0x10001}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000980)=[r2, r2, r2, 0xffffffffffffffff]}, 0x80) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000001300)={0x0, 0x0, 0x0, &(0x7f0000000000)="3051f1", 0x6, r2, 0x4}, 0x38) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000240)='kmem_cache_free\x00', r4}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x18, 0xb, &(0x7f0000000300)=ANY=[@ANYBLOB="180000000002000000000000100000fcffffff11b0ff0002000000186000001000000000000000000000001819000000000000", @ANYRES32=r1, @ANYBLOB="0000000004a1000000005137908f00000000000000150095000200", @ANYRES8=r4, @ANYRES8=r5], &(0x7f0000000180)='GPL\x00', 0x0, 0x3e, &(0x7f00000003c0)=""/62, 0x41000, 0x6, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x2, 0x1}, 0x8, 0x10, &(0x7f0000000440)={0x2, 0xb, 0x400}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000480)=[0xffffffffffffffff, r3]}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000140), 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000f80)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r6 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001180)={0x6, 0x1, &(0x7f0000000380)=@raw=[@map_val={0x18, 0xb, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x100}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @initr0={0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x8}], &(0x7f0000001000)='GPL\x00', 0x80110000, 0x72, &(0x7f0000001040)=""/114, 0x41000, 0x9, '\x00', 0x0, 0x25, r2, 0x8, &(0x7f00000010c0)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000001100)={0x4003, 0x4, 0x7, 0x80000000}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000002c0)}, 0xffffffffffffff52) bpf$PROG_LOAD(0x5, &(0x7f0000001240)={0x12, 0x5, &(0x7f0000000b80)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, @map_fd={0x18, 0xa}, @ldst={0x3, 0x3, 0x0, 0x1, 0x9, 0x80}], &(0x7f0000000bc0)='GPL\x00', 0x20, 0xdb, &(0x7f0000000c80)=""/219, 0x41100, 0x1, '\x00', 0x0, 0x1a, 0xffffffffffffffff, 0x8, &(0x7f0000000c00)={0x8, 0x2}, 0x8, 0x10, &(0x7f0000000d80)={0x0, 0xe, 0x61, 0x4}, 0x10, 0x0, r6, 0x0, &(0x7f0000001200)}, 0x80) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000c40)='./cgroup.net/syz0\x00', 0x200002, 0x0) r7 = perf_event_open(&(0x7f0000000b00)={0x0, 0x80, 0x5, 0x13, 0x40, 0x3, 0x0, 0x6, 0x2, 0x9, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, @perf_config_ext={0xa78, 0x80}, 0x500, 0x9, 0x3, 0xb, 0x2, 0x4, 0x2, 0x0, 0x4, 0x0, 0x439}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x40082404, &(0x7f0000000100)=0x8b5d) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) perf_event_open(&(0x7f0000000a80)={0x2, 0x80, 0x5c, 0x7, 0xc5, 0x81, 0x0, 0x3, 0x886, 0xc, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x6, 0x4, @perf_config_ext={0x3, 0x7}, 0x4000, 0xffffffffffff8000, 0xffffffec, 0x0, 0x85a, 0x3, 0x2, 0x0, 0x400, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x200002, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001680)={r4, 0xe0, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f00000002c0)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6, &(0x7f00000004c0)=[0x0], &(0x7f0000001440)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000001480)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f00000014c0), &(0x7f0000001500), 0x8, 0x10, 0x8, 0x8, &(0x7f0000001540)}}, 0x10) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r8, 0x4030582a, &(0x7f0000000040)=0x78030000000000) 10:40:08 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000001000095"], &(0x7f0000000180)='syzkaller\x00', 0x3, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x9, 0x3, 0x20, 0x3, 0x0, 0x1}, 0x1d) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={r1, &(0x7f0000000340)}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={r0, 0xe0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f00000003c0)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x4, &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000440)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000480)=[{}, {}], 0x10, 0x10, &(0x7f00000004c0), &(0x7f0000000500), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000540)}}, 0x10) (async) r3 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) (async, rerun: 64) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async, rerun: 64) r5 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x8}, 0x10) r6 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000640)=0xffffffffffffffff, 0x4) (async) r7 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000780)={0x0, 0xfffffffc, 0x18}, 0xc) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad413e550000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r9 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r8}, 0x10) r10 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r9}, 0x8) write$cgroup_int(r10, &(0x7f00000001c0), 0xfffffdef) r11 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@bloom_filter={0x1e, 0x0, 0x1, 0x0, 0x802, r4, 0x1f, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0xd}, 0x48) r12 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0xf, &(0x7f0000000240)=ANY=[@ANYRES32=r5, @ANYBLOB="000000000800000018000000050000000000000006", @ANYRES32, @ANYBLOB="0000000004000000851000000800000015980100010000"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x40, &(0x7f0000000300)=""/64, 0x41100, 0x1a, '\x00', 0x0, 0x26, r6, 0x8, &(0x7f0000000680)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000006c0)={0x0, 0x1, 0x2, 0x8}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000008c0)=[r7, r3, r10, r3, r11, r12, r4]}, 0x80) (async, rerun: 64) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000740)={0x0, 0x0}, 0x8) (async, rerun: 64) r14 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000780)='memory.events.local\x00', 0x0, 0x0) r15 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000800)={&(0x7f00000007c0)='./file0\x00', 0x0, 0x10}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x19, 0xe, &(0x7f00000001c0)=@raw=[@alu={0x7, 0x0, 0x6, 0x5, 0x4, 0x0, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7fffffff}, @initr0={0x18, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x8001}, @ldst={0x0, 0x2, 0x2, 0x1, 0x5, 0xfffffffffffffff4, 0xffffffffffffffff}, @map_idx_val={0x18, 0x5, 0x6, 0x0, 0xc, 0x0, 0x0, 0x0, 0x9}, @exit, @call={0x85, 0x0, 0x0, 0x9a}, @initr0={0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1}, @map_fd={0x18, 0xa, 0x1, 0x0, r1}], &(0x7f0000000240)='syzkaller\x00', 0x5, 0xec, &(0x7f0000000280)=""/236, 0x41000, 0x1, '\x00', r2, 0x23, r6, 0x8, &(0x7f00000006c0)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000000700)={0x4, 0x4, 0xada, 0x10000}, 0x10, r13, r14, 0x0, &(0x7f0000000840)=[r15]}, 0x80) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000008c0)="89", 0x0, 0x0, 0x1000}, 0x48) 10:40:08 executing program 1: perf_event_open(0x0, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000001f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000001340)='sched_switch\x00', r0}, 0x10) (async) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x383, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0xe, 0x3, &(0x7f0000001380)=ANY=[@ANYBLOB="183000000000000000000000000000009500000000000000d06faaeff1ef98095f872b5857563864cb54c17d275c4f5f1b447fb8394c4755037a2ad76f250e92bfa9e1c450b55174ebb895283825ed814b96b493367eb6c064a99ad72a15d3048a82a0edd563e296abe9d5c88faacab433afd1fafd8d7f44ea085bc1a8d5bc9a69701f3ee27603cbbe53e78dd26cb600c6e3fa7082417e68746725ea42f06852f20c9c978ec08b64f4a4bb72b31d84acafd36824be5a673028"], &(0x7f0000000840)='GPL\x00', 0x0, 0x5a, &(0x7f0000000880)=""/90, 0x40f00, 0x0, '\x00', 0x0, 0x27, r2, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000940)={0x0, 0xf, 0x400, 0x10001}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000980)=[r2, r2, r2, 0xffffffffffffffff]}, 0x80) (async) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000001300)={0x0, 0x0, 0x0, &(0x7f0000000000)="3051f1", 0x6, r2, 0x4}, 0x38) (async) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) (async) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000600)=ANY=[@ANYBLOB="620af8ffd0200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed832a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289e01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e94285430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b00002b435ac15fc0288d9b2a169cdcacc413038dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400097c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4abacac95900fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f76161d46ea3abe0fa4d30dc94ef241875f3d0bc0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ec571be54c72d978cf906df0042e4c05dd157f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2ae582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3546c1c776da64fb5abee0acfd235f2f4632c9062ece84c99a061887a20639b41c8c12ee86c50804042b3fb5aac518a75f9e7d710d1d42beae61d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd4500f8ff0700000000cc9d8046c216c1f895778cb25122a2a9f9b444aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e3a409e2a3bce109b60000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288d139bd3da20fed05a8fe64680b0a3fc22dd70400000000946912d6c98cd1a9fbe1e7d58c08acaf30235b918a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854352cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466a53f1c96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945ecefa26b8471d42645288d7226bbd9ccd628ab84875f2c50ba891cea599b079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b70ebc660309e1e245b0fdf9743af932cd6db49a47613808bad959719c0000000000378a921c7f7f6933c2e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4e064c98e494198276eb2df7766411bef0ebb5000000000006065d635b0b7a00ee767221d8af9753387e0cd8d718f54a29df6eba3bd4c440e6e2172e3fc8a488ac9b2645ec879f09ee9c2cac01b8babb757b5c59217b80d0dbbba582814a604e4ef7a803e9ca7c85b35c9b93a9e0885e238b44ae1c2e64cce3b27083b8246829e64056000302b8e8715405bd5f2eba20000000000000000000000000000000000009a9823fd8fbc5aa165099c5ed032b48ea12d8e0588dc52702e4084913a06d468d0928bad76d697e1f85ab030e788d30488ee5b5428d4a971cc97db9fd231088e570735ce129e7e77fc2777692664a1488fd8d6dff4dad618fd54f529d4555c6507009ee69dd1bcd7494aecb24052137e9637f3efbab71720f88c3c44b3b7486f979e8a3174b531f573fe0e5239c000be2733c49546f6e8a9175ec6f14dbf72cac91643b2fd99c29eca28a3c2e60d5e5b8795fae16a7c3ea57e728eca35eaf0155a39f97580e079175426a088a0208040982a0000000000000000000000000051ceaaf0159fe6422eade7603d0a7a56fb09cd119ac06adb6597155ae47846892bb423c024d8cbe9240b71ec6d7ec2124d3a19e2d714b273d95d1d3aa737cb04a33615ff2a730e51067d5d675d7122361c37c61a43b5afd865b60d4cae891b73220f17d25985a7f76834995e53a93a1c7b9eef267df691ca983a0b15bda7f6c5c1ca7aa50261a3089a1ebf0734c9b07e8902ff023263ad5aed8cfb49b49e128c697724c057d22c5d02000000e3db11d5ad49d076e1a87e2df27c0cb8a67ad026bf953e88f10447e125c2c0f1aebee1f3390a9e3ddad4e2a6e0f6e4569fdefa19e870e04abb9493b963f98e23cfc665e4f465fa3f801e1957c399e45f61d3459b1c606204368bb931345af2823c487d2fd99db6ea6e008e7ffa06ca861551189d155bd077a79fe2c7e961352e56824f727d21d41eae78bfec4a2d7a7edbc8ef958c5ea599f7c25bf71c2340558aa12fdd24a88aaad5921aee7dae6a2f3009d9cb43ab4898d0f0aa565431b6abe585d75db04d1c9ba0b9de4ae8b0d3132bc6810cc9a693979f55174a72e1df9fdef35bc4ebf9e6e591982757f45c52c60000000000000000000000000000005c456850eaa5d17dc1d7c3c7c160eea200022f61dd554f13b7927308edf3c953d35d127ed71a600f4e5b9268cd51971f4f15a9a077bda1b0fee2786c94d8fdee837bd718e1abd05e967116d97b"], &(0x7f0000000100)='GPL\x00'}, 0x48) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000240)='kmem_cache_free\x00', r4}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x18, 0xb, &(0x7f0000000300)=ANY=[@ANYBLOB="180000000002000000000000100000fcffffff11b0ff0002000000186000001000000000000000000000001819000000000000", @ANYRES32=r1, @ANYBLOB="0000000004a1000000005137908f00000000000000150095000200", @ANYRES8=r4, @ANYRES8=r5], &(0x7f0000000180)='GPL\x00', 0x0, 0x3e, &(0x7f00000003c0)=""/62, 0x41000, 0x6, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x2, 0x1}, 0x8, 0x10, &(0x7f0000000440)={0x2, 0xb, 0x400}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000480)=[0xffffffffffffffff, r3]}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000140), 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) (async) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000f80)={0xffffffffffffffff, 0x0, 0x0}, 0x10) (async) r6 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001180)={0x6, 0x1, &(0x7f0000000380)=@raw=[@map_val={0x18, 0xb, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x100}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @initr0={0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x8}], &(0x7f0000001000)='GPL\x00', 0x80110000, 0x72, &(0x7f0000001040)=""/114, 0x41000, 0x9, '\x00', 0x0, 0x25, r2, 0x8, &(0x7f00000010c0)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000001100)={0x4003, 0x4, 0x7, 0x80000000}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000002c0)}, 0xffffffffffffff52) bpf$PROG_LOAD(0x5, &(0x7f0000001240)={0x12, 0x5, &(0x7f0000000b80)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, @map_fd={0x18, 0xa}, @ldst={0x3, 0x3, 0x0, 0x1, 0x9, 0x80}], &(0x7f0000000bc0)='GPL\x00', 0x20, 0xdb, &(0x7f0000000c80)=""/219, 0x41100, 0x1, '\x00', 0x0, 0x1a, 0xffffffffffffffff, 0x8, &(0x7f0000000c00)={0x8, 0x2}, 0x8, 0x10, &(0x7f0000000d80)={0x0, 0xe, 0x61, 0x4}, 0x10, 0x0, r6, 0x0, &(0x7f0000001200)}, 0x80) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000c40)='./cgroup.net/syz0\x00', 0x200002, 0x0) (async) r7 = perf_event_open(&(0x7f0000000b00)={0x0, 0x80, 0x5, 0x13, 0x40, 0x3, 0x0, 0x6, 0x2, 0x9, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, @perf_config_ext={0xa78, 0x80}, 0x500, 0x9, 0x3, 0xb, 0x2, 0x4, 0x2, 0x0, 0x4, 0x0, 0x439}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x40082404, &(0x7f0000000100)=0x8b5d) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) perf_event_open(&(0x7f0000000a80)={0x2, 0x80, 0x5c, 0x7, 0xc5, 0x81, 0x0, 0x3, 0x886, 0xc, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x6, 0x4, @perf_config_ext={0x3, 0x7}, 0x4000, 0xffffffffffff8000, 0xffffffec, 0x0, 0x85a, 0x3, 0x2, 0x0, 0x400, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x200002, 0x0) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001680)={r4, 0xe0, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f00000002c0)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6, &(0x7f00000004c0)=[0x0], &(0x7f0000001440)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000001480)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f00000014c0), &(0x7f0000001500), 0x8, 0x10, 0x8, 0x8, &(0x7f0000001540)}}, 0x10) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(r8, 0x4030582a, &(0x7f0000000040)=0x78030000000000) 10:40:24 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x13, 0x10, 0x2}, 0x48) r2 = perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x80, 0x6, 0x5, 0x57, 0x20, 0x0, 0x101, 0x20, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_bp={&(0x7f00000004c0)}, 0x1000, 0x0, 0xffff, 0x2, 0x5, 0xfff, 0x63f, 0x0, 0x9c, 0x0, 0x249}, 0xffffffffffffffff, 0xa, r0, 0x2) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000580), 0x8) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f00000005c0)=0xffff) perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x20, 0x3, 0x3, 0xe1, 0x0, 0xd141, 0x2, 0xfc3752c8dca821bb, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_bp={&(0x7f0000000000), 0x4}, 0x810, 0x7b, 0x1, 0x0, 0x1, 0x9, 0x200, 0x0, 0xfffffffd, 0x0, 0x2}, 0xffffffffffffffff, 0xa, r2, 0x1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x5, 0xa, &(0x7f0000000200)=ANY=[@ANYBLOB="18080000000000000000000000000000851000000600000018000000", @ANYRES32, @ANYBLOB="000000000000001f4e0000000000000018100000", @ANYRES32=r1, @ANYBLOB="000000000000000095000000000000009500000000000000336fbd6ddaea24f44edbe4d162451d4b6685412463091b5d92ae8518dfe0ffcd13321b1baa2be3c17cfda30b03eeb72dcdb170b96091f5112c549e9c3e67ae3eaf24e3de049d30e1f565d1fcc5a46807c8d8f9ff1ad73d4a746d345fcd813c4ebdb16f024b2b3317bfe8c580ac23db8ac8bd3643f2ce54728595c15c6c419002cb6077fd88a5f1e6ec54fd6b5a9306998a1342fe5af0010ef0cde0e2a34e5f36cc83b0f4bf41c9649f8d5025d1bb35a9741ad003b0bcc3f0476e6324acdae340a8061f414e"], &(0x7f0000000040)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad413e550000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r4}, 0x10) bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r5}, 0x8) perf_event_open(&(0x7f0000000600)={0x2, 0x80, 0x9, 0x7, 0x1f, 0xff, 0x0, 0x6, 0x41054, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_config_ext={0x8, 0x5}, 0x300, 0xbc, 0x69d, 0x7, 0x3, 0x800, 0x3ff, 0x0, 0xffffff80, 0x0, 0x80000000}, 0xffffffffffffffff, 0xe, r5, 0x2) bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@bloom_filter={0x1e, 0xe030, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x5, 0xc}, 0x48) 10:40:24 executing program 0: perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x3, 0x80, 0x60, 0x9, 0x27, 0x3a, 0x0, 0x9, 0x0, 0xd, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x4, 0x2, @perf_config_ext={0x0, 0x491}, 0x0, 0x5, 0x0, 0x8, 0x2, 0xdfa3, 0x1f, 0x0, 0x1be0000, 0x0, 0x6}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000380)=0x4d8) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001540), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x4a}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001440)={0x0, 0x3, &(0x7f0000001600)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000003c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x0, 0x3}, 0x8, 0x10, &(0x7f00000013c0)={0x2}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001400)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) perf_event_open(&(0x7f00000014c0)={0x2, 0x80, 0x3, 0x0, 0x9, 0x1, 0x0, 0x401, 0x520, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0xffff1597, 0x1, @perf_config_ext={0x2, 0x8}, 0x8, 0x0, 0x1, 0x0, 0x8001, 0x200, 0x2, 0x0, 0x0, 0x0, 0x33f}, 0x0, 0x4, r1, 0x9) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x81, 0x0, 0x6, 0x0, 0x0, 0x4, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xa, 0xffffffffffffffff, 0x8) close(r0) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x0, 0x2, 0x0, 0xe8, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x0, 0x200, 0x0, 0x5, 0x6, 0x0, 0x8, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000080)={0x1, 0x4, [@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @multicast, @multicast, @remote]}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.stat\x00', 0x26e1, 0x0) close(0xffffffffffffffff) openat$cgroup(r2, 0x0, 0x200002, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x9, 0x3, 0x20, 0x3, 0x0, 0x1}, 0x1d) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={r3, &(0x7f0000000340)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000015c0)={r3, &(0x7f0000001580)="adbd9754"}, 0x20) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40286608, &(0x7f0000000040)=0xf) perf_event_open(0x0, 0x0, 0xf, r2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r4) 10:40:24 executing program 1: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000d80)={&(0x7f00000006c0)=@un=@abs, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000740)=""/67, 0x43}, {&(0x7f00000007c0)=""/179, 0xb3}, {&(0x7f0000000880)=""/232, 0xe8}, {&(0x7f0000000980)=""/23, 0x17}, {&(0x7f00000009c0)=""/58, 0x3a}, {&(0x7f0000000a00)=""/221, 0xdd}, {&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000b40)=""/46, 0x2e}, {&(0x7f0000000b80)=""/135, 0x87}], 0x9, &(0x7f0000000d00)=""/120, 0x78}, 0x40) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, &(0x7f0000000280)="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", &(0x7f0000000380)=""/148, 0x4}, 0x20) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='blkd_recursive\x00'/30) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r2 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r4 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x8}, 0x10) r5 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000640)=0xffffffffffffffff, 0x4) r6 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000780)={0x0, 0xfffffffc, 0x18}, 0xc) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad413e550000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r8 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r7}, 0x10) r9 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r8}, 0x8) write$cgroup_int(r9, &(0x7f00000001c0), 0xfffffdef) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@bloom_filter={0x1e, 0x0, 0x1, 0x0, 0x802, r3, 0x1f, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0xd}, 0x48) r11 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0xf, &(0x7f0000000240)=ANY=[@ANYRES32=r4, @ANYBLOB="000000000800000018000000050000000000000006", @ANYRES32, @ANYBLOB="0000000004000000851000000800000015980100010000"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x40, &(0x7f0000000300)=""/64, 0x41100, 0x1a, '\x00', 0x0, 0x26, r5, 0x8, &(0x7f0000000680)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000006c0)={0x0, 0x1, 0x2, 0x8}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000008c0)=[r6, r2, r9, r2, r10, r11, r3]}, 0x80) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000001c00)={0x1d, 0x6, &(0x7f0000001a40)=@raw=[@kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @exit, @map_idx={0x18, 0x9}, @map_idx_val={0x18, 0x2, 0x6, 0x0, 0xf, 0x0, 0x0, 0x0, 0x200}], &(0x7f0000001a80)='GPL\x00', 0x7fffffff, 0x47, &(0x7f0000001ac0)=""/71, 0x969abd73d83b8355, 0x10, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000001b40)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000001b80)={0x0, 0xd, 0x8}, 0x10, 0x0, r0, 0x0, &(0x7f0000001bc0)=[r0, r0, 0x1, r0, r0, r0, r0]}, 0x80) r13 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x9, 0x3, 0x20, 0x3, 0x0, 0x1}, 0x1d) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={r13, &(0x7f0000000340)}, 0x20) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001cc0)=@bpf_ext={0x1c, 0x2, &(0x7f0000001900)=@raw=[@map_idx_val={0x18, 0xb, 0x6, 0x0, 0xa, 0x0, 0x0, 0x0, 0x6}], &(0x7f0000001940)='syzkaller\x00', 0xa3, 0x37, &(0x7f0000001980)=""/55, 0x41000, 0x1, '\x00', 0x0, 0x0, r9, 0x8, &(0x7f00000019c0)={0x7, 0x3}, 0x8, 0x10, &(0x7f0000001a00)={0x3, 0x10, 0x8, 0x9}, 0x10, 0x2d3ec, r12, 0x0, &(0x7f0000001c80)=[r0, r0, r13]}, 0x80) r14 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x9, 0x3, 0x20, 0x3, 0x0, 0x1}, 0x1d) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={r14, &(0x7f0000000340)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x1a, 0x6, &(0x7f0000000140)=@raw=[@exit, @map_val={0x18, 0xb, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x7}, @map_idx_val={0x18, 0xb, 0x6, 0x0, 0xb, 0x0, 0x0, 0x0, 0x7}, @alu={0x4, 0x1, 0x5, 0x1, 0x3, 0x4, 0x10}], &(0x7f0000000440)='syzkaller\x00', 0x4eb8, 0xc8, &(0x7f0000000480)=""/200, 0x41100, 0x9, '\x00', 0x0, 0x1d, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x0, 0x5}, 0x8, 0x10, &(0x7f00000005c0)={0x2, 0x5, 0x4, 0x4}, 0x10, 0xffffffffffffffff, r0, 0x0, &(0x7f0000000600)=[r14, r0]}, 0x80) r15 = perf_event_open(&(0x7f0000000dc0)={0x4, 0x80, 0x3, 0x81, 0x0, 0x9, 0x0, 0x9, 0x2000, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, @perf_config_ext={0x1a4faa21, 0x20}, 0x44, 0x6, 0x8a4, 0x3, 0x1, 0x4, 0x8, 0x0, 0x200, 0x0, 0x3f}, 0x0, 0x8, r1, 0x6) ioctl$PERF_EVENT_IOC_SET_FILTER(r15, 0x40082406, &(0x7f00000018c0)='blkd_recursive\x00') perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:40:24 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000001000095"], &(0x7f0000000180)='syzkaller\x00', 0x3, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000440)={&(0x7f0000000400)='./file0\x00', 0x0, 0x10}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x9, 0x3, 0x20, 0x3, 0x0, 0x1}, 0x1d) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={r2, &(0x7f0000000340)}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x4, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x6}, [@exit]}, &(0x7f0000000200)='GPL\x00', 0x9, 0xf7, &(0x7f0000000240)=""/247, 0x40f00, 0x19, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x6, 0x5}, 0x8, 0x10, &(0x7f00000003c0)={0x0, 0xc, 0x3, 0x1}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000480)=[r1, r2]}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000008c0)="89", 0x0, 0x0, 0x1000}, 0x48) 10:40:24 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001580)={0xffffffffffffffff, 0x58, &(0x7f0000000400)={0x0, 0x0}}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000880)={r0, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000240)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x5, &(0x7f00000003c0)=[0x0], &(0x7f0000000600)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000640)=[{}, {}], 0x10, 0x10, &(0x7f0000000680), &(0x7f00000006c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000700)}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000b80)={r2, 0xe0, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f00000008c0)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x9, &(0x7f0000000200)=[0x0, 0x0, 0x0], &(0x7f0000000940)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000980)=[{}], 0x8, 0x10, &(0x7f00000009c0), &(0x7f0000000a00), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000a40)}}, 0x10) r4 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000002440)={r1, 0x2f, 0x18}, 0xc) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000d80)={r2}, 0x8) r6 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000e00)={&(0x7f0000000dc0)='./file0\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000e80)={0x15, 0xa, &(0x7f0000000bc0)=@raw=[@exit, @btf_id={0x18, 0x2, 0x3, 0x0, 0x3}, @func, @map_idx={0x18, 0x3, 0x5, 0x0, 0x5}, @exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x6}, @kfunc], &(0x7f0000000c40)='GPL\x00', 0x400, 0x50, &(0x7f0000000c80)=""/80, 0x40f00, 0x11, '\x00', r3, 0xe, r2, 0x8, &(0x7f0000000d00)={0x9, 0x2}, 0x8, 0x10, &(0x7f0000000d40)={0x5, 0xe, 0x4}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000e40)=[r4, r5, r6]}, 0x80) r7 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r9 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x8}, 0x10) r10 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000640)=0xffffffffffffffff, 0x4) r11 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000780)={0x0, 0xfffffffc, 0x18}, 0xc) r12 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad413e550000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r13 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r12}, 0x10) r14 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r13}, 0x8) write$cgroup_int(r14, &(0x7f00000001c0), 0xfffffdef) r15 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@bloom_filter={0x1e, 0x0, 0x1, 0x0, 0x802, r8, 0x1f, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0xd}, 0x48) r16 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0xf, &(0x7f0000000240)=ANY=[@ANYRES32=r9, @ANYBLOB="000000000800000018000000050000000000000006", @ANYRES32, @ANYBLOB="0000000004000000851000000800000015980100010000"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x40, &(0x7f0000000300)=""/64, 0x41100, 0x1a, '\x00', 0x0, 0x26, r10, 0x8, &(0x7f0000000680)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000006c0)={0x0, 0x1, 0x2, 0x8}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000008c0)=[r11, r7, r14, r7, r15, r16, r8]}, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(r8, 0x4030582a, &(0x7f0000000040)) r17 = bpf$ITER_CREATE(0x21, &(0x7f00000001c0), 0x8) r18 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={&(0x7f0000000200)='./file0\x00', 0x0, 0x10}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x1e, 0x7, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x5}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x8001}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @generic={0x1, 0x6, 0x3, 0x8dad, 0x2}]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0xbf, &(0x7f0000000080)=""/191, 0x40f00, 0x10, '\x00', r3, 0x20, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x8, 0x4}, 0x8, 0x10, &(0x7f0000000180)={0x3, 0x2, 0x5, 0x6}, 0x10, 0xffffffffffffffff, r8, 0x0, &(0x7f0000000280)=[0x1, 0x1, 0x1, r17, r18]}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x3, &(0x7f0000000500)=@framed, &(0x7f0000000540)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:40:24 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0x8) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) perf_event_open$cgroup(&(0x7f0000000240)={0x2, 0x80, 0x0, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, @perf_bp={0x0, 0xf}, 0x4021, 0x200, 0x4, 0x6, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0x2, r0, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x3508020000000005) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r3 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x8}, 0x10) r4 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000640)=0xffffffffffffffff, 0x4) r5 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000780)={0x0, 0xfffffffc, 0x18}, 0xc) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad413e550000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r6}, 0x10) r8 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r7}, 0x8) write$cgroup_int(r8, &(0x7f00000001c0), 0xfffffdef) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@bloom_filter={0x1e, 0x0, 0x1, 0x0, 0x802, r2, 0x1f, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0xd}, 0x48) r10 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0xf, &(0x7f0000000240)=ANY=[@ANYRES32=r3, @ANYBLOB="000000000800000018000000050000000000000006", @ANYRES32, @ANYBLOB="0000000004000000851000000800000015980100010000"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x40, &(0x7f0000000300)=""/64, 0x41100, 0x1a, '\x00', 0x0, 0x26, r4, 0x8, &(0x7f0000000680)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000006c0)={0x0, 0x1, 0x2, 0x4}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000008c0)=[r5, r10, r8, r1, r9, r10, r2]}, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f00000002c0)={0x5, 0x80, 0x9a, 0x8, 0x7, 0x20, 0x0, 0x5, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0xfffffff3, 0x1, @perf_config_ext={0x1ff, 0x80000001}, 0x4002, 0x8001, 0x3, 0x9, 0x3f, 0xf8, 0x7, 0x0, 0x8, 0x0, 0x132}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x77, 0x2, @perf_bp={0x0}, 0x20c4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = gettid() perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x80, 0x7, 0x0, 0x31, 0x0, 0x5469, 0x0, 0xd, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x20, 0x2, @perf_config_ext={0x100000001, 0xc06}, 0x0, 0x0, 0x0, 0x1, 0x7, 0x6, 0x0, 0x0, 0xfff}, r11, 0x2, 0xffffffffffffffff, 0x0) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r12, &(0x7f0000000180), 0xfdef) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) perf_event_open(&(0x7f0000000340)={0x4, 0x80, 0x9, 0x20, 0x20, 0x81, 0x0, 0x38489368, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20004, 0x1, @perf_config_ext={0xa8, 0x1000}, 0x14c, 0xffffffffffff0001, 0x1, 0x9, 0x7f, 0x0, 0x101, 0x0, 0x9, 0x0, 0x9}, 0x0, 0x1, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000340)=ANY=[]) 10:40:24 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000001000095"], &(0x7f0000000180)='syzkaller\x00', 0x3, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000440)={&(0x7f0000000400)='./file0\x00', 0x0, 0x10}, 0x10) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x9, 0x3, 0x20, 0x3, 0x0, 0x1}, 0x1d) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={r2, &(0x7f0000000340)}, 0x20) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x4, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x6}, [@exit]}, &(0x7f0000000200)='GPL\x00', 0x9, 0xf7, &(0x7f0000000240)=""/247, 0x40f00, 0x19, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x6, 0x5}, 0x8, 0x10, &(0x7f00000003c0)={0x0, 0xc, 0x3, 0x1}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000480)=[r1, r2]}, 0x80) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000008c0)="89", 0x0, 0x0, 0x1000}, 0x48) 10:40:24 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000001000095"], &(0x7f0000000180)='syzkaller\x00', 0x3, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000440)={&(0x7f0000000400)='./file0\x00', 0x0, 0x10}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x9, 0x3, 0x20, 0x3, 0x0, 0x1}, 0x1d) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={r2, &(0x7f0000000340)}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x4, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x6}, [@exit]}, &(0x7f0000000200)='GPL\x00', 0x9, 0xf7, &(0x7f0000000240)=""/247, 0x40f00, 0x19, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x6, 0x5}, 0x8, 0x10, &(0x7f00000003c0)={0x0, 0xc, 0x3, 0x1}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000480)=[r1, r2]}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000008c0)="89", 0x0, 0x0, 0x1000}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000001000095"], &(0x7f0000000180)='syzkaller\x00', 0x3, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000440)={&(0x7f0000000400)='./file0\x00', 0x0, 0x10}, 0x10) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x9, 0x3, 0x20, 0x3, 0x0, 0x1}, 0x1d) (async) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={r2, &(0x7f0000000340)}, 0x20) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x4, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x6}, [@exit]}, &(0x7f0000000200)='GPL\x00', 0x9, 0xf7, &(0x7f0000000240)=""/247, 0x40f00, 0x19, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x6, 0x5}, 0x8, 0x10, &(0x7f00000003c0)={0x0, 0xc, 0x3, 0x1}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000480)=[r1, r2]}, 0x80) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000008c0)="89", 0x0, 0x0, 0x1000}, 0x48) (async) 10:40:24 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000001000095dac6699ba78cdda7892dbb652fa3ec95e03b1a0f6b7adfdbe9e4643069ca5872548664a1de55c7e10000000000a372bf55f32a6b33857af82a03deda3b366eacaba70517"], &(0x7f0000000180)='syzkaller\x00', 0x3, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000008c0)="89", 0x0, 0x0, 0x1000}, 0x48) 10:40:24 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000001000095dac6699ba78cdda7892dbb652fa3ec95e03b1a0f6b7adfdbe9e4643069ca5872548664a1de55c7e10000000000a372bf55f32a6b33857af82a03deda3b366eacaba70517"], &(0x7f0000000180)='syzkaller\x00', 0x3, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000008c0)="89", 0x0, 0x0, 0x1000}, 0x48) 10:40:24 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000001000095dac6699ba78cdda7892dbb652fa3ec95e03b1a0f6b7adfdbe9e4643069ca5872548664a1de55c7e10000000000a372bf55f32a6b33857af82a03deda3b366eacaba70517"], &(0x7f0000000180)='syzkaller\x00', 0x3, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000008c0)="89", 0x0, 0x0, 0x1000}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000001000095dac6699ba78cdda7892dbb652fa3ec95e03b1a0f6b7adfdbe9e4643069ca5872548664a1de55c7e10000000000a372bf55f32a6b33857af82a03deda3b366eacaba70517"], &(0x7f0000000180)='syzkaller\x00', 0x3, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000008c0)="89", 0x0, 0x0, 0x1000}, 0x48) (async) 10:40:24 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000001000095"], &(0x7f0000000180)='syzkaller\x00', 0x3, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000008c0)="89", 0x0, 0x0, 0x1000}, 0x48) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='memory.stat\x00', 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000240)=r1) [ 1029.645276][T16334] wlan1: No active IBSS STAs - trying to scan for other IBSS networks with same SSID (merge) [ 1031.590929][T16330] wlan1: No active IBSS STAs - trying to scan for other IBSS networks with same SSID (merge) 10:40:33 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x13, 0x10, 0x2}, 0x48) r2 = perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x80, 0x6, 0x5, 0x57, 0x20, 0x0, 0x101, 0x20, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_bp={&(0x7f00000004c0)}, 0x1000, 0x0, 0xffff, 0x2, 0x5, 0xfff, 0x63f, 0x0, 0x9c, 0x0, 0x249}, 0xffffffffffffffff, 0xa, r0, 0x2) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000580), 0x8) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f00000005c0)=0xffff) (async) perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x20, 0x3, 0x3, 0xe1, 0x0, 0xd141, 0x2, 0xfc3752c8dca821bb, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_bp={&(0x7f0000000000), 0x4}, 0x810, 0x7b, 0x1, 0x0, 0x1, 0x9, 0x200, 0x0, 0xfffffffd, 0x0, 0x2}, 0xffffffffffffffff, 0xa, r2, 0x1) (async, rerun: 32) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x5, 0xa, &(0x7f0000000200)=ANY=[@ANYBLOB="18080000000000000000000000000000851000000600000018000000", @ANYRES32, @ANYBLOB="000000000000001f4e0000000000000018100000", @ANYRES32=r1, @ANYBLOB="000000000000000095000000000000009500000000000000336fbd6ddaea24f44edbe4d162451d4b6685412463091b5d92ae8518dfe0ffcd13321b1baa2be3c17cfda30b03eeb72dcdb170b96091f5112c549e9c3e67ae3eaf24e3de049d30e1f565d1fcc5a46807c8d8f9ff1ad73d4a746d345fcd813c4ebdb16f024b2b3317bfe8c580ac23db8ac8bd3643f2ce54728595c15c6c419002cb6077fd88a5f1e6ec54fd6b5a9306998a1342fe5af0010ef0cde0e2a34e5f36cc83b0f4bf41c9649f8d5025d1bb35a9741ad003b0bcc3f0476e6324acdae340a8061f414e"], &(0x7f0000000040)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async, rerun: 32) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad413e550000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r4}, 0x10) bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r5}, 0x8) (async) perf_event_open(&(0x7f0000000600)={0x2, 0x80, 0x9, 0x7, 0x1f, 0xff, 0x0, 0x6, 0x41054, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_config_ext={0x8, 0x5}, 0x300, 0xbc, 0x69d, 0x7, 0x3, 0x800, 0x3ff, 0x0, 0xffffff80, 0x0, 0x80000000}, 0xffffffffffffffff, 0xe, r5, 0x2) bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@bloom_filter={0x1e, 0xe030, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x5, 0xc}, 0x48) 10:40:33 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000001000095"], &(0x7f0000000180)='syzkaller\x00', 0x3, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000008c0)="89", 0x0, 0x0, 0x1000}, 0x48) (async) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='memory.stat\x00', 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000240)=r1) 10:40:33 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001580)={0xffffffffffffffff, 0x58, &(0x7f0000000400)={0x0, 0x0}}, 0x10) (async) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000880)={r0, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000240)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x5, &(0x7f00000003c0)=[0x0], &(0x7f0000000600)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000640)=[{}, {}], 0x10, 0x10, &(0x7f0000000680), &(0x7f00000006c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000700)}}, 0x10) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000b80)={r2, 0xe0, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f00000008c0)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x9, &(0x7f0000000200)=[0x0, 0x0, 0x0], &(0x7f0000000940)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000980)=[{}], 0x8, 0x10, &(0x7f00000009c0), &(0x7f0000000a00), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000a40)}}, 0x10) r4 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000002440)={r1, 0x2f, 0x18}, 0xc) (async) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000d80)={r2}, 0x8) r6 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000e00)={&(0x7f0000000dc0)='./file0\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000e80)={0x15, 0xa, &(0x7f0000000bc0)=@raw=[@exit, @btf_id={0x18, 0x2, 0x3, 0x0, 0x3}, @func, @map_idx={0x18, 0x3, 0x5, 0x0, 0x5}, @exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x6}, @kfunc], &(0x7f0000000c40)='GPL\x00', 0x400, 0x50, &(0x7f0000000c80)=""/80, 0x40f00, 0x11, '\x00', r3, 0xe, r2, 0x8, &(0x7f0000000d00)={0x9, 0x2}, 0x8, 0x10, &(0x7f0000000d40)={0x5, 0xe, 0x4}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000e40)=[r4, r5, r6]}, 0x80) (async, rerun: 32) r7 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) (async, rerun: 32) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async, rerun: 64) r9 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x8}, 0x10) (async, rerun: 64) r10 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000640)=0xffffffffffffffff, 0x4) r11 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000780)={0x0, 0xfffffffc, 0x18}, 0xc) r12 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad413e550000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r13 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r12}, 0x10) r14 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r13}, 0x8) write$cgroup_int(r14, &(0x7f00000001c0), 0xfffffdef) (async, rerun: 32) r15 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@bloom_filter={0x1e, 0x0, 0x1, 0x0, 0x802, r8, 0x1f, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0xd}, 0x48) (async, rerun: 32) r16 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0xf, &(0x7f0000000240)=ANY=[@ANYRES32=r9, @ANYBLOB="000000000800000018000000050000000000000006", @ANYRES32, @ANYBLOB="0000000004000000851000000800000015980100010000"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x40, &(0x7f0000000300)=""/64, 0x41100, 0x1a, '\x00', 0x0, 0x26, r10, 0x8, &(0x7f0000000680)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000006c0)={0x0, 0x1, 0x2, 0x8}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000008c0)=[r11, r7, r14, r7, r15, r16, r8]}, 0x80) (async, rerun: 32) ioctl$PERF_EVENT_IOC_PERIOD(r8, 0x4030582a, &(0x7f0000000040)) (async, rerun: 32) r17 = bpf$ITER_CREATE(0x21, &(0x7f00000001c0), 0x8) (async) r18 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={&(0x7f0000000200)='./file0\x00', 0x0, 0x10}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x1e, 0x7, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x5}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x8001}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @generic={0x1, 0x6, 0x3, 0x8dad, 0x2}]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0xbf, &(0x7f0000000080)=""/191, 0x40f00, 0x10, '\x00', r3, 0x20, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x8, 0x4}, 0x8, 0x10, &(0x7f0000000180)={0x3, 0x2, 0x5, 0x6}, 0x10, 0xffffffffffffffff, r8, 0x0, &(0x7f0000000280)=[0x1, 0x1, 0x1, r17, r18]}, 0x80) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x3, &(0x7f0000000500)=@framed, &(0x7f0000000540)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:40:33 executing program 0: perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open$cgroup(&(0x7f0000000200)={0x3, 0x80, 0x60, 0x9, 0x27, 0x3a, 0x0, 0x9, 0x0, 0xd, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x4, 0x2, @perf_config_ext={0x0, 0x491}, 0x0, 0x5, 0x0, 0x8, 0x2, 0xdfa3, 0x1f, 0x0, 0x1be0000, 0x0, 0x6}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x8) (async, rerun: 64) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000380)=0x4d8) (async, rerun: 64) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001540), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x4a}) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) (async) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001440)={0x0, 0x3, &(0x7f0000001600)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000003c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x0, 0x3}, 0x8, 0x10, &(0x7f00000013c0)={0x2}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001400)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) (async, rerun: 64) perf_event_open(&(0x7f00000014c0)={0x2, 0x80, 0x3, 0x0, 0x9, 0x1, 0x0, 0x401, 0x520, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0xffff1597, 0x1, @perf_config_ext={0x2, 0x8}, 0x8, 0x0, 0x1, 0x0, 0x8001, 0x200, 0x2, 0x0, 0x0, 0x0, 0x33f}, 0x0, 0x4, r1, 0x9) (rerun: 64) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x81, 0x0, 0x6, 0x0, 0x0, 0x4, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xa, 0xffffffffffffffff, 0x8) (async) close(r0) (async) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x0, 0x2, 0x0, 0xe8, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x0, 0x200, 0x0, 0x5, 0x6, 0x0, 0x8, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000080)={0x1, 0x4, [@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @multicast, @multicast, @remote]}) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.stat\x00', 0x26e1, 0x0) close(0xffffffffffffffff) (async) openat$cgroup(r2, 0x0, 0x200002, 0x0) (async) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x9, 0x3, 0x20, 0x3, 0x0, 0x1}, 0x1d) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={r3, &(0x7f0000000340)}, 0x20) (async) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000015c0)={r3, &(0x7f0000001580)="adbd9754"}, 0x20) (async) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40286608, &(0x7f0000000040)=0xf) (async) perf_event_open(0x0, 0x0, 0xf, r2, 0x0) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r4) 10:40:33 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) (async) bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0x8) (async) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) perf_event_open$cgroup(&(0x7f0000000240)={0x2, 0x80, 0x0, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, @perf_bp={0x0, 0xf}, 0x4021, 0x200, 0x4, 0x6, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0x2, r0, 0x1) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x3508020000000005) (async) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r1 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) r3 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x8}, 0x10) r4 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000640)=0xffffffffffffffff, 0x4) r5 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000780)={0x0, 0xfffffffc, 0x18}, 0xc) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad413e550000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r6}, 0x10) r8 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r7}, 0x8) write$cgroup_int(r8, &(0x7f00000001c0), 0xfffffdef) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@bloom_filter={0x1e, 0x0, 0x1, 0x0, 0x802, r2, 0x1f, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0xd}, 0x48) (async, rerun: 32) r10 = bpf$MAP_CREATE(0x0, 0x0, 0x0) (rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0xf, &(0x7f0000000240)=ANY=[@ANYRES32=r3, @ANYBLOB="000000000800000018000000050000000000000006", @ANYRES32, @ANYBLOB="0000000004000000851000000800000015980100010000"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x40, &(0x7f0000000300)=""/64, 0x41100, 0x1a, '\x00', 0x0, 0x26, r4, 0x8, &(0x7f0000000680)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000006c0)={0x0, 0x1, 0x2, 0x4}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000008c0)=[r5, r10, r8, r1, r9, r10, r2]}, 0x80) (async) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) (async, rerun: 64) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f00000002c0)={0x5, 0x80, 0x9a, 0x8, 0x7, 0x20, 0x0, 0x5, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0xfffffff3, 0x1, @perf_config_ext={0x1ff, 0x80000001}, 0x4002, 0x8001, 0x3, 0x9, 0x3f, 0xf8, 0x7, 0x0, 0x8, 0x0, 0x132}) (async, rerun: 64) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x77, 0x2, @perf_bp={0x0}, 0x20c4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r11 = gettid() perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x80, 0x7, 0x0, 0x31, 0x0, 0x5469, 0x0, 0xd, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x20, 0x2, @perf_config_ext={0x100000001, 0xc06}, 0x0, 0x0, 0x0, 0x1, 0x7, 0x6, 0x0, 0x0, 0xfff}, r11, 0x2, 0xffffffffffffffff, 0x0) (async) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r12, &(0x7f0000000180), 0xfdef) (async) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 64) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) (rerun: 64) perf_event_open(&(0x7f0000000340)={0x4, 0x80, 0x9, 0x20, 0x20, 0x81, 0x0, 0x38489368, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20004, 0x1, @perf_config_ext={0xa8, 0x1000}, 0x14c, 0xffffffffffff0001, 0x1, 0x9, 0x7f, 0x0, 0x101, 0x0, 0x9, 0x0, 0x9}, 0x0, 0x1, 0xffffffffffffffff, 0xa) (async, rerun: 64) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000340)=ANY=[]) (rerun: 64) 10:40:33 executing program 1: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000d80)={&(0x7f00000006c0)=@un=@abs, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000740)=""/67, 0x43}, {&(0x7f00000007c0)=""/179, 0xb3}, {&(0x7f0000000880)=""/232, 0xe8}, {&(0x7f0000000980)=""/23, 0x17}, {&(0x7f00000009c0)=""/58, 0x3a}, {&(0x7f0000000a00)=""/221, 0xdd}, {&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000b40)=""/46, 0x2e}, {&(0x7f0000000b80)=""/135, 0x87}], 0x9, &(0x7f0000000d00)=""/120, 0x78}, 0x40) (async) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, &(0x7f0000000280)="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", &(0x7f0000000380)=""/148, 0x4}, 0x20) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 32) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x3, 0xffffffffffffffff, 0x0) (async, rerun: 32) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='blkd_recursive\x00'/30) (async) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) (async, rerun: 64) r2 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) (async, rerun: 64) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r4 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x8}, 0x10) (async) r5 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000640)=0xffffffffffffffff, 0x4) (async) r6 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000780)={0x0, 0xfffffffc, 0x18}, 0xc) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad413e550000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r8 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r7}, 0x10) r9 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r8}, 0x8) write$cgroup_int(r9, &(0x7f00000001c0), 0xfffffdef) (async, rerun: 64) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@bloom_filter={0x1e, 0x0, 0x1, 0x0, 0x802, r3, 0x1f, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0xd}, 0x48) (async, rerun: 64) r11 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0xf, &(0x7f0000000240)=ANY=[@ANYRES32=r4, @ANYBLOB="000000000800000018000000050000000000000006", @ANYRES32, @ANYBLOB="0000000004000000851000000800000015980100010000"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x40, &(0x7f0000000300)=""/64, 0x41100, 0x1a, '\x00', 0x0, 0x26, r5, 0x8, &(0x7f0000000680)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000006c0)={0x0, 0x1, 0x2, 0x8}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000008c0)=[r6, r2, r9, r2, r10, r11, r3]}, 0x80) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000001c00)={0x1d, 0x6, &(0x7f0000001a40)=@raw=[@kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @exit, @map_idx={0x18, 0x9}, @map_idx_val={0x18, 0x2, 0x6, 0x0, 0xf, 0x0, 0x0, 0x0, 0x200}], &(0x7f0000001a80)='GPL\x00', 0x7fffffff, 0x47, &(0x7f0000001ac0)=""/71, 0x969abd73d83b8355, 0x10, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000001b40)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000001b80)={0x0, 0xd, 0x8}, 0x10, 0x0, r0, 0x0, &(0x7f0000001bc0)=[r0, r0, 0x1, r0, r0, r0, r0]}, 0x80) (async) r13 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x9, 0x3, 0x20, 0x3, 0x0, 0x1}, 0x1d) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={r13, &(0x7f0000000340)}, 0x20) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001cc0)=@bpf_ext={0x1c, 0x2, &(0x7f0000001900)=@raw=[@map_idx_val={0x18, 0xb, 0x6, 0x0, 0xa, 0x0, 0x0, 0x0, 0x6}], &(0x7f0000001940)='syzkaller\x00', 0xa3, 0x37, &(0x7f0000001980)=""/55, 0x41000, 0x1, '\x00', 0x0, 0x0, r9, 0x8, &(0x7f00000019c0)={0x7, 0x3}, 0x8, 0x10, &(0x7f0000001a00)={0x3, 0x10, 0x8, 0x9}, 0x10, 0x2d3ec, r12, 0x0, &(0x7f0000001c80)=[r0, r0, r13]}, 0x80) (async, rerun: 32) r14 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x9, 0x3, 0x20, 0x3, 0x0, 0x1}, 0x1d) (rerun: 32) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={r14, &(0x7f0000000340)}, 0x20) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x1a, 0x6, &(0x7f0000000140)=@raw=[@exit, @map_val={0x18, 0xb, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x7}, @map_idx_val={0x18, 0xb, 0x6, 0x0, 0xb, 0x0, 0x0, 0x0, 0x7}, @alu={0x4, 0x1, 0x5, 0x1, 0x3, 0x4, 0x10}], &(0x7f0000000440)='syzkaller\x00', 0x4eb8, 0xc8, &(0x7f0000000480)=""/200, 0x41100, 0x9, '\x00', 0x0, 0x1d, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x0, 0x5}, 0x8, 0x10, &(0x7f00000005c0)={0x2, 0x5, 0x4, 0x4}, 0x10, 0xffffffffffffffff, r0, 0x0, &(0x7f0000000600)=[r14, r0]}, 0x80) (async) r15 = perf_event_open(&(0x7f0000000dc0)={0x4, 0x80, 0x3, 0x81, 0x0, 0x9, 0x0, 0x9, 0x2000, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, @perf_config_ext={0x1a4faa21, 0x20}, 0x44, 0x6, 0x8a4, 0x3, 0x1, 0x4, 0x8, 0x0, 0x200, 0x0, 0x3f}, 0x0, 0x8, r1, 0x6) ioctl$PERF_EVENT_IOC_SET_FILTER(r15, 0x40082406, &(0x7f00000018c0)='blkd_recursive\x00') (async, rerun: 64) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (rerun: 64) 10:40:33 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000001000095"], &(0x7f0000000180)='syzkaller\x00', 0x3, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000008c0)="89", 0x0, 0x0, 0x1000}, 0x48) (async) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='memory.stat\x00', 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000240)=r1) 10:40:33 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) (async) bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0x8) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) perf_event_open$cgroup(&(0x7f0000000240)={0x2, 0x80, 0x0, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, @perf_bp={0x0, 0xf}, 0x4021, 0x200, 0x4, 0x6, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0x2, r0, 0x1) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x3508020000000005) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async, rerun: 64) r3 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x8}, 0x10) (async, rerun: 64) r4 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000640)=0xffffffffffffffff, 0x4) (async, rerun: 32) r5 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000780)={0x0, 0xfffffffc, 0x18}, 0xc) (rerun: 32) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad413e550000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r6}, 0x10) r8 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r7}, 0x8) write$cgroup_int(r8, &(0x7f00000001c0), 0xfffffdef) (async) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@bloom_filter={0x1e, 0x0, 0x1, 0x0, 0x802, r2, 0x1f, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0xd}, 0x48) r10 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0xf, &(0x7f0000000240)=ANY=[@ANYRES32=r3, @ANYBLOB="000000000800000018000000050000000000000006", @ANYRES32, @ANYBLOB="0000000004000000851000000800000015980100010000"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x40, &(0x7f0000000300)=""/64, 0x41100, 0x1a, '\x00', 0x0, 0x26, r4, 0x8, &(0x7f0000000680)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000006c0)={0x0, 0x1, 0x2, 0x4}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000008c0)=[r5, r10, r8, r1, r9, r10, r2]}, 0x80) (async, rerun: 32) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) (rerun: 32) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f00000002c0)={0x5, 0x80, 0x9a, 0x8, 0x7, 0x20, 0x0, 0x5, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0xfffffff3, 0x1, @perf_config_ext={0x1ff, 0x80000001}, 0x4002, 0x8001, 0x3, 0x9, 0x3f, 0xf8, 0x7, 0x0, 0x8, 0x0, 0x132}) (async, rerun: 32) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x77, 0x2, @perf_bp={0x0}, 0x20c4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 32) r11 = gettid() perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x80, 0x7, 0x0, 0x31, 0x0, 0x5469, 0x0, 0xd, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x20, 0x2, @perf_config_ext={0x100000001, 0xc06}, 0x0, 0x0, 0x0, 0x1, 0x7, 0x6, 0x0, 0x0, 0xfff}, r11, 0x2, 0xffffffffffffffff, 0x0) (async) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r12, &(0x7f0000000180), 0xfdef) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) (async, rerun: 32) perf_event_open(&(0x7f0000000340)={0x4, 0x80, 0x9, 0x20, 0x20, 0x81, 0x0, 0x38489368, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20004, 0x1, @perf_config_ext={0xa8, 0x1000}, 0x14c, 0xffffffffffff0001, 0x1, 0x9, 0x7f, 0x0, 0x101, 0x0, 0x9, 0x0, 0x9}, 0x0, 0x1, 0xffffffffffffffff, 0xa) (async, rerun: 32) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000340)=ANY=[]) [ 1033.541903][ T27] audit: type=1800 audit(1672742433.689:15): pid=16527 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz-executor.2" name="memory.events" dev="sda1" ino=1169 res=0 errno=0 10:40:33 executing program 4: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0x58, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x5, 0x3ff, 0x3d, 0x7, 0x9f, 0xffffffffffffffff, 0x8, '\x00', r0, 0xffffffffffffffff, 0x4, 0x3}, 0x48) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000001000095"], &(0x7f0000000180)='syzkaller\x00', 0x3, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000008c0)="89", 0x0, 0x0, 0x1000}, 0x48) 10:40:33 executing program 1: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000d80)={&(0x7f00000006c0)=@un=@abs, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000740)=""/67, 0x43}, {&(0x7f00000007c0)=""/179, 0xb3}, {&(0x7f0000000880)=""/232, 0xe8}, {&(0x7f0000000980)=""/23, 0x17}, {&(0x7f00000009c0)=""/58, 0x3a}, {&(0x7f0000000a00)=""/221, 0xdd}, {&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000b40)=""/46, 0x2e}, {&(0x7f0000000b80)=""/135, 0x87}], 0x9, &(0x7f0000000d00)=""/120, 0x78}, 0x40) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, &(0x7f0000000280)="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", &(0x7f0000000380)=""/148, 0x4}, 0x20) (async) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x3, 0xffffffffffffffff, 0x0) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='blkd_recursive\x00'/30) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000e40)=ANY=[@ANYBLOB="61128c000000000061138c0000000000bf2000000000000015000000080063032d0301000000000095000000000000006916000000000000bf67000000000000660605000fff07206706000002000000070300000ee60060bf050000000000003c650000000000006507f9ff01000000070700004cdfffff1e75040000000000bf54000000000000070400000400f9ffad43010000000000d5000000000000000500000000000000950000000000000032ed3c5be95e5db67754bb12dc8c27df8ecfc7bdd2d17f2f1754558f22dd399703d6c4f6f3be0b369289aa6812b8e007e733a9a4f16d0a3e1282ee45a010fb94fe9de56c9d8a814261bdb94a05000000c6c60bf70d742a81762bab8395fa64810b5b40d893ea8fe0ffffff7f1b546cad3f1d5af65706fd4f68795cce6cf16ab689b555202da2e0ec2871a51445dc8da39e5b0ab7f9c57ae7627b562ed84b026002d4519af619e3cca4d69e0dee080006774a8f3e691700ec88158f0200000000c8fb8a297dff0445a13d0045fb3cda32a673a6bb55d8c80800dce431e56723888fb126a1403d2b63f16fb2ad9bc117aba7cbebe174aba210d739a018f9bbec63222d20cedbc4d03723f1c932b3a6aa57f1ad2e99e0e67a993716d20000009f0f53acbb40b401e3738270b3156268784f2af9e4bc70b07a10d6735154be16d6f78ebca789abb40000000000cfaf0000000000000000bc00f674629709e7e78f4ddc211bc3ebf0bd9d42ca019dd5d0861c7e881ee4a80e4922863eb7d64722cf7468397d6ebfbe2562671cd47840f81d2a8f8f9be3bcd19dc6840aa7afaab43176e65ec1118d50d1e827f3472f4445d253887a5ad103649afa17690884f800031e03a651bb96589a7eab049b1bc47287cd31cc43ea0ffb567b40407d000000000000000000000000005f37d83f84e98a523d80bd0d0d703f37ca363f601ae899a56715a0a62a26a0f6a5480a55c22fe394ac0000000000000000000000000000437d57defb79ea000000000000000000000000f014a4a318ba48d35ae9f438000000000000db894b62a614cb1fdd46619c5d2200000000000700000000000000000000006dcd2f421400f69947e4f26e099c9e8369080663c909b7e7c87e3b5e8e5a6df77c8f7338cd5a85f211a41b5d529d4243e4727ab0d5991756b59d363ba30b18fc2ff189a4e8db38ab97c6a125e2785619e84c6a2b50f0e3ff83ef5149aff43dc899fdeb70dc2c496e6bdd4dd4d21f06fe133f4444272c5f0839ad663100452a6c6b6421f7e89a33b339542302902949f6a793a1ee7fb8a9e455ba1c6e17b02a1cd7bf35d36cf5b2a0f063469ae0d0b9fc042b48e98626eb0f9754d8cbbefa3079fe63063047baff09e9aaf7600000fba9a88db9ebef86f7cb522a784bb6d37e5f802757a15c6735138b493db9df53440a63fc565a0b190a710ae1e6807cbeb415ac841e94b706974160a60a14e571274f333d23186143b95514c705000000000000003bda8f01cf8ec7cdfdace0289e83ce50a57d68bfecfaf69fe7ff5b0375a47d3eb57b41d8a0589b82a1cf1149ba3f21ea2b65433321eb1a6f04ecc713c2b26f27baa49e54c2babec86335b9f418b5a5eb997bc9dd65197124b9aa80fc4aa8defb986bf05c41b919886bb81ecd3d24cf9ecc7004000000000000002c70d32f5d55ef2a2cf7560cb2884274a92b3c25550f73e407fc5dc8631fe2514b2b7a6b690e290e676266addb4fdcd67c540309fdeec8c48dffb6f432b4d5fef16e4f0051ba7efc690022c3f62b37cb5682d8bfdfc637ad3bf089ef0117bcd395322fcfb8e8e0a6e2babceb5f289b1d991770681192bcd0b584c3497e455f30ab918a690514a87a7d8e1d5f169a4e680e9c390071d2f14c0404fe01fb4000000000000000577dcb1698a9021a36d73ed03651c1937b2c84966023a1a0a87b208e33ad2d7c2892b176877264e1d699b7401eb917b289f6f67060fda0fa44b54bd87517a2bf09dba7209e41db4288b61bda5960952c45e5c55f2cd68bf9c6ff33e46109584bf42e8696ef1876564fef6f24cbbed0db8ab7fda1ffcc8c9fd4ab2cbe8f8df8e5535b12a942a948eacdaf308d48932064cfc3339da74f6f3e4409d6764a29680e312bf1a0143180e6493c920108f23f9b0942ba4058ad88d9f7c0aebf82f5807eecefa97ada9bbd9e478e5d7748ee188bc719ca7a73dce5b6758a767c4c6b7572ab25eb2d73986379d5685cb438fe7091d097cc8f33fc0f83dee76603d6580f1c8fc4c37efd305ccc5a25678180425718bb9344e60dda8dae2677bb602d29aa0810616a2fdbca7020d72291b592b84223e2522ee01f5bdaa0fc4eb8f71d948a2baccf3ea2aa7909d9069d8c0000000000000000000000321cd67859b4567badee56f158406f08683bdc5ffe2dedc916000c71f922fa2dfead916b999436a4aeb908781893479319b8b55e00d90ae6f09f06be2a0fc0bc17bef53331208112a0132350c0c5dd4607547079acc9471300dea6ae01742dccdae69f932cef80bca1bfcb57b9c852cf8358a580044772a80f20de36f707385380155be8908b29d039a1d19f3f47edcf2ef913dc8b6389a540340ae37804728ea65352e630c2e90424d58d72fdc1b2845ce82e84ad238b81df3b2d4166d656c6a9c73554bdf4f7312a4c0271e0eb45b4a596b7fa928ac3683f09fdaca46226c1df2c6c866cb4412d17d3d52c38cf0f7bd3b0eea2d4e06d061bb1b7c8c52f37f4036932d04b07e4ea8213ee9d9d7b16860033754ab13419429e5e39f290751ab6bd9392aef5519cd8c16e1f1cb1f225cc84a1a62497c1e436142fe28048a2b4d133905814a1808bc5b3e45eaa9eaebd946bee806968aeeb5a9eed71eba3d25d0b412a1b4c29d419a58b09fc275c4395a0bd332eb538321465043e5967dd22459d0f52190a37f93ab823431a81fa6f54de61637fd473e19a6f567fead100e7d8cac149b66ebe9973af846146c62065a64854ed21e8b6f6fbe78474b753915a42efcb7da8ad18bacff8d69e0af1ca1f8174530a21820738412b100b54ee9b4a0dc22d5fe1cadecaea73fbfad087b19ce53177488d230539c5174f572a539d9d7c42698aa82be1f030ad393f25c10baa17e919f647d0e31877b7a6c1d8d86583f884a0c1da07b9b6dced06cdeb0094aa635a82f233b5993926b8970a0840ba116a7d20a40efb3bd03c4bdf380a2510a0a1ea69811ded68943d71218b42783b38959753978f222e1396b9b36dee2ce205122a000577cab29f48bff4f88c41ca4cde641a1b6324919d60eb11066f5dd45607a372ed6cfc67fdd645c8d988154f40a27183b9d49a270eaa5e8417059f1540a88cc668ed96afa0cd36abfde8c5be198280085cfbbbba77a83ec961a810f373b005afb0f788db661e3922229813deef1e1c6e0a54589af01b01a90300000000000000381c533cb15cd263aab5eddd7b5ebbc70180f4b50de459907f123dc2cef8c2e893ab9040e311b01508cc8d9fbc55091bb823192aafee8bfff85340bbfa1115e8f9311948ab4311f63048b4fe37651a6f8fb03b4e0e686833ff96012fcd017aad1a77760d5f52e8d5273bc292c15c2c493021ade04a60595ef3953e8e849f3f6e02f516c0195cf64dcb38cc5004585b3804c50575f49d03dba31dfe916df7c39c9d511b299e158ffe63ebbdb2e4d39f283a03cca10241cd32e436556544c8851c2e647acc13266868bfc88aeda9bbe6d40d086d835b0b0810128be5afd6"], &(0x7f0000000100)='GPL\x00'}, 0x48) (async) r2 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r4 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x8}, 0x10) (async) r5 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000640)=0xffffffffffffffff, 0x4) (async) r6 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000780)={0x0, 0xfffffffc, 0x18}, 0xc) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad413e550000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r8 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r7}, 0x10) r9 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r8}, 0x8) write$cgroup_int(r9, &(0x7f00000001c0), 0xfffffdef) (async) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@bloom_filter={0x1e, 0x0, 0x1, 0x0, 0x802, r3, 0x1f, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0xd}, 0x48) (async) r11 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0xf, &(0x7f0000000240)=ANY=[@ANYRES32=r4, @ANYBLOB="000000000800000018000000050000000000000006", @ANYRES32, @ANYBLOB="0000000004000000851000000800000015980100010000"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x40, &(0x7f0000000300)=""/64, 0x41100, 0x1a, '\x00', 0x0, 0x26, r5, 0x8, &(0x7f0000000680)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000006c0)={0x0, 0x1, 0x2, 0x8}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000008c0)=[r6, r2, r9, r2, r10, r11, r3]}, 0x80) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000001c00)={0x1d, 0x6, &(0x7f0000001a40)=@raw=[@kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @exit, @map_idx={0x18, 0x9}, @map_idx_val={0x18, 0x2, 0x6, 0x0, 0xf, 0x0, 0x0, 0x0, 0x200}], &(0x7f0000001a80)='GPL\x00', 0x7fffffff, 0x47, &(0x7f0000001ac0)=""/71, 0x969abd73d83b8355, 0x10, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000001b40)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000001b80)={0x0, 0xd, 0x8}, 0x10, 0x0, r0, 0x0, &(0x7f0000001bc0)=[r0, r0, 0x1, r0, r0, r0, r0]}, 0x80) r13 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x9, 0x3, 0x20, 0x3, 0x0, 0x1}, 0x1d) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={r13, &(0x7f0000000340)}, 0x20) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001cc0)=@bpf_ext={0x1c, 0x2, &(0x7f0000001900)=@raw=[@map_idx_val={0x18, 0xb, 0x6, 0x0, 0xa, 0x0, 0x0, 0x0, 0x6}], &(0x7f0000001940)='syzkaller\x00', 0xa3, 0x37, &(0x7f0000001980)=""/55, 0x41000, 0x1, '\x00', 0x0, 0x0, r9, 0x8, &(0x7f00000019c0)={0x7, 0x3}, 0x8, 0x10, &(0x7f0000001a00)={0x3, 0x10, 0x8, 0x9}, 0x10, 0x2d3ec, r12, 0x0, &(0x7f0000001c80)=[r0, r0, r13]}, 0x80) (async) r14 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x9, 0x3, 0x20, 0x3, 0x0, 0x1}, 0x1d) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={r14, &(0x7f0000000340)}, 0x20) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x1a, 0x6, &(0x7f0000000140)=@raw=[@exit, @map_val={0x18, 0xb, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x7}, @map_idx_val={0x18, 0xb, 0x6, 0x0, 0xb, 0x0, 0x0, 0x0, 0x7}, @alu={0x4, 0x1, 0x5, 0x1, 0x3, 0x4, 0x10}], &(0x7f0000000440)='syzkaller\x00', 0x4eb8, 0xc8, &(0x7f0000000480)=""/200, 0x41100, 0x9, '\x00', 0x0, 0x1d, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x0, 0x5}, 0x8, 0x10, &(0x7f00000005c0)={0x2, 0x5, 0x4, 0x4}, 0x10, 0xffffffffffffffff, r0, 0x0, &(0x7f0000000600)=[r14, r0]}, 0x80) r15 = perf_event_open(&(0x7f0000000dc0)={0x4, 0x80, 0x3, 0x81, 0x0, 0x9, 0x0, 0x9, 0x2000, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, @perf_config_ext={0x1a4faa21, 0x20}, 0x44, 0x6, 0x8a4, 0x3, 0x1, 0x4, 0x8, 0x0, 0x200, 0x0, 0x3f}, 0x0, 0x8, r1, 0x6) ioctl$PERF_EVENT_IOC_SET_FILTER(r15, 0x40082406, &(0x7f00000018c0)='blkd_recursive\x00') (async) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:40:33 executing program 4: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0x58, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x5, 0x3ff, 0x3d, 0x7, 0x9f, 0xffffffffffffffff, 0x8, '\x00', r0, 0xffffffffffffffff, 0x4, 0x3}, 0x48) (async) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000001000095"], &(0x7f0000000180)='syzkaller\x00', 0x3, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000008c0)="89", 0x0, 0x0, 0x1000}, 0x48) 10:40:33 executing program 4: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0x58, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x5, 0x3ff, 0x3d, 0x7, 0x9f, 0xffffffffffffffff, 0x8, '\x00', r0, 0xffffffffffffffff, 0x4, 0x3}, 0x48) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000001000095"], &(0x7f0000000180)='syzkaller\x00', 0x3, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000008c0)="89", 0x0, 0x0, 0x1000}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0x58, &(0x7f00000001c0)}, 0x10) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x5, 0x3ff, 0x3d, 0x7, 0x9f, 0xffffffffffffffff, 0x8, '\x00', r0, 0xffffffffffffffff, 0x4, 0x3}, 0x48) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000001000095"], &(0x7f0000000180)='syzkaller\x00', 0x3, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000008c0)="89", 0x0, 0x0, 0x1000}, 0x48) (async) 10:40:33 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000001000095"], &(0x7f0000000180)='syzkaller\x00', 0x3, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000008c0)="89", 0x0, 0x0, 0x1000}, 0x48) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='memory.stat\x00', 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000240)=r1) 10:40:48 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x13, 0x10, 0x2}, 0x48) (async) r2 = perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x80, 0x6, 0x5, 0x57, 0x20, 0x0, 0x101, 0x20, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_bp={&(0x7f00000004c0)}, 0x1000, 0x0, 0xffff, 0x2, 0x5, 0xfff, 0x63f, 0x0, 0x9c, 0x0, 0x249}, 0xffffffffffffffff, 0xa, r0, 0x2) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000580), 0x8) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f00000005c0)=0xffff) (async) perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x20, 0x3, 0x3, 0xe1, 0x0, 0xd141, 0x2, 0xfc3752c8dca821bb, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_bp={&(0x7f0000000000), 0x4}, 0x810, 0x7b, 0x1, 0x0, 0x1, 0x9, 0x200, 0x0, 0xfffffffd, 0x0, 0x2}, 0xffffffffffffffff, 0xa, r2, 0x1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x5, 0xa, &(0x7f0000000200)=ANY=[@ANYBLOB="18080000000000000000000000000000851000000600000018000000", @ANYRES32, @ANYBLOB="000000000000001f4e0000000000000018100000", @ANYRES32=r1, @ANYBLOB="000000000000000095000000000000009500000000000000336fbd6ddaea24f44edbe4d162451d4b6685412463091b5d92ae8518dfe0ffcd13321b1baa2be3c17cfda30b03eeb72dcdb170b96091f5112c549e9c3e67ae3eaf24e3de049d30e1f565d1fcc5a46807c8d8f9ff1ad73d4a746d345fcd813c4ebdb16f024b2b3317bfe8c580ac23db8ac8bd3643f2ce54728595c15c6c419002cb6077fd88a5f1e6ec54fd6b5a9306998a1342fe5af0010ef0cde0e2a34e5f36cc83b0f4bf41c9649f8d5025d1bb35a9741ad003b0bcc3f0476e6324acdae340a8061f414e"], &(0x7f0000000040)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad413e550000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r4}, 0x10) bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r5}, 0x8) (async) perf_event_open(&(0x7f0000000600)={0x2, 0x80, 0x9, 0x7, 0x1f, 0xff, 0x0, 0x6, 0x41054, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_config_ext={0x8, 0x5}, 0x300, 0xbc, 0x69d, 0x7, 0x3, 0x800, 0x3ff, 0x0, 0xffffff80, 0x0, 0x80000000}, 0xffffffffffffffff, 0xe, r5, 0x2) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@bloom_filter={0x1e, 0xe030, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x5, 0xc}, 0x48) 10:40:48 executing program 2: r0 = socket$kcm(0x10, 0x400000002, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="1310b1d17337066effab9700941200", @ANYRES64], 0xfe33) r1 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r3 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x8}, 0x10) r4 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000640)=0xffffffffffffffff, 0x4) r5 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000780)={0x0, 0xfffffffc, 0x18}, 0xc) mkdir(&(0x7f0000000140)='./file0\x00', 0x30) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad413e550000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r6}, 0x10) r8 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r7}, 0x8) write$cgroup_int(r8, &(0x7f00000001c0), 0xfffffdef) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@bloom_filter={0x1e, 0x0, 0x1, 0x0, 0x802, r2, 0x1f, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0xd}, 0x48) r10 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0xf, &(0x7f0000000240)=ANY=[@ANYRES32=r3, @ANYBLOB="000000000800000018000000050000000000000006", @ANYRES32, @ANYBLOB="0000000004000000851000000800000015980100010000"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x40, &(0x7f0000000300)=""/64, 0x41100, 0x1a, '\x00', 0x0, 0x26, r4, 0x8, &(0x7f0000000680)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000006c0)={0x0, 0x1, 0x2, 0x8}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000008c0)=[r5, r1, r8, r1, r9, r10, r2]}, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) r11 = openat$cgroup_ro(r2, &(0x7f0000000080)='freezer.state\x00', 0x0, 0x0) write$cgroup_subtree(r11, &(0x7f00000000c0)={[{0x2b, 'blkio'}, {0x2d, 'net_cls'}]}, 0x10) write$cgroup_type(r2, &(0x7f0000000040), 0x9) recvmsg$kcm(r0, &(0x7f0000002500)={0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f0000000f00)=""/157, 0x9d}, {&(0x7f0000000bc0)=""/119, 0x77}, {&(0x7f0000001080)=""/30, 0x1e}, {&(0x7f00000010c0)=""/236, 0xec}, {&(0x7f00000011c0)=""/52, 0x34}, {&(0x7f0000001200)=""/243, 0xf3}, {&(0x7f0000001300)=""/4096, 0x1000}, {&(0x7f0000002300)=""/183, 0xb7}], 0x8}, 0x0) 10:40:48 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000001000095"], &(0x7f0000000180)='syzkaller\x00', 0x3, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000001c0)="89", 0x0, 0x0, 0x1000}, 0x48) 10:40:48 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf449, 0x0, @perf_bp={&(0x7f0000000300), 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x0, 0x3, 0x0, &(0x7f0000000440)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000001340)='sched_switch\x00'}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x383, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffec850000006d000000850000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000140)=0xc9ae) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={r0, 0xe0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x5, &(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000440), 0x0, 0x10, &(0x7f0000000480), &(0x7f00000004c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000500)}}, 0x10) perf_event_open(&(0x7f0000000740)={0x0, 0x80, 0x7e, 0x4, 0x6, 0x0, 0x0, 0x1, 0x100, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7fffffff, 0x0, @perf_config_ext={0x3}, 0x0, 0x6, 0x0, 0x4, 0x0, 0xcc, 0x5cc2, 0x0, 0x101, 0x0, 0x4}, 0xffffffffffffffff, 0x20000000000b, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='blkio.bfq.sectors\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) r1 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r3 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x8}, 0x10) r4 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000640)=0xffffffffffffffff, 0x4) r5 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000780)={0x0, 0xfffffffc, 0x18}, 0xc) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad413e550000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r6}, 0x10) r8 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r7}, 0x8) write$cgroup_int(r8, &(0x7f00000001c0), 0xfffffdef) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@bloom_filter={0x1e, 0x0, 0x1, 0x0, 0x802, r2, 0x1f, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0xd}, 0x48) r10 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0xf, &(0x7f0000000240)=ANY=[@ANYRES32=r3, @ANYBLOB="000000000800000018000000050000000000000006", @ANYRES32, @ANYBLOB="0000000004000000851000000800000015980100010000"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x40, &(0x7f0000000300)=""/64, 0x41100, 0x1a, '\x00', 0x0, 0x26, r4, 0x8, &(0x7f0000000680)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000006c0)={0x0, 0x1, 0x2, 0x8}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000008c0)=[r5, r1, r8, r1, r9, r10, r2]}, 0x80) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x2, 0xf7, 0x5, 0xae, 0x0, 0x7ff, 0x400, 0x1ac8d558e309e0bd, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x2, @perf_bp={&(0x7f0000000000), 0x2}, 0x15, 0x0, 0x7f, 0x7, 0x9, 0x5, 0x0, 0x0, 0x1ff, 0x0, 0x9}, 0x0, 0x4, r8, 0x9) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000a40)='blkio.bfq.io_serviced_recursive\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r11, 0x4030582a, &(0x7f0000000040)) 10:40:48 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001580)={0xffffffffffffffff, 0x58, &(0x7f0000000400)={0x0, 0x0}}, 0x10) (async) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000880)={r0, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000240)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x5, &(0x7f00000003c0)=[0x0], &(0x7f0000000600)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000640)=[{}, {}], 0x10, 0x10, &(0x7f0000000680), &(0x7f00000006c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000700)}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000b80)={r2, 0xe0, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f00000008c0)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x9, &(0x7f0000000200)=[0x0, 0x0, 0x0], &(0x7f0000000940)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000980)=[{}], 0x8, 0x10, &(0x7f00000009c0), &(0x7f0000000a00), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000a40)}}, 0x10) r4 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000002440)={r1, 0x2f, 0x18}, 0xc) (async) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000d80)={r2}, 0x8) (async) r6 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000e00)={&(0x7f0000000dc0)='./file0\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000e80)={0x15, 0xa, &(0x7f0000000bc0)=@raw=[@exit, @btf_id={0x18, 0x2, 0x3, 0x0, 0x3}, @func, @map_idx={0x18, 0x3, 0x5, 0x0, 0x5}, @exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x6}, @kfunc], &(0x7f0000000c40)='GPL\x00', 0x400, 0x50, &(0x7f0000000c80)=""/80, 0x40f00, 0x11, '\x00', r3, 0xe, r2, 0x8, &(0x7f0000000d00)={0x9, 0x2}, 0x8, 0x10, &(0x7f0000000d40)={0x5, 0xe, 0x4}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000e40)=[r4, r5, r6]}, 0x80) (async) r7 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) (async, rerun: 32) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async, rerun: 32) r9 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x8}, 0x10) r10 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000640)=0xffffffffffffffff, 0x4) r11 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000780)={0x0, 0xfffffffc, 0x18}, 0xc) (async, rerun: 32) r12 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad413e550000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (rerun: 32) r13 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r12}, 0x10) r14 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r13}, 0x8) write$cgroup_int(r14, &(0x7f00000001c0), 0xfffffdef) (async, rerun: 64) r15 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@bloom_filter={0x1e, 0x0, 0x1, 0x0, 0x802, r8, 0x1f, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0xd}, 0x48) (async, rerun: 64) r16 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0xf, &(0x7f0000000240)=ANY=[@ANYRES32=r9, @ANYBLOB="000000000800000018000000050000000000000006", @ANYRES32, @ANYBLOB="0000000004000000851000000800000015980100010000"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x40, &(0x7f0000000300)=""/64, 0x41100, 0x1a, '\x00', 0x0, 0x26, r10, 0x8, &(0x7f0000000680)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000006c0)={0x0, 0x1, 0x2, 0x8}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000008c0)=[r11, r7, r14, r7, r15, r16, r8]}, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(r8, 0x4030582a, &(0x7f0000000040)) r17 = bpf$ITER_CREATE(0x21, &(0x7f00000001c0), 0x8) (async) r18 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={&(0x7f0000000200)='./file0\x00', 0x0, 0x10}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x1e, 0x7, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x5}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x8001}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @generic={0x1, 0x6, 0x3, 0x8dad, 0x2}]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0xbf, &(0x7f0000000080)=""/191, 0x40f00, 0x10, '\x00', r3, 0x20, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x8, 0x4}, 0x8, 0x10, &(0x7f0000000180)={0x3, 0x2, 0x5, 0x6}, 0x10, 0xffffffffffffffff, r8, 0x0, &(0x7f0000000280)=[0x1, 0x1, 0x1, r17, r18]}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x3, &(0x7f0000000500)=@framed, &(0x7f0000000540)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:40:48 executing program 0: perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) (async, rerun: 32) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (rerun: 32) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x3, 0x80, 0x60, 0x9, 0x27, 0x3a, 0x0, 0x9, 0x0, 0xd, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x4, 0x2, @perf_config_ext={0x0, 0x491}, 0x0, 0x5, 0x0, 0x8, 0x2, 0xdfa3, 0x1f, 0x0, 0x1be0000, 0x0, 0x6}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x8) (async) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000380)=0x4d8) (async) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001540), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x4a}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) (async, rerun: 64) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) (async, rerun: 64) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001440)={0x0, 0x3, &(0x7f0000001600)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000003c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x0, 0x3}, 0x8, 0x10, &(0x7f00000013c0)={0x2}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001400)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) perf_event_open(&(0x7f00000014c0)={0x2, 0x80, 0x3, 0x0, 0x9, 0x1, 0x0, 0x401, 0x520, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0xffff1597, 0x1, @perf_config_ext={0x2, 0x8}, 0x8, 0x0, 0x1, 0x0, 0x8001, 0x200, 0x2, 0x0, 0x0, 0x0, 0x33f}, 0x0, 0x4, r1, 0x9) (async) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x81, 0x0, 0x6, 0x0, 0x0, 0x4, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xa, 0xffffffffffffffff, 0x8) (async, rerun: 32) close(r0) (rerun: 32) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x0, 0x2, 0x0, 0xe8, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x0, 0x200, 0x0, 0x5, 0x6, 0x0, 0x8, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000080)={0x1, 0x4, [@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @multicast, @multicast, @remote]}) (async, rerun: 32) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.stat\x00', 0x26e1, 0x0) (rerun: 32) close(0xffffffffffffffff) (async) openat$cgroup(r2, 0x0, 0x200002, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x9, 0x3, 0x20, 0x3, 0x0, 0x1}, 0x1d) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={r3, &(0x7f0000000340)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000015c0)={r3, &(0x7f0000001580)="adbd9754"}, 0x20) (async, rerun: 32) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40286608, &(0x7f0000000040)=0xf) (async, rerun: 32) perf_event_open(0x0, 0x0, 0xf, r2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r4) 10:40:48 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000001000095"], &(0x7f0000000180)='syzkaller\x00', 0x3, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000001c0)="89", 0x0, 0x0, 0x1000}, 0x48) 10:40:48 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000001000095"], &(0x7f0000000180)='syzkaller\x00', 0x3, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000001c0)="89", 0x0, 0x0, 0x1000}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000001000095"], &(0x7f0000000180)='syzkaller\x00', 0x3, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000001c0)="89", 0x0, 0x0, 0x1000}, 0x48) (async) 10:40:48 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000d31a0000001400000001000095"], &(0x7f0000000180)='syzkaller\x00', 0x3, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe2, 0x0, 0x1, 0xfffffffffffffe27, &(0x7f0000000200)="9207e669af3db7040000007219f7ad50ac8b2ab0af426ba909f8d96513225dd37498b7faf4e95cefc6d7b3150c199646bad72bc530b66fd1d1d3b5ff086330c7655bb78035c64b0397c7cc72e8d8b49f26e3b7030f6ee2b64eb029", 0x0, 0x0, 0x1000}, 0x48) perf_event_open(&(0x7f0000000280)={0x3, 0x80, 0x4, 0x8, 0x2, 0x0, 0x0, 0x20, 0xc050, 0x7, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x600000, 0x4, @perf_bp={&(0x7f00000001c0), 0x8}, 0x92, 0x1, 0x8001, 0x6, 0x2, 0x7ff, 0x5, 0x0, 0x1ce, 0x0, 0x7fffffffffffffff}, 0x0, 0x6, 0xffffffffffffffff, 0x9) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@bloom_filter={0x1e, 0x9, 0x1, 0xffffffe0, 0x108, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x4, 0x8}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@bloom_filter={0x1e, 0x1ff, 0x200, 0x8, 0x8, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x3, 0x6}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x9, 0x3, 0x20, 0x3, 0x0, 0x1}, 0x1d) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={r3, &(0x7f0000000340)}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x11, 0x2, &(0x7f0000000300)=@raw=[@map_idx_val={0x18, 0x6, 0x6, 0x0, 0x4, 0x0, 0x0, 0x0, 0x20}], &(0x7f0000000340)='syzkaller\x00', 0x1f, 0x85, &(0x7f00000003c0)=""/133, 0x40f00, 0xa, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x7, 0x5}, 0x8, 0x10, &(0x7f00000004c0)={0x2, 0x3, 0x7, 0xff}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000600)=[0x1, 0xffffffffffffffff, r1, r2, r3, 0x1]}, 0x80) 10:40:48 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000d31a0000001400000001000095"], &(0x7f0000000180)='syzkaller\x00', 0x3, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe2, 0x0, 0x1, 0xfffffffffffffe27, &(0x7f0000000200)="9207e669af3db7040000007219f7ad50ac8b2ab0af426ba909f8d96513225dd37498b7faf4e95cefc6d7b3150c199646bad72bc530b66fd1d1d3b5ff086330c7655bb78035c64b0397c7cc72e8d8b49f26e3b7030f6ee2b64eb029", 0x0, 0x0, 0x1000}, 0x48) (async) perf_event_open(&(0x7f0000000280)={0x3, 0x80, 0x4, 0x8, 0x2, 0x0, 0x0, 0x20, 0xc050, 0x7, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x600000, 0x4, @perf_bp={&(0x7f00000001c0), 0x8}, 0x92, 0x1, 0x8001, 0x6, 0x2, 0x7ff, 0x5, 0x0, 0x1ce, 0x0, 0x7fffffffffffffff}, 0x0, 0x6, 0xffffffffffffffff, 0x9) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@bloom_filter={0x1e, 0x9, 0x1, 0xffffffe0, 0x108, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x4, 0x8}, 0x48) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@bloom_filter={0x1e, 0x1ff, 0x200, 0x8, 0x8, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x3, 0x6}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x9, 0x3, 0x20, 0x3, 0x0, 0x1}, 0x1d) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={r3, &(0x7f0000000340)}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x11, 0x2, &(0x7f0000000300)=@raw=[@map_idx_val={0x18, 0x6, 0x6, 0x0, 0x4, 0x0, 0x0, 0x0, 0x20}], &(0x7f0000000340)='syzkaller\x00', 0x1f, 0x85, &(0x7f00000003c0)=""/133, 0x40f00, 0xa, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x7, 0x5}, 0x8, 0x10, &(0x7f00000004c0)={0x2, 0x3, 0x7, 0xff}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000600)=[0x1, 0xffffffffffffffff, r1, r2, r3, 0x1]}, 0x80) 10:40:48 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000d31a0000001400000001000095"], &(0x7f0000000180)='syzkaller\x00', 0x3, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe2, 0x0, 0x1, 0xfffffffffffffe27, &(0x7f0000000200)="9207e669af3db7040000007219f7ad50ac8b2ab0af426ba909f8d96513225dd37498b7faf4e95cefc6d7b3150c199646bad72bc530b66fd1d1d3b5ff086330c7655bb78035c64b0397c7cc72e8d8b49f26e3b7030f6ee2b64eb029", 0x0, 0x0, 0x1000}, 0x48) perf_event_open(&(0x7f0000000280)={0x3, 0x80, 0x4, 0x8, 0x2, 0x0, 0x0, 0x20, 0xc050, 0x7, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x600000, 0x4, @perf_bp={&(0x7f00000001c0), 0x8}, 0x92, 0x1, 0x8001, 0x6, 0x2, 0x7ff, 0x5, 0x0, 0x1ce, 0x0, 0x7fffffffffffffff}, 0x0, 0x6, 0xffffffffffffffff, 0x9) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@bloom_filter={0x1e, 0x9, 0x1, 0xffffffe0, 0x108, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x4, 0x8}, 0x48) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@bloom_filter={0x1e, 0x1ff, 0x200, 0x8, 0x8, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x3, 0x6}, 0x48) (async) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x9, 0x3, 0x20, 0x3, 0x0, 0x1}, 0x1d) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={r3, &(0x7f0000000340)}, 0x20) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x11, 0x2, &(0x7f0000000300)=@raw=[@map_idx_val={0x18, 0x6, 0x6, 0x0, 0x4, 0x0, 0x0, 0x0, 0x20}], &(0x7f0000000340)='syzkaller\x00', 0x1f, 0x85, &(0x7f00000003c0)=""/133, 0x40f00, 0xa, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x7, 0x5}, 0x8, 0x10, &(0x7f00000004c0)={0x2, 0x3, 0x7, 0xff}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000600)=[0x1, 0xffffffffffffffff, r1, r2, r3, 0x1]}, 0x80) 10:40:48 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800100100000000010000ce0a31845a200000000479c31746f6280fc0a49aeaf083e9e21317e94539f5"], &(0x7f0000000180)='syzkaller\x00', 0x3, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x7, 0x9, 0x5, 0x0, 0x9, 0x16101, 0x4, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x80000000, 0x5, @perf_bp={&(0x7f0000000140), 0x5}, 0x100, 0x5, 0x7, 0x2, 0xff, 0xab2, 0x8, 0x0, 0x8be7, 0x0, 0x5}, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f0000001c40)=ANY=[@ANYBLOB="180000000000000000000000000000009500d9000000000012cc19280a01380b4637eaa1b96dbb895c000000007e2e299e5a868a2c93b82330a6fab9912b2b9c326f8af55453d720910c22f25693e836e85559448b689fb549252ec8ba00ac459ebc2e606df21feaa75ec5419c426e744676ce082947384476151eaf15abbae3109fecd213d0fdc6892e010400000000000002b8c9febf9fdb97bef0bde9a5198be5c32bc6b82fbc64ff23812645114f7b3b9d4213b57a342973347f000000000000001facaed5551336d4b50015d3ca36dd6f0fe9e2285bc2acf581d7e263bff90aaf76ad231f2090a0318fb9e2742f7532177f0686079a76404f94943569d33bfb0e06560bf56f338ae1b4c8dfe32bbbfd8513558fea85416d5ab4c72cbc0d318144795f798ff9f467be75c804db857d38cdfce34211ab786b58e1ca764b1769d012cdcc972e2e7348cb15130708258429a26e18fa8f57fff78b8fcb23a4aaad81cfdbfa5ca603313ac3a82dae68635064b17b949efa41b5f246250500000000000000818bf6c8a5aa45da89a8924040bbf16cdaec847d1aa3ae808ae62587fe0411e50b5748177ec9dfe98b1dbb48687b4f5c7ff800000fd116d22ef9ed9a3957017087ba0c8836f1ec3e512671375797195ec9ab5783f2d9a2e41a8b61c813e7e48e498649d68f29252b9d3d21d6ae0a86ac9c3d93630b0c65bcc59c62496fec7ea7d089f76bebcb1bf4b9cc013cb273f65239688527589917c8f385a4ee628372082889f706000000c44824fb106b9adbf615eee1d69444408875243d7f5f8144738b233901b07347686245e920aba5aa456dde4f1ad7b41c983bec1555b31f1e826199d761da3b10ffd3f1d899666e03861f7e506bdb5e3ff2e993fd06f22cd6e2231c2cd82268aaee481aadb5ec213aac18af265660e713046083bf25cf1a3a50a16f11d18a3d396eb07c60a7071e195af41e9d5cb71970593a482f22029604636bf5321af715fc4939cc46fc1929f9d46dc7eac222d2e11efc2ead57c2b7a665b4d27f95abfc1db7a47ae3e306cb24b2b52ba2522d5f39c059c21ddd14618b56cba2740fccbae8215752c90c6c705bc290acd2e6aed3981ca978a77c43770c36c540d8fb80a44b46e64f8b857b522ba3dda4803dce9030b482b693e58acd89e0bea88d3e3a0a8ca7a77102df40f0ef841e5f8c1e42dc85f74919185aa1fc3b102f5cf326b58c4458ce4f9cd7b9806e4ada962abed7a21f2a53e524281a1a9eafe77036e2e520a6723510ac06c498fe6a94c3b8becd3f3c615f7bab97372b41d5ee25d1b1b876dfb220080d59fe8529d99bd312ca29fda20dd28c9539016cea8ec615eeaed85b220db96f32da411eae13cde9dab84c2d86bfeed95e7f39b90ca157ccbe36e14f68c15817c8afb3449c1500f350770e568dd32e569b4a9971af3372fe13565ae1166b358219a43d116a3a13c751058b8b876f954adff377bbcd0161a737dc45a673080000000948ba03d7cf9a347a6e165c79a1fec020f43d065dfe7c33e77d29a028e1532066d7dece08f6a8f7647f53db01967aff407a82b3f8344fba36ad076d31faf7d76eb700003a5b5bb2a3cda6b700c376a89b5dcd2d1f7511e0cf3b8e17d22d787af5461d274e14c79def1be085ae9f26934474740cb872eef5365b4c36ea1269f0a4c0c6c7d1788c09064faa35b1ccc60a76bd758807ca71c4484e28d2f5863d2b7ec1146716936d1bbbdd6e11fb90426d840f502d13f3b9004876fdc2ea1e7e80a510869bfe4388f862f357dcd0ca90681937512bfb4f30a2a8e142efe61e47e47a0a04a175a186dfeef7adddb6e1225ca5b22180b3945ad030464cff461f1c603f7229e212b392b6ed809334578926a8927baca2c5e6870fa2e81a01040000e9ba046fb20596ceabd059ba8163510a9e822256c07be70c9570b28abbec6dc784822bf766d3bf64ed95f89d4639e59502d897062996f284df03d4d7ef30af1b1fb787b2349c77a2cb9bdc1abfae75e5cb7f491b64954b21d5cfbc168bb883d149c4382d65418a86b3640b1834c86b7f00000080277270f6581c2cceff05f6bd336aad5a3e4f40ee90752cd5dfeaa14f24b9aef3fffbef664a044afd42b47d7780d127a512f30423e7b086352981d155dd5ec578673ce68d1eda39e8ae7f04d54c6470ff63b6b6fbc4608296f49fdc4d1600b023ce705621a1f5343e00a9355260794954febbc34e3046328268bb29c1596afe3f4d48f175f7ca54541e8586372efecf77f2a0c58a2019e33198a4bdf48f6697e2dd954c752f035f1f5b16b15a1c7f6d10311aa2a09c07a49c04a8efcec9c5bb93b76630427e8425d7768d2871eb00c395aecaa4dd5728c15ef8958a6d930292fbe509e922e9e2b1750bc9b8694e78ea7670888b1a7bad8902951e408268a400000000000000000000dcaaa6e63f233a9ff23a4ae0a4ab7833656d1223c11d18a10d1ada791d2d62bacef18ed113dac9ad0000000000000000000000fc42590253a82bddd74ec92ac286fa0210400113ea959ee931f391bb1f0a468de97a39dfb3c362bc4c085044b5e7a47e70b713e05d1e6ba56af8852501413f3c8d9a7de568904ad1bbfe678f30a63430f6cdd153f744af28d864f178c190bf88f3fdc05e68a3179e2678342722c4a8e401f7aecee96ea7bf704a9cc91469233871c4985146a27055cae3e7df8a418822d35e9c20b4fa05d05f45087c0de6bc846dcf2d0ab1fabb8c9c4ecdfc0bf8ec6744786f8730bf771c274e38f27c975d2c8cafa5e92fb490b6801255e9d0c9da897061b66565cd68679e4acb5914e077cea0d1ab94b15046e0a1ccec30a1e8662fa7e301097d6582b8016f206126b956c1e3346a3cfbf5f7fa71cd24c72724dfe1e30d4853da0c2914915889f1b57f5ad35e"], &(0x7f0000000440)='syzkaller\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r0, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000540)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580), &(0x7f00000005c0), 0x0, 0x8, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0x58, 0x10, &(0x7f00000002c0), &(0x7f0000000c40), 0x8, 0x10, 0x8, 0x8, &(0x7f00000006c0)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000d40)={0x5, 0x8, &(0x7f00000005c0)=@raw=[@map_idx_val={0x18, 0x2, 0x6, 0x0, 0xd, 0x0, 0x0, 0x0, 0x80000000}, @btf_id={0x18, 0x1, 0x3, 0x0, 0x1}, @map_idx_val={0x18, 0x1, 0x6, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x2}], &(0x7f0000000600)='GPL\x00', 0xfffffff9, 0x36, &(0x7f0000000700)=""/54, 0x40f00, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000940)={0x4, 0x5}, 0x8, 0x10, &(0x7f0000000980)={0x5, 0x2, 0x7a, 0x7}, 0x10, r1, 0xffffffffffffffff, 0x0, &(0x7f00000009c0)=[r0, 0xffffffffffffffff]}, 0x80) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x9, 0x3, 0x20, 0x3, 0x0, 0x1}, 0x1d) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={r2, &(0x7f0000000340)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x9, 0x5, &(0x7f0000000200)=@raw=[@btf_id={0x18, 0x3, 0x3, 0x0, 0x5}, @map_idx={0x18, 0x8, 0x5, 0x0, 0x4}, @generic={0xaa, 0x6, 0xa, 0xffe0}], &(0x7f0000000240)='GPL\x00', 0x1, 0x58, &(0x7f0000000280)=""/88, 0x41100, 0x1, '\x00', 0x0, 0x21, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0xa, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x6, 0x5, 0x1}, 0x10, r1, 0xffffffffffffffff, 0x0, &(0x7f0000000380)=[r2]}, 0x80) [ 1054.367870][ T1248] ieee802154 phy0 wpan0: encryption failed: -22 [ 1054.374222][ T1248] ieee802154 phy1 wpan1: encryption failed: -22 [ 1060.570167][T16332] wlan1: No active IBSS STAs - trying to scan for other IBSS networks with same SSID (merge) [ 1062.515760][T16330] wlan1: No active IBSS STAs - trying to scan for other IBSS networks with same SSID (merge) 10:41:14 executing program 2: r0 = socket$kcm(0x10, 0x400000002, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="1310b1d17337066effab9700941200", @ANYRES64], 0xfe33) r1 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r3 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x8}, 0x10) (async) r4 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000640)=0xffffffffffffffff, 0x4) (async) r5 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000780)={0x0, 0xfffffffc, 0x18}, 0xc) (async) mkdir(&(0x7f0000000140)='./file0\x00', 0x30) (async) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad413e550000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r6}, 0x10) r8 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r7}, 0x8) write$cgroup_int(r8, &(0x7f00000001c0), 0xfffffdef) (async) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@bloom_filter={0x1e, 0x0, 0x1, 0x0, 0x802, r2, 0x1f, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0xd}, 0x48) (async) r10 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0xf, &(0x7f0000000240)=ANY=[@ANYRES32=r3, @ANYBLOB="000000000800000018000000050000000000000006", @ANYRES32, @ANYBLOB="0000000004000000851000000800000015980100010000"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x40, &(0x7f0000000300)=""/64, 0x41100, 0x1a, '\x00', 0x0, 0x26, r4, 0x8, &(0x7f0000000680)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000006c0)={0x0, 0x1, 0x2, 0x8}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000008c0)=[r5, r1, r8, r1, r9, r10, r2]}, 0x80) (async) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) (async) r11 = openat$cgroup_ro(r2, &(0x7f0000000080)='freezer.state\x00', 0x0, 0x0) write$cgroup_subtree(r11, &(0x7f00000000c0)={[{0x2b, 'blkio'}, {0x2d, 'net_cls'}]}, 0x10) write$cgroup_type(r2, &(0x7f0000000040), 0x9) (async) recvmsg$kcm(r0, &(0x7f0000002500)={0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f0000000f00)=""/157, 0x9d}, {&(0x7f0000000bc0)=""/119, 0x77}, {&(0x7f0000001080)=""/30, 0x1e}, {&(0x7f00000010c0)=""/236, 0xec}, {&(0x7f00000011c0)=""/52, 0x34}, {&(0x7f0000001200)=""/243, 0xf3}, {&(0x7f0000001300)=""/4096, 0x1000}, {&(0x7f0000002300)=""/183, 0xb7}], 0x8}, 0x0) 10:41:14 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800100100000000010000ce0a31845a200000000479c31746f6280fc0a49aeaf083e9e21317e94539f5"], &(0x7f0000000180)='syzkaller\x00', 0x3, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x7, 0x9, 0x5, 0x0, 0x9, 0x16101, 0x4, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x80000000, 0x5, @perf_bp={&(0x7f0000000140), 0x5}, 0x100, 0x5, 0x7, 0x2, 0xff, 0xab2, 0x8, 0x0, 0x8be7, 0x0, 0x5}, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f0000001c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r0, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000540)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580), &(0x7f00000005c0), 0x0, 0x8, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0x58, 0x10, &(0x7f00000002c0), &(0x7f0000000c40), 0x8, 0x10, 0x8, 0x8, &(0x7f00000006c0)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000d40)={0x5, 0x8, &(0x7f00000005c0)=@raw=[@map_idx_val={0x18, 0x2, 0x6, 0x0, 0xd, 0x0, 0x0, 0x0, 0x80000000}, @btf_id={0x18, 0x1, 0x3, 0x0, 0x1}, @map_idx_val={0x18, 0x1, 0x6, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x2}], &(0x7f0000000600)='GPL\x00', 0xfffffff9, 0x36, &(0x7f0000000700)=""/54, 0x40f00, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000940)={0x4, 0x5}, 0x8, 0x10, &(0x7f0000000980)={0x5, 0x2, 0x7a, 0x7}, 0x10, r1, 0xffffffffffffffff, 0x0, &(0x7f00000009c0)=[r0, 0xffffffffffffffff]}, 0x80) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x9, 0x3, 0x20, 0x3, 0x0, 0x1}, 0x1d) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={r2, &(0x7f0000000340)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x9, 0x5, &(0x7f0000000200)=@raw=[@btf_id={0x18, 0x3, 0x3, 0x0, 0x5}, @map_idx={0x18, 0x8, 0x5, 0x0, 0x4}, @generic={0xaa, 0x6, 0xa, 0xffe0}], &(0x7f0000000240)='GPL\x00', 0x1, 0x58, &(0x7f0000000280)=""/88, 0x41100, 0x1, '\x00', 0x0, 0x21, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0xa, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x6, 0x5, 0x1}, 0x10, r1, 0xffffffffffffffff, 0x0, &(0x7f0000000380)=[r2]}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800100100000000010000ce0a31845a200000000479c31746f6280fc0a49aeaf083e9e21317e94539f5"], &(0x7f0000000180)='syzkaller\x00', 0x3, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) (async) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x7, 0x9, 0x5, 0x0, 0x9, 0x16101, 0x4, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x80000000, 0x5, @perf_bp={&(0x7f0000000140), 0x5}, 0x100, 0x5, 0x7, 0x2, 0xff, 0xab2, 0x8, 0x0, 0x8be7, 0x0, 0x5}, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0x8) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f0000001c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r0, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000540)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580), &(0x7f00000005c0), 0x0, 0x8, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0x58, 0x10, &(0x7f00000002c0), &(0x7f0000000c40), 0x8, 0x10, 0x8, 0x8, &(0x7f00000006c0)}}, 0x10) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000d40)={0x5, 0x8, &(0x7f00000005c0)=@raw=[@map_idx_val={0x18, 0x2, 0x6, 0x0, 0xd, 0x0, 0x0, 0x0, 0x80000000}, @btf_id={0x18, 0x1, 0x3, 0x0, 0x1}, @map_idx_val={0x18, 0x1, 0x6, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x2}], &(0x7f0000000600)='GPL\x00', 0xfffffff9, 0x36, &(0x7f0000000700)=""/54, 0x40f00, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000940)={0x4, 0x5}, 0x8, 0x10, &(0x7f0000000980)={0x5, 0x2, 0x7a, 0x7}, 0x10, r1, 0xffffffffffffffff, 0x0, &(0x7f00000009c0)=[r0, 0xffffffffffffffff]}, 0x80) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x9, 0x3, 0x20, 0x3, 0x0, 0x1}, 0x1d) (async) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={r2, &(0x7f0000000340)}, 0x20) (async) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x9, 0x5, &(0x7f0000000200)=@raw=[@btf_id={0x18, 0x3, 0x3, 0x0, 0x5}, @map_idx={0x18, 0x8, 0x5, 0x0, 0x4}, @generic={0xaa, 0x6, 0xa, 0xffe0}], &(0x7f0000000240)='GPL\x00', 0x1, 0x58, &(0x7f0000000280)=""/88, 0x41100, 0x1, '\x00', 0x0, 0x21, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0xa, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x6, 0x5, 0x1}, 0x10, r1, 0xffffffffffffffff, 0x0, &(0x7f0000000380)=[r2]}, 0x80) (async) 10:41:14 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf449, 0x0, @perf_bp={&(0x7f0000000300), 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x0, 0x3, 0x0, &(0x7f0000000440)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000001340)='sched_switch\x00'}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x383, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffec850000006d000000850000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) (async) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000140)=0xc9ae) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={r0, 0xe0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x5, &(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000440), 0x0, 0x10, &(0x7f0000000480), &(0x7f00000004c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000500)}}, 0x10) (async) perf_event_open(&(0x7f0000000740)={0x0, 0x80, 0x7e, 0x4, 0x6, 0x0, 0x0, 0x1, 0x100, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7fffffff, 0x0, @perf_config_ext={0x3}, 0x0, 0x6, 0x0, 0x4, 0x0, 0xcc, 0x5cc2, 0x0, 0x101, 0x0, 0x4}, 0xffffffffffffffff, 0x20000000000b, 0xffffffffffffffff, 0x0) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='blkio.bfq.sectors\x00', 0x0, 0x0) (async) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) (async) r1 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) r3 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x8}, 0x10) (async) r4 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000640)=0xffffffffffffffff, 0x4) (async) r5 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000780)={0x0, 0xfffffffc, 0x18}, 0xc) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad413e550000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r6}, 0x10) r8 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r7}, 0x8) write$cgroup_int(r8, &(0x7f00000001c0), 0xfffffdef) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@bloom_filter={0x1e, 0x0, 0x1, 0x0, 0x802, r2, 0x1f, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0xd}, 0x48) (async) r10 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0xf, &(0x7f0000000240)=ANY=[@ANYRES32=r3, @ANYBLOB="000000000800000018000000050000000000000006", @ANYRES32, @ANYBLOB="0000000004000000851000000800000015980100010000"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x40, &(0x7f0000000300)=""/64, 0x41100, 0x1a, '\x00', 0x0, 0x26, r4, 0x8, &(0x7f0000000680)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000006c0)={0x0, 0x1, 0x2, 0x8}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000008c0)=[r5, r1, r8, r1, r9, r10, r2]}, 0x80) (async) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x2, 0xf7, 0x5, 0xae, 0x0, 0x7ff, 0x400, 0x1ac8d558e309e0bd, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x2, @perf_bp={&(0x7f0000000000), 0x2}, 0x15, 0x0, 0x7f, 0x7, 0x9, 0x5, 0x0, 0x0, 0x1ff, 0x0, 0x9}, 0x0, 0x4, r8, 0x9) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000a40)='blkio.bfq.io_serviced_recursive\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r11, 0x4030582a, &(0x7f0000000040)) 10:41:14 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000200000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x202, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @perf_bp={&(0x7f0000000040), 0x4}, 0x5139d, 0x0, 0x3c1, 0x5, 0xfffffffffffffffc, 0xfffffffe, 0x1, 0x0, 0x4000000, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) socketpair(0x1, 0x3, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89a0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a1, &(0x7f0000000080)) 10:41:14 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x1, 0x81, 0x53, 0x5}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x2, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[r0]}, 0x80) r1 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r3 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x8}, 0x10) r4 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000640)=0xffffffffffffffff, 0x4) r5 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000780)={0x0, 0xfffffffc, 0x18}, 0xc) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad413e550000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r6}, 0x10) r8 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r7}, 0x8) write$cgroup_int(r8, &(0x7f00000001c0), 0xfffffdef) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@bloom_filter={0x1e, 0x0, 0x1, 0x0, 0x802, r2, 0x1f, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0xd}, 0x48) r10 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0xf, &(0x7f0000000240)=ANY=[@ANYRES32=r3, @ANYBLOB="000000000800000018000000050000000000000006", @ANYRES32, @ANYBLOB="0000000004000000851000000800000015980100010000"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x40, &(0x7f0000000300)=""/64, 0x41100, 0x1a, '\x00', 0x0, 0x26, r4, 0x8, &(0x7f0000000680)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000006c0)={0x0, 0x1, 0x2, 0x8}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000008c0)=[r5, r1, r8, r1, r9, r10, r2]}, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) r11 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x6, 0x8}, 0xc) r12 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x9, 0x3, 0x20, 0x3, 0x0, 0x1}, 0x1d) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={r12, &(0x7f0000000340)}, 0x20) r13 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x9, 0x3, 0x20, 0x3, 0x0, 0x1}, 0x1d) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={r13, &(0x7f0000000340)}, 0x20) r14 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000440)={0x0, 0xcda, 0x18}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0xe, 0x7, &(0x7f0000000000)=@raw=[@alu={0x7, 0x0, 0x5, 0x0, 0x2, 0xffffffffffffffe0, 0xfffffffffffffffc}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}, @map_idx={0x18, 0xb, 0x5, 0x0, 0x4}, @exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x6}], &(0x7f00000000c0)='GPL\x00', 0x5, 0x7f, &(0x7f0000000300)=""/127, 0x41000, 0x10, '\x00', 0x0, 0x17, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000000380)={0x2, 0x3, 0x70e8, 0x80000000}, 0x10, 0x0, r2, 0x0, &(0x7f0000000480)=[r11, r12, r13, r14]}, 0x80) 10:41:14 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x18, 0x3, &(0x7f00000021c0)=ANY=[@ANYBLOB="180000000000000000000000000000009500d9000000000012cc19280a01380b4637eaa1b96dbb895c000000007e2e299e30a6fab9912b2b9c07ccb8feb0326f8af55453d720910c22f25693ec37e85559448b689faa339ce0891ca959459ebc2e606df21feaa75ec5419c426e744676ce082947384476151eafe83fb3ba69f79cb713d0fdc6892ed01fdde50ba180e812b8c9febf9fdb97bef0bde9a5198be54f613bda9d204ea1b3787cd1692c209d4213c17a3429733470000000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0), 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x9, 0x3, 0x20, 0x3, 0x0, 0x1}, 0x1d) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={r1, &(0x7f0000000340)}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001d80)={0x18, 0x0, &(0x7f00000008c0)=ANY=[@ANYRESDEC=r0, @ANYBLOB="f43250ea3194cc71cc2d5b646ba95390e5e5680235cf47e25a7179451b7791138124e645ba1ef386eb3e961b63efd71cdbe84f59a93696a7f6ff3305e4cddc5ee10b2720687e9b1e94ac100b3b92b0056e570d90d804ec5c35f23a63", @ANYRESOCT=r1, @ANYRES8=r0, @ANYRESDEC=r1], &(0x7f0000000480)='GPL\x00', 0x0, 0x1000, &(0x7f0000000d80)=""/4096, 0x41000, 0x12, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x1, 0x5}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000000)={0x0, 0x2}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x9, 0x3, 0x20, 0x3, 0x0, 0x1}, 0x1d) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={r2, &(0x7f0000000340)}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002600)={0x11, 0xb, &(0x7f0000002100)=ANY=[@ANYBLOB="180000000104000000000000018000009500002f00000000bd980001fcffffff852000000100000085000000a1000000de05e0ff00000000186b00000c00000000000000030000008520000005000000950000000000000037046fc5436206170e975c96e77981928b5f4a4f5d8e27a856f044ca949b7e4fb5c09ac14fb73cf2bfc805"], &(0x7f00000003c0)='GPL\x00', 0x2, 0x49, &(0x7f0000000c80)=""/73, 0x40f00, 0x18, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000002580)={0x8, 0x1}, 0x8, 0x10, &(0x7f00000025c0)={0x0, 0x0, 0xfffffff7, 0x9}, 0x10}, 0x80) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000640)='blkio.bfq.io_queued\x00', 0x26e1, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x3, 0x4, 0x4, 0xbf22}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000000c0)={r3, &(0x7f0000000340), &(0x7f0000000200)=""/49}, 0x20) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000d00)={0x0, 0x0, 0x18}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000a40)={&(0x7f0000000500)='./file0\x00', 0x0, 0x8}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000b00)={&(0x7f0000000ac0)='./file1\x00', 0x0, 0x10}, 0x10) syz_clone(0x40062000, &(0x7f0000000380)="6a91f2f36945931114bc7779637422ba992740ce3dc5cb8d90d8", 0x1a, 0x0, &(0x7f0000000400), &(0x7f0000000440)) 10:41:14 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf449, 0x0, @perf_bp={&(0x7f0000000300), 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x0, 0x3, 0x0, &(0x7f0000000440)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) (async, rerun: 64) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000001340)='sched_switch\x00'}, 0x10) (async, rerun: 64) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) (async, rerun: 64) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x383, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 64) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffec850000006d000000850000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000140)=0xc9ae) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={r0, 0xe0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x5, &(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000440), 0x0, 0x10, &(0x7f0000000480), &(0x7f00000004c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000500)}}, 0x10) (async) perf_event_open(&(0x7f0000000740)={0x0, 0x80, 0x7e, 0x4, 0x6, 0x0, 0x0, 0x1, 0x100, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7fffffff, 0x0, @perf_config_ext={0x3}, 0x0, 0x6, 0x0, 0x4, 0x0, 0xcc, 0x5cc2, 0x0, 0x101, 0x0, 0x4}, 0xffffffffffffffff, 0x20000000000b, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='blkio.bfq.sectors\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) (async, rerun: 32) r1 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) (rerun: 32) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) r3 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x8}, 0x10) (async, rerun: 64) r4 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000640)=0xffffffffffffffff, 0x4) (async, rerun: 64) r5 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000780)={0x0, 0xfffffffc, 0x18}, 0xc) (async) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad413e550000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r6}, 0x10) r8 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r7}, 0x8) write$cgroup_int(r8, &(0x7f00000001c0), 0xfffffdef) (async, rerun: 32) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@bloom_filter={0x1e, 0x0, 0x1, 0x0, 0x802, r2, 0x1f, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0xd}, 0x48) (async, rerun: 32) r10 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0xf, &(0x7f0000000240)=ANY=[@ANYRES32=r3, @ANYBLOB="000000000800000018000000050000000000000006", @ANYRES32, @ANYBLOB="0000000004000000851000000800000015980100010000"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x40, &(0x7f0000000300)=""/64, 0x41100, 0x1a, '\x00', 0x0, 0x26, r4, 0x8, &(0x7f0000000680)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000006c0)={0x0, 0x1, 0x2, 0x8}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000008c0)=[r5, r1, r8, r1, r9, r10, r2]}, 0x80) (async, rerun: 32) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x2, 0xf7, 0x5, 0xae, 0x0, 0x7ff, 0x400, 0x1ac8d558e309e0bd, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x2, @perf_bp={&(0x7f0000000000), 0x2}, 0x15, 0x0, 0x7f, 0x7, 0x9, 0x5, 0x0, 0x0, 0x1ff, 0x0, 0x9}, 0x0, 0x4, r8, 0x9) (async, rerun: 32) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000a40)='blkio.bfq.io_serviced_recursive\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r11, 0x4030582a, &(0x7f0000000040)) 10:41:14 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800100100000000010000ce0a31845a200000000479c31746f6280fc0a49aeaf083e9e21317e94539f5"], &(0x7f0000000180)='syzkaller\x00', 0x3, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x7, 0x9, 0x5, 0x0, 0x9, 0x16101, 0x4, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x80000000, 0x5, @perf_bp={&(0x7f0000000140), 0x5}, 0x100, 0x5, 0x7, 0x2, 0xff, 0xab2, 0x8, 0x0, 0x8be7, 0x0, 0x5}, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0x8) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f0000001c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r0, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000540)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580), &(0x7f00000005c0), 0x0, 0x8, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0x58, 0x10, &(0x7f00000002c0), &(0x7f0000000c40), 0x8, 0x10, 0x8, 0x8, &(0x7f00000006c0)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000d40)={0x5, 0x8, &(0x7f00000005c0)=@raw=[@map_idx_val={0x18, 0x2, 0x6, 0x0, 0xd, 0x0, 0x0, 0x0, 0x80000000}, @btf_id={0x18, 0x1, 0x3, 0x0, 0x1}, @map_idx_val={0x18, 0x1, 0x6, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x2}], &(0x7f0000000600)='GPL\x00', 0xfffffff9, 0x36, &(0x7f0000000700)=""/54, 0x40f00, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000940)={0x4, 0x5}, 0x8, 0x10, &(0x7f0000000980)={0x5, 0x2, 0x7a, 0x7}, 0x10, r1, 0xffffffffffffffff, 0x0, &(0x7f00000009c0)=[r0, 0xffffffffffffffff]}, 0x80) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x9, 0x3, 0x20, 0x3, 0x0, 0x1}, 0x1d) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={r2, &(0x7f0000000340)}, 0x20) (async) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x9, 0x5, &(0x7f0000000200)=@raw=[@btf_id={0x18, 0x3, 0x3, 0x0, 0x5}, @map_idx={0x18, 0x8, 0x5, 0x0, 0x4}, @generic={0xaa, 0x6, 0xa, 0xffe0}], &(0x7f0000000240)='GPL\x00', 0x1, 0x58, &(0x7f0000000280)=""/88, 0x41100, 0x1, '\x00', 0x0, 0x21, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0xa, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x6, 0x5, 0x1}, 0x10, r1, 0xffffffffffffffff, 0x0, &(0x7f0000000380)=[r2]}, 0x80) 10:41:14 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000001000095"], &(0x7f0000000180)='syzkaller\x00', 0x3, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r3 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x8}, 0x10) r4 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000640)=0xffffffffffffffff, 0x4) r5 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000780)={0x0, 0xfffffffc, 0x18}, 0xc) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad413e550000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r6}, 0x10) r8 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r7}, 0x8) write$cgroup_int(r8, &(0x7f00000001c0), 0xfffffdef) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@bloom_filter={0x1e, 0x0, 0x1, 0x0, 0x802, r2, 0x1f, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0xd}, 0x48) r10 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0xf, &(0x7f0000000240)=ANY=[@ANYRES32=r3, @ANYBLOB="000000000800000018000000050000000000000006", @ANYRES32, @ANYBLOB="0000000004000000851000000800000015980100010000"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x40, &(0x7f0000000300)=""/64, 0x41100, 0x1a, '\x00', 0x0, 0x26, r4, 0x8, &(0x7f0000000680)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000006c0)={0x0, 0x1, 0x2, 0x8}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000008c0)=[r5, r1, r8, r1, r9, r10, r2]}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x11, 0x12, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x633f93f8}, [@exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x9}, @jmp={0x5, 0x1, 0x3, 0x5, 0x6, 0x30, 0xfffffffffffffff0}, @generic={0x0, 0x9, 0x1, 0xfe00, 0x10001}, @initr0={0x18, 0x0, 0x0, 0x0, 0xbe, 0x0, 0x0, 0x0, 0x4}, @ldst={0x3, 0x1, 0x2, 0xb, 0x7, 0x2, 0xfffffffffffffff0}, @map_idx_val={0x18, 0x2, 0x6, 0x0, 0x6, 0x0, 0x0, 0x0, 0x9}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}, @map_idx_val={0x18, 0x5, 0x6, 0x0, 0xa, 0x0, 0x0, 0x0, 0xfff}, @cb_func={0x18, 0x3}]}, &(0x7f0000000280)='syzkaller\x00', 0x3, 0x85, &(0x7f00000002c0)=""/133, 0x41100, 0x14, '\x00', 0x0, 0x0, r4, 0x8, &(0x7f00000003c0)={0x1, 0x1}, 0x8, 0x10, &(0x7f0000000400)={0x0, 0x7, 0x7, 0x6}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000440)}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000008c0)="89", 0x0, 0x0, 0x1000}, 0x48) 10:41:14 executing program 1: syz_clone(0x60000400, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=';') r0 = syz_clone(0x3682c480, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000340)='cpu\t\t&-6\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r0, r1, 0x0, 0x8, &(0x7f0000000040)='geneve1\x00'}, 0x30) r2 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r4 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x8}, 0x10) r5 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000640)=0xffffffffffffffff, 0x4) r6 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000780)={0x0, 0xfffffffc, 0x18}, 0xc) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad413e550000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r8 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r7}, 0x10) r9 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r8}, 0x8) write$cgroup_int(r9, &(0x7f00000001c0), 0xfffffdef) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@bloom_filter={0x1e, 0x0, 0x1, 0x0, 0x802, r3, 0x1f, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0xd}, 0x48) r11 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0xf, &(0x7f0000000240)=ANY=[@ANYRES32=r4, @ANYBLOB="000000000800000018000000050000000000000006", @ANYRES32, @ANYBLOB="0000000004000000851000000800000015980100010000"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x40, &(0x7f0000000300)=""/64, 0x41100, 0x1a, '\x00', 0x0, 0x26, r5, 0x8, &(0x7f0000000680)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000006c0)={0x0, 0x1, 0x2, 0x8}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000008c0)=[r6, r2, r9, r2, r10, r11, r3]}, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) r12 = getpid() r13 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad413e550000090f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r14 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r13}, 0x10) bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r14}, 0x8) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x3f, 0x2, 0x9, 0x7, 0x0, 0x4b, 0x60002, 0xa, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x9, 0x4, @perf_bp={&(0x7f00000000c0), 0x1}, 0x900, 0x8, 0x0, 0x7, 0x2, 0x6, 0xc000, 0x0, 0x1, 0x0, 0x2}, r12, 0x6, r14, 0x0) perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x4, 0x6, 0x9, 0x1f, 0x0, 0x8000, 0xc0032, 0xd, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x2, @perf_bp, 0x8005, 0x5, 0x8, 0x5, 0x2, 0x9, 0xa0cc, 0x0, 0x5, 0x0, 0x20}, r0, 0x9, r3, 0x1) 10:41:14 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000001000095"], &(0x7f0000000180)='syzkaller\x00', 0x3, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async, rerun: 32) r1 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) (rerun: 32) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async, rerun: 64) r3 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x8}, 0x10) (async, rerun: 64) r4 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000640)=0xffffffffffffffff, 0x4) (async) r5 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000780)={0x0, 0xfffffffc, 0x18}, 0xc) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad413e550000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r6}, 0x10) r8 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r7}, 0x8) write$cgroup_int(r8, &(0x7f00000001c0), 0xfffffdef) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@bloom_filter={0x1e, 0x0, 0x1, 0x0, 0x802, r2, 0x1f, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0xd}, 0x48) r10 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0xf, &(0x7f0000000240)=ANY=[@ANYRES32=r3, @ANYBLOB="000000000800000018000000050000000000000006", @ANYRES32, @ANYBLOB="0000000004000000851000000800000015980100010000"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x40, &(0x7f0000000300)=""/64, 0x41100, 0x1a, '\x00', 0x0, 0x26, r4, 0x8, &(0x7f0000000680)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000006c0)={0x0, 0x1, 0x2, 0x8}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000008c0)=[r5, r1, r8, r1, r9, r10, r2]}, 0x80) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x11, 0x12, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x633f93f8}, [@exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x9}, @jmp={0x5, 0x1, 0x3, 0x5, 0x6, 0x30, 0xfffffffffffffff0}, @generic={0x0, 0x9, 0x1, 0xfe00, 0x10001}, @initr0={0x18, 0x0, 0x0, 0x0, 0xbe, 0x0, 0x0, 0x0, 0x4}, @ldst={0x3, 0x1, 0x2, 0xb, 0x7, 0x2, 0xfffffffffffffff0}, @map_idx_val={0x18, 0x2, 0x6, 0x0, 0x6, 0x0, 0x0, 0x0, 0x9}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}, @map_idx_val={0x18, 0x5, 0x6, 0x0, 0xa, 0x0, 0x0, 0x0, 0xfff}, @cb_func={0x18, 0x3}]}, &(0x7f0000000280)='syzkaller\x00', 0x3, 0x85, &(0x7f00000002c0)=""/133, 0x41100, 0x14, '\x00', 0x0, 0x0, r4, 0x8, &(0x7f00000003c0)={0x1, 0x1}, 0x8, 0x10, &(0x7f0000000400)={0x0, 0x7, 0x7, 0x6}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000440)}, 0x80) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000008c0)="89", 0x0, 0x0, 0x1000}, 0x48) 10:41:14 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000001000095"], &(0x7f0000000180)='syzkaller\x00', 0x3, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r3 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x8}, 0x10) r4 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000640)=0xffffffffffffffff, 0x4) r5 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000780)={0x0, 0xfffffffc, 0x18}, 0xc) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad413e550000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r6}, 0x10) r8 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r7}, 0x8) write$cgroup_int(r8, &(0x7f00000001c0), 0xfffffdef) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@bloom_filter={0x1e, 0x0, 0x1, 0x0, 0x802, r2, 0x1f, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0xd}, 0x48) r10 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0xf, &(0x7f0000000240)=ANY=[@ANYRES32=r3, @ANYBLOB="000000000800000018000000050000000000000006", @ANYRES32, @ANYBLOB="0000000004000000851000000800000015980100010000"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x40, &(0x7f0000000300)=""/64, 0x41100, 0x1a, '\x00', 0x0, 0x26, r4, 0x8, &(0x7f0000000680)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000006c0)={0x0, 0x1, 0x2, 0x8}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000008c0)=[r5, r1, r8, r1, r9, r10, r2]}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x11, 0x12, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x633f93f8}, [@exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x9}, @jmp={0x5, 0x1, 0x3, 0x5, 0x6, 0x30, 0xfffffffffffffff0}, @generic={0x0, 0x9, 0x1, 0xfe00, 0x10001}, @initr0={0x18, 0x0, 0x0, 0x0, 0xbe, 0x0, 0x0, 0x0, 0x4}, @ldst={0x3, 0x1, 0x2, 0xb, 0x7, 0x2, 0xfffffffffffffff0}, @map_idx_val={0x18, 0x2, 0x6, 0x0, 0x6, 0x0, 0x0, 0x0, 0x9}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}, @map_idx_val={0x18, 0x5, 0x6, 0x0, 0xa, 0x0, 0x0, 0x0, 0xfff}, @cb_func={0x18, 0x3}]}, &(0x7f0000000280)='syzkaller\x00', 0x3, 0x85, &(0x7f00000002c0)=""/133, 0x41100, 0x14, '\x00', 0x0, 0x0, r4, 0x8, &(0x7f00000003c0)={0x1, 0x1}, 0x8, 0x10, &(0x7f0000000400)={0x0, 0x7, 0x7, 0x6}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000440)}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000008c0)="89", 0x0, 0x0, 0x1000}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000001000095"], &(0x7f0000000180)='syzkaller\x00', 0x3, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x8}, 0x10) (async) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000640)=0xffffffffffffffff, 0x4) (async) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000780)={0x0, 0xfffffffc, 0x18}, 0xc) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad413e550000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r6}, 0x10) (async) bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r7}, 0x8) (async) write$cgroup_int(r8, &(0x7f00000001c0), 0xfffffdef) (async) bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@bloom_filter={0x1e, 0x0, 0x1, 0x0, 0x802, r2, 0x1f, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0xd}, 0x48) (async) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0xf, &(0x7f0000000240)=ANY=[@ANYRES32=r3, @ANYBLOB="000000000800000018000000050000000000000006", @ANYRES32, @ANYBLOB="0000000004000000851000000800000015980100010000"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x40, &(0x7f0000000300)=""/64, 0x41100, 0x1a, '\x00', 0x0, 0x26, r4, 0x8, &(0x7f0000000680)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000006c0)={0x0, 0x1, 0x2, 0x8}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000008c0)=[r5, r1, r8, r1, r9, r10, r2]}, 0x80) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x11, 0x12, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x633f93f8}, [@exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x9}, @jmp={0x5, 0x1, 0x3, 0x5, 0x6, 0x30, 0xfffffffffffffff0}, @generic={0x0, 0x9, 0x1, 0xfe00, 0x10001}, @initr0={0x18, 0x0, 0x0, 0x0, 0xbe, 0x0, 0x0, 0x0, 0x4}, @ldst={0x3, 0x1, 0x2, 0xb, 0x7, 0x2, 0xfffffffffffffff0}, @map_idx_val={0x18, 0x2, 0x6, 0x0, 0x6, 0x0, 0x0, 0x0, 0x9}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}, @map_idx_val={0x18, 0x5, 0x6, 0x0, 0xa, 0x0, 0x0, 0x0, 0xfff}, @cb_func={0x18, 0x3}]}, &(0x7f0000000280)='syzkaller\x00', 0x3, 0x85, &(0x7f00000002c0)=""/133, 0x41100, 0x14, '\x00', 0x0, 0x0, r4, 0x8, &(0x7f00000003c0)={0x1, 0x1}, 0x8, 0x10, &(0x7f0000000400)={0x0, 0x7, 0x7, 0x6}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000440)}, 0x80) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000008c0)="89", 0x0, 0x0, 0x1000}, 0x48) (async) 10:41:15 executing program 2: r0 = socket$kcm(0x10, 0x400000002, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="1310b1d17337066effab9700941200", @ANYRES64], 0xfe33) r1 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r3 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x8}, 0x10) r4 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000640)=0xffffffffffffffff, 0x4) r5 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000780)={0x0, 0xfffffffc, 0x18}, 0xc) mkdir(&(0x7f0000000140)='./file0\x00', 0x30) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad413e550000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r6}, 0x10) r8 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r7}, 0x8) write$cgroup_int(r8, &(0x7f00000001c0), 0xfffffdef) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@bloom_filter={0x1e, 0x0, 0x1, 0x0, 0x802, r2, 0x1f, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0xd}, 0x48) r10 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0xf, &(0x7f0000000240)=ANY=[@ANYRES32=r3, @ANYBLOB="000000000800000018000000050000000000000006", @ANYRES32, @ANYBLOB="0000000004000000851000000800000015980100010000"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x40, &(0x7f0000000300)=""/64, 0x41100, 0x1a, '\x00', 0x0, 0x26, r4, 0x8, &(0x7f0000000680)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000006c0)={0x0, 0x1, 0x2, 0x8}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000008c0)=[r5, r1, r8, r1, r9, r10, r2]}, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) r11 = openat$cgroup_ro(r2, &(0x7f0000000080)='freezer.state\x00', 0x0, 0x0) write$cgroup_subtree(r11, &(0x7f00000000c0)={[{0x2b, 'blkio'}, {0x2d, 'net_cls'}]}, 0x10) write$cgroup_type(r2, &(0x7f0000000040), 0x9) recvmsg$kcm(r0, &(0x7f0000002500)={0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f0000000f00)=""/157, 0x9d}, {&(0x7f0000000bc0)=""/119, 0x77}, {&(0x7f0000001080)=""/30, 0x1e}, {&(0x7f00000010c0)=""/236, 0xec}, {&(0x7f00000011c0)=""/52, 0x34}, {&(0x7f0000001200)=""/243, 0xf3}, {&(0x7f0000001300)=""/4096, 0x1000}, {&(0x7f0000002300)=""/183, 0xb7}], 0x8}, 0x0) socket$kcm(0x10, 0x400000002, 0x0) (async) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="1310b1d17337066effab9700941200", @ANYRES64], 0xfe33) (async) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x8}, 0x10) (async) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000640)=0xffffffffffffffff, 0x4) (async) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000780)={0x0, 0xfffffffc, 0x18}, 0xc) (async) mkdir(&(0x7f0000000140)='./file0\x00', 0x30) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad413e550000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r6}, 0x10) (async) bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r7}, 0x8) (async) write$cgroup_int(r8, &(0x7f00000001c0), 0xfffffdef) (async) bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@bloom_filter={0x1e, 0x0, 0x1, 0x0, 0x802, r2, 0x1f, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0xd}, 0x48) (async) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0xf, &(0x7f0000000240)=ANY=[@ANYRES32=r3, @ANYBLOB="000000000800000018000000050000000000000006", @ANYRES32, @ANYBLOB="0000000004000000851000000800000015980100010000"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x40, &(0x7f0000000300)=""/64, 0x41100, 0x1a, '\x00', 0x0, 0x26, r4, 0x8, &(0x7f0000000680)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000006c0)={0x0, 0x1, 0x2, 0x8}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000008c0)=[r5, r1, r8, r1, r9, r10, r2]}, 0x80) (async) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) (async) openat$cgroup_ro(r2, &(0x7f0000000080)='freezer.state\x00', 0x0, 0x0) (async) write$cgroup_subtree(r11, &(0x7f00000000c0)={[{0x2b, 'blkio'}, {0x2d, 'net_cls'}]}, 0x10) (async) write$cgroup_type(r2, &(0x7f0000000040), 0x9) (async) recvmsg$kcm(r0, &(0x7f0000002500)={0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f0000000f00)=""/157, 0x9d}, {&(0x7f0000000bc0)=""/119, 0x77}, {&(0x7f0000001080)=""/30, 0x1e}, {&(0x7f00000010c0)=""/236, 0xec}, {&(0x7f00000011c0)=""/52, 0x34}, {&(0x7f0000001200)=""/243, 0xf3}, {&(0x7f0000001300)=""/4096, 0x1000}, {&(0x7f0000002300)=""/183, 0xb7}], 0x8}, 0x0) (async) 10:41:15 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000001000095000000000000000000008e6e1c2511c1f451b85c61b3f86e8dfc5cfb04c71f372c0640a5e3c0cdaa55fab70a"], &(0x7f0000000180)='syzkaller\x00', 0x20, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000008c0)="89", 0x0, 0x0, 0x1000}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x9, 0x3, 0x20, 0x3, 0x0, 0x1}, 0x1d) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={r1, &(0x7f0000000340)}, 0x20) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0x58, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x56, 0x56, 0x8, [@datasec={0xb, 0x6, 0x0, 0xf, 0x2, [{0x5, 0x0, 0x96eeef08}, {0x2, 0x10001, 0x1}, {0x4, 0x3, 0x8}, {0x4, 0xff, 0x8}, {0x1, 0xc108}, {0x2, 0x0, 0x10200}], "137c"}]}, {0x0, [0x10, 0x30, 0x0, 0x30, 0x30, 0x2e]}}, &(0x7f0000000400)=""/250, 0x78, 0xfa}, 0x20) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x9, 0x3, 0x20, 0x3, 0x0, 0x1}, 0x1d) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={r4, &(0x7f0000000340)}, 0x20) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@bloom_filter={0x1e, 0x6, 0xff, 0x67f92cc8, 0x3c, 0x1, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x3, 0x7}, 0x48) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x9, 0x3, 0x20, 0x3, 0x0, 0x1}, 0x1d) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={r6, &(0x7f0000000340)}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x18, 0xb, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8}, [@alu={0x4, 0x1, 0x4, 0x0, 0xf, 0xfffffffffffffff4, 0x1}, @map_val={0x18, 0x7, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x40}, @map_fd={0x18, 0x1, 0x1, 0x0, r1}, @exit, @map_idx={0x18, 0x2, 0x5, 0x0, 0xf}]}, &(0x7f0000000280)='GPL\x00', 0x75d, 0x1000, &(0x7f0000000980)=""/4096, 0x604922227cb8f724, 0x1f, '\x00', r2, 0x0, r3, 0x8, &(0x7f0000000540)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000000580)={0x3, 0xe, 0x5, 0x6}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000640)=[r4, r5, r6, 0xffffffffffffffff]}, 0x80) 10:41:15 executing program 1: syz_clone(0x60000400, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=';') r0 = syz_clone(0x3682c480, 0x0, 0x0, 0x0, 0x0, 0x0) (async) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000340)='cpu\t\t&-6\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r0, r1, 0x0, 0x8, &(0x7f0000000040)='geneve1\x00'}, 0x30) (async, rerun: 64) r2 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) (async, rerun: 64) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) r4 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x8}, 0x10) (async) r5 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000640)=0xffffffffffffffff, 0x4) (async) r6 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000780)={0x0, 0xfffffffc, 0x18}, 0xc) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad413e550000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r8 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r7}, 0x10) r9 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r8}, 0x8) write$cgroup_int(r9, &(0x7f00000001c0), 0xfffffdef) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@bloom_filter={0x1e, 0x0, 0x1, 0x0, 0x802, r3, 0x1f, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0xd}, 0x48) (async) r11 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0xf, &(0x7f0000000240)=ANY=[@ANYRES32=r4, @ANYBLOB="000000000800000018000000050000000000000006", @ANYRES32, @ANYBLOB="0000000004000000851000000800000015980100010000"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x40, &(0x7f0000000300)=""/64, 0x41100, 0x1a, '\x00', 0x0, 0x26, r5, 0x8, &(0x7f0000000680)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000006c0)={0x0, 0x1, 0x2, 0x8}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000008c0)=[r6, r2, r9, r2, r10, r11, r3]}, 0x80) (async) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) r12 = getpid() (async, rerun: 64) r13 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad413e550000090f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (rerun: 64) r14 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r13}, 0x10) bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r14}, 0x8) (async) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x3f, 0x2, 0x9, 0x7, 0x0, 0x4b, 0x60002, 0xa, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x9, 0x4, @perf_bp={&(0x7f00000000c0), 0x1}, 0x900, 0x8, 0x0, 0x7, 0x2, 0x6, 0xc000, 0x0, 0x1, 0x0, 0x2}, r12, 0x6, r14, 0x0) perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x4, 0x6, 0x9, 0x1f, 0x0, 0x8000, 0xc0032, 0xd, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x2, @perf_bp, 0x8005, 0x5, 0x8, 0x5, 0x2, 0x9, 0xa0cc, 0x0, 0x5, 0x0, 0x20}, r0, 0x9, r3, 0x1) 10:41:23 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000200000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) perf_event_open(&(0x7f0000000700)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x202, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @perf_bp={&(0x7f0000000040), 0x4}, 0x5139d, 0x0, 0x3c1, 0x5, 0xfffffffffffffffc, 0xfffffffe, 0x1, 0x0, 0x4000000, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) (async, rerun: 32) socketpair(0x1, 0x3, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) (async, rerun: 32) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89a0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a1, &(0x7f0000000080)) 10:41:23 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000001000095000000000000000000008e6e1c2511c1f451b85c61b3f86e8dfc5cfb04c71f372c0640a5e3c0cdaa55fab70a"], &(0x7f0000000180)='syzkaller\x00', 0x20, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000008c0)="89", 0x0, 0x0, 0x1000}, 0x48) (async) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x9, 0x3, 0x20, 0x3, 0x0, 0x1}, 0x1d) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={r1, &(0x7f0000000340)}, 0x20) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0x58, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) (async) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x56, 0x56, 0x8, [@datasec={0xb, 0x6, 0x0, 0xf, 0x2, [{0x5, 0x0, 0x96eeef08}, {0x2, 0x10001, 0x1}, {0x4, 0x3, 0x8}, {0x4, 0xff, 0x8}, {0x1, 0xc108}, {0x2, 0x0, 0x10200}], "137c"}]}, {0x0, [0x10, 0x30, 0x0, 0x30, 0x30, 0x2e]}}, &(0x7f0000000400)=""/250, 0x78, 0xfa}, 0x20) (async) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x9, 0x3, 0x20, 0x3, 0x0, 0x1}, 0x1d) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={r4, &(0x7f0000000340)}, 0x20) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@bloom_filter={0x1e, 0x6, 0xff, 0x67f92cc8, 0x3c, 0x1, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x3, 0x7}, 0x48) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x9, 0x3, 0x20, 0x3, 0x0, 0x1}, 0x1d) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={r6, &(0x7f0000000340)}, 0x20) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x18, 0xb, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8}, [@alu={0x4, 0x1, 0x4, 0x0, 0xf, 0xfffffffffffffff4, 0x1}, @map_val={0x18, 0x7, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x40}, @map_fd={0x18, 0x1, 0x1, 0x0, r1}, @exit, @map_idx={0x18, 0x2, 0x5, 0x0, 0xf}]}, &(0x7f0000000280)='GPL\x00', 0x75d, 0x1000, &(0x7f0000000980)=""/4096, 0x604922227cb8f724, 0x1f, '\x00', r2, 0x0, r3, 0x8, &(0x7f0000000540)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000000580)={0x3, 0xe, 0x5, 0x6}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000640)=[r4, r5, r6, 0xffffffffffffffff]}, 0x80) [ 1091.597141][T11227] wlan1: No active IBSS STAs - trying to scan for other IBSS networks with same SSID (merge) [ 1093.542841][T16330] wlan1: No active IBSS STAs - trying to scan for other IBSS networks with same SSID (merge) 10:41:39 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x18, 0x3, &(0x7f00000021c0)=ANY=[@ANYBLOB="180000000000000000000000000000009500d9000000000012cc19280a01380b4637eaa1b96dbb895c000000007e2e299e30a6fab9912b2b9c07ccb8feb0326f8af55453d720910c22f25693ec37e85559448b689faa339ce0891ca959459ebc2e606df21feaa75ec5419c426e744676ce082947384476151eafe83fb3ba69f79cb713d0fdc6892ed01fdde50ba180e812b8c9febf9fdb97bef0bde9a5198be54f613bda9d204ea1b3787cd1692c209d4213c17a3429733470000000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0), 0x48) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x9, 0x3, 0x20, 0x3, 0x0, 0x1}, 0x1d) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={r1, &(0x7f0000000340)}, 0x20) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001d80)={0x18, 0x0, &(0x7f00000008c0)=ANY=[@ANYRESDEC=r0, @ANYBLOB="f43250ea3194cc71cc2d5b646ba95390e5e5680235cf47e25a7179451b7791138124e645ba1ef386eb3e961b63efd71cdbe84f59a93696a7f6ff3305e4cddc5ee10b2720687e9b1e94ac100b3b92b0056e570d90d804ec5c35f23a63", @ANYRESOCT=r1, @ANYRES8=r0, @ANYRESDEC=r1], &(0x7f0000000480)='GPL\x00', 0x0, 0x1000, &(0x7f0000000d80)=""/4096, 0x41000, 0x12, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x1, 0x5}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)}, 0x80) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000000)={0x0, 0x2}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x9, 0x3, 0x20, 0x3, 0x0, 0x1}, 0x1d) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={r2, &(0x7f0000000340)}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002600)={0x11, 0xb, &(0x7f0000002100)=ANY=[@ANYBLOB="180000000104000000000000018000009500002f00000000bd980001fcffffff852000000100000085000000a1000000de05e0ff00000000186b00000c00000000000000030000008520000005000000950000000000000037046fc5436206170e975c96e77981928b5f4a4f5d8e27a856f044ca949b7e4fb5c09ac14fb73cf2bfc805"], &(0x7f00000003c0)='GPL\x00', 0x2, 0x49, &(0x7f0000000c80)=""/73, 0x40f00, 0x18, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000002580)={0x8, 0x1}, 0x8, 0x10, &(0x7f00000025c0)={0x0, 0x0, 0xfffffff7, 0x9}, 0x10}, 0x80) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000640)='blkio.bfq.io_queued\x00', 0x26e1, 0x0) (async) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x3, 0x4, 0x4, 0xbf22}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000000c0)={r3, &(0x7f0000000340), &(0x7f0000000200)=""/49}, 0x20) (async) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000d00)={0x0, 0x0, 0x18}, 0x10) (async) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000a40)={&(0x7f0000000500)='./file0\x00', 0x0, 0x8}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000b00)={&(0x7f0000000ac0)='./file1\x00', 0x0, 0x10}, 0x10) (async) syz_clone(0x40062000, &(0x7f0000000380)="6a91f2f36945931114bc7779637422ba992740ce3dc5cb8d90d8", 0x1a, 0x0, &(0x7f0000000400), &(0x7f0000000440)) 10:41:39 executing program 2: write$cgroup_type(0xffffffffffffffff, &(0x7f00000014c0), 0x9) r0 = syz_clone(0xc4202580, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_clone(0x8000000, &(0x7f0000000340)="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", 0x1000, &(0x7f0000001340), &(0x7f0000001380), &(0x7f00000013c0)="c5f61a278773bb119cf4a7c232e83070310defbf7e") r2 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r4 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x8}, 0x10) r5 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000640)=0xffffffffffffffff, 0x4) r6 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000780)={0x0, 0xfffffffc, 0x18}, 0xc) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad413e550000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r8 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r7}, 0x10) r9 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r8}, 0x8) syz_open_procfs$namespace(r1, &(0x7f0000001500)='ns/pid\x00') write$cgroup_int(r9, &(0x7f00000001c0), 0xfffffdef) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@bloom_filter={0x1e, 0x0, 0x1, 0x0, 0x802, r3, 0x1f, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0xd}, 0x48) r11 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x3, 0xf, &(0x7f0000000240)=ANY=[@ANYRES32=r4, @ANYBLOB="000000000800000018000000050000000000000006", @ANYRES32, @ANYBLOB="0000000004000000851000000800000015980100010000"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x40, &(0x7f0000000300)=""/64, 0x41100, 0x1a, '\x00', 0x0, 0x26, r5, 0x8, &(0x7f0000000680)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000006c0)={0x0, 0x3, 0x2, 0x8}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000008c0)=[r6, r2, r9, r2, r10, r11, r3]}, 0x80) r12 = perf_event_open(&(0x7f00000002c0)={0x4, 0x80, 0x81, 0x4, 0x2, 0x40, 0x0, 0x9, 0x28008, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000280), 0x2}, 0xa1, 0x2, 0xffffffff, 0x5, 0x0, 0x9, 0x40, 0x0, 0x4, 0x0, 0x8000000000000001}, r1, 0xf, r9, 0x0) perf_event_open(&(0x7f0000001440)={0x2, 0x80, 0x4, 0x3f, 0x4, 0x6, 0x0, 0x400, 0x4, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x8, 0x4, @perf_bp={&(0x7f0000001400), 0x7}, 0x10088, 0x7f, 0x1000, 0x2, 0x2, 0x7b5, 0x1f, 0x0, 0x7ff, 0x0, 0x8001}, 0xffffffffffffffff, 0x6, r12, 0xa) syz_clone(0x428000, &(0x7f00000000c0)="5fb838f6ed137519864ed54f94f88da8ee5789f375b565e41183e21e9433753d4a4d7d0d59527277b09c727c59f8b1c3f672144650b621da939e7d26226fe32aef6783b65d3969e5c4991cb12c1bcb200d1fbc0d03e3363bc57fd059a37a02f6f1d2ba0fc85b320b9eca109278e53c15fc084e4f39d7b91c1f4586825af8c0f5dcbda225fa0b4ae5981bccad3ac95cdd11f91e8b125f9a7111c00d114278558395d59c9407ed003d6545f73786da8d5294117dc1ac4f62ab1bcb21fa032129ad5f7e20d239a6d29f5aba2d8a7759e82521f35ff35fbfad9bfad1fce305", 0xdd, &(0x7f0000000000), &(0x7f00000001c0), &(0x7f0000000200)="5490dc5c32bee2b2e54c38f9d94937b638ed6c7a9e56c21636487c1edbb81f16ccef75b351d5047cd3875c869c6cae8ea570654f1d0b6ace1dfb764a6224ba4f7fd55b8828786b021e671b80bc3338f0f782f46fcee910b491f556349630569fa55455c3fa7bb8d3538bf6dd15d71906e8aebbb11fd7bed8209d52c3e9") perf_event_open(&(0x7f0000000040)={0x3, 0x80, 0xff, 0x5, 0x4, 0x6, 0x0, 0x6, 0x6844, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4, 0x1, @perf_config_ext={0x3, 0x10000000000}, 0x4042, 0x1, 0x7fffffff, 0x6, 0x4, 0x9, 0x99f6, 0x0, 0x7, 0x0, 0x12d}, r0, 0xa, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) 10:41:39 executing program 1: syz_clone(0x60000400, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=';') (async) r0 = syz_clone(0x3682c480, 0x0, 0x0, 0x0, 0x0, 0x0) (async) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000340)='cpu\t\t&-6\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') (async) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r0, r1, 0x0, 0x8, &(0x7f0000000040)='geneve1\x00'}, 0x30) (async) r2 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) r4 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x8}, 0x10) (async) r5 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000640)=0xffffffffffffffff, 0x4) (async) r6 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000780)={0x0, 0xfffffffc, 0x18}, 0xc) (async) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad413e550000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r8 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r7}, 0x10) r9 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r8}, 0x8) write$cgroup_int(r9, &(0x7f00000001c0), 0xfffffdef) (async) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@bloom_filter={0x1e, 0x0, 0x1, 0x0, 0x802, r3, 0x1f, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0xd}, 0x48) r11 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0xf, &(0x7f0000000240)=ANY=[@ANYRES32=r4, @ANYBLOB="000000000800000018000000050000000000000006", @ANYRES32, @ANYBLOB="0000000004000000851000000800000015980100010000"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x40, &(0x7f0000000300)=""/64, 0x41100, 0x1a, '\x00', 0x0, 0x26, r5, 0x8, &(0x7f0000000680)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000006c0)={0x0, 0x1, 0x2, 0x8}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000008c0)=[r6, r2, r9, r2, r10, r11, r3]}, 0x80) (async) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) (async) r12 = getpid() (async) r13 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad413e550000090f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r14 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r13}, 0x10) bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r14}, 0x8) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x3f, 0x2, 0x9, 0x7, 0x0, 0x4b, 0x60002, 0xa, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x9, 0x4, @perf_bp={&(0x7f00000000c0), 0x1}, 0x900, 0x8, 0x0, 0x7, 0x2, 0x6, 0xc000, 0x0, 0x1, 0x0, 0x2}, r12, 0x6, r14, 0x0) (async) perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x4, 0x6, 0x9, 0x1f, 0x0, 0x8000, 0xc0032, 0xd, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x2, @perf_bp, 0x8005, 0x5, 0x8, 0x5, 0x2, 0x9, 0xa0cc, 0x0, 0x5, 0x0, 0x20}, r0, 0x9, r3, 0x1) 10:41:39 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000001000095000000000000000000008e6e1c2511c1f451b85c61b3f86e8dfc5cfb04c71f372c0640a5e3c0cdaa55fab70a"], &(0x7f0000000180)='syzkaller\x00', 0x20, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000008c0)="89", 0x0, 0x0, 0x1000}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x9, 0x3, 0x20, 0x3, 0x0, 0x1}, 0x1d) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={r1, &(0x7f0000000340)}, 0x20) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0x58, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x56, 0x56, 0x8, [@datasec={0xb, 0x6, 0x0, 0xf, 0x2, [{0x5, 0x0, 0x96eeef08}, {0x2, 0x10001, 0x1}, {0x4, 0x3, 0x8}, {0x4, 0xff, 0x8}, {0x1, 0xc108}, {0x2, 0x0, 0x10200}], "137c"}]}, {0x0, [0x10, 0x30, 0x0, 0x30, 0x30, 0x2e]}}, &(0x7f0000000400)=""/250, 0x78, 0xfa}, 0x20) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x9, 0x3, 0x20, 0x3, 0x0, 0x1}, 0x1d) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={r4, &(0x7f0000000340)}, 0x20) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@bloom_filter={0x1e, 0x6, 0xff, 0x67f92cc8, 0x3c, 0x1, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x3, 0x7}, 0x48) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x9, 0x3, 0x20, 0x3, 0x0, 0x1}, 0x1d) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={r6, &(0x7f0000000340)}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x18, 0xb, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8}, [@alu={0x4, 0x1, 0x4, 0x0, 0xf, 0xfffffffffffffff4, 0x1}, @map_val={0x18, 0x7, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x40}, @map_fd={0x18, 0x1, 0x1, 0x0, r1}, @exit, @map_idx={0x18, 0x2, 0x5, 0x0, 0xf}]}, &(0x7f0000000280)='GPL\x00', 0x75d, 0x1000, &(0x7f0000000980)=""/4096, 0x604922227cb8f724, 0x1f, '\x00', r2, 0x0, r3, 0x8, &(0x7f0000000540)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000000580)={0x3, 0xe, 0x5, 0x6}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000640)=[r4, r5, r6, 0xffffffffffffffff]}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000001000095000000000000000000008e6e1c2511c1f451b85c61b3f86e8dfc5cfb04c71f372c0640a5e3c0cdaa55fab70a"], &(0x7f0000000180)='syzkaller\x00', 0x20, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000008c0)="89", 0x0, 0x0, 0x1000}, 0x48) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x9, 0x3, 0x20, 0x3, 0x0, 0x1}, 0x1d) (async) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={r1, &(0x7f0000000340)}, 0x20) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0x58, &(0x7f00000002c0)}, 0x10) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x56, 0x56, 0x8, [@datasec={0xb, 0x6, 0x0, 0xf, 0x2, [{0x5, 0x0, 0x96eeef08}, {0x2, 0x10001, 0x1}, {0x4, 0x3, 0x8}, {0x4, 0xff, 0x8}, {0x1, 0xc108}, {0x2, 0x0, 0x10200}], "137c"}]}, {0x0, [0x10, 0x30, 0x0, 0x30, 0x30, 0x2e]}}, &(0x7f0000000400)=""/250, 0x78, 0xfa}, 0x20) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x9, 0x3, 0x20, 0x3, 0x0, 0x1}, 0x1d) (async) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={r4, &(0x7f0000000340)}, 0x20) (async) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@bloom_filter={0x1e, 0x6, 0xff, 0x67f92cc8, 0x3c, 0x1, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x3, 0x7}, 0x48) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x9, 0x3, 0x20, 0x3, 0x0, 0x1}, 0x1d) (async) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={r6, &(0x7f0000000340)}, 0x20) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x18, 0xb, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8}, [@alu={0x4, 0x1, 0x4, 0x0, 0xf, 0xfffffffffffffff4, 0x1}, @map_val={0x18, 0x7, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x40}, @map_fd={0x18, 0x1, 0x1, 0x0, r1}, @exit, @map_idx={0x18, 0x2, 0x5, 0x0, 0xf}]}, &(0x7f0000000280)='GPL\x00', 0x75d, 0x1000, &(0x7f0000000980)=""/4096, 0x604922227cb8f724, 0x1f, '\x00', r2, 0x0, r3, 0x8, &(0x7f0000000540)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000000580)={0x3, 0xe, 0x5, 0x6}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000640)=[r4, r5, r6, 0xffffffffffffffff]}, 0x80) (async) 10:41:39 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x1, 0x81, 0x53, 0x5}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x2, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[r0]}, 0x80) (async) r1 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r3 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x8}, 0x10) (async) r4 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000640)=0xffffffffffffffff, 0x4) r5 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000780)={0x0, 0xfffffffc, 0x18}, 0xc) (async) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad413e550000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r6}, 0x10) r8 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r7}, 0x8) write$cgroup_int(r8, &(0x7f00000001c0), 0xfffffdef) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@bloom_filter={0x1e, 0x0, 0x1, 0x0, 0x802, r2, 0x1f, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0xd}, 0x48) (async) r10 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0xf, &(0x7f0000000240)=ANY=[@ANYRES32=r3, @ANYBLOB="000000000800000018000000050000000000000006", @ANYRES32, @ANYBLOB="0000000004000000851000000800000015980100010000"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x40, &(0x7f0000000300)=""/64, 0x41100, 0x1a, '\x00', 0x0, 0x26, r4, 0x8, &(0x7f0000000680)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000006c0)={0x0, 0x1, 0x2, 0x8}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000008c0)=[r5, r1, r8, r1, r9, r10, r2]}, 0x80) (async) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) (async) r11 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x6, 0x8}, 0xc) r12 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x9, 0x3, 0x20, 0x3, 0x0, 0x1}, 0x1d) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={r12, &(0x7f0000000340)}, 0x20) r13 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x9, 0x3, 0x20, 0x3, 0x0, 0x1}, 0x1d) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={r13, &(0x7f0000000340)}, 0x20) (async) r14 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000440)={0x0, 0xcda, 0x18}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0xe, 0x7, &(0x7f0000000000)=@raw=[@alu={0x7, 0x0, 0x5, 0x0, 0x2, 0xffffffffffffffe0, 0xfffffffffffffffc}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}, @map_idx={0x18, 0xb, 0x5, 0x0, 0x4}, @exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x6}], &(0x7f00000000c0)='GPL\x00', 0x5, 0x7f, &(0x7f0000000300)=""/127, 0x41000, 0x10, '\x00', 0x0, 0x17, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000000380)={0x2, 0x3, 0x70e8, 0x80000000}, 0x10, 0x0, r2, 0x0, &(0x7f0000000480)=[r11, r12, r13, r14]}, 0x80) 10:41:39 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000200000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) perf_event_open(&(0x7f0000000700)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x202, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @perf_bp={&(0x7f0000000040), 0x4}, 0x5139d, 0x0, 0x3c1, 0x5, 0xfffffffffffffffc, 0xfffffffe, 0x1, 0x0, 0x4000000, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) (async) socketpair(0x1, 0x3, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89a0, &(0x7f0000000080)) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a1, &(0x7f0000000080)) 10:41:39 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000001000095", @ANYRESOCT], &(0x7f0000000180)='syzkaller\x00', 0x3, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, &(0x7f00000008c0)="89", 0x0, 0x0, 0x1000}, 0x48) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={&(0x7f0000000200)='./file0\x00'}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001580)={0xffffffffffffffff, 0x58, &(0x7f0000000400)={0x0, 0x0}}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000880)={r1, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000240)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x5, &(0x7f00000003c0)=[0x0], &(0x7f0000000600)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000640)=[{}, {}], 0x10, 0x10, &(0x7f0000000680), &(0x7f00000006c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000700)}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000b80)={r3, 0xe0, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f00000008c0)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x9, &(0x7f0000000200)=[0x0, 0x0, 0x0], &(0x7f0000000940)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000980)=[{}], 0x8, 0x10, &(0x7f00000009c0), &(0x7f0000000a00), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000a40)}}, 0x10) r6 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000002440)={r2, 0x2f, 0x18}, 0xc) r7 = bpf$ITER_CREATE(0x21, &(0x7f0000000d80)={r3}, 0x8) r8 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000e00)={&(0x7f0000000dc0)='./file0\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000e80)={0x15, 0xa, &(0x7f0000000bc0)=ANY=[@ANYBLOB="950000000000000018320000030000000000000000000000000000000000000018530000050000004a300532e139affd000000000000666bedca0000000000001800000008739b000000000006000000"], &(0x7f0000000c40)='GPL\x00', 0x400, 0x50, &(0x7f0000000c80)=""/80, 0x40f00, 0x11, '\x00', r4, 0xe, r3, 0x8, &(0x7f0000000d00)={0x9, 0x2}, 0x8, 0x10, &(0x7f0000000d40)={0x5, 0xe, 0x4}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000e40)=[r6, r7, r8]}, 0x80) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x9, 0x3, 0x20, 0x3, 0x0, 0x1}, 0x1d) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={r9, &(0x7f0000000340)}, 0x20) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x9, 0x3, 0x20, 0x3, 0x0, 0x1}, 0x1d) recvmsg$unix(r7, &(0x7f0000001180)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000500)=""/132, 0x84}, {&(0x7f0000000f00)=""/208, 0xd0}, {&(0x7f0000001000)=""/135, 0x87}, {&(0x7f00000010c0)=""/148, 0x94}], 0x4, &(0x7f0000000740)=[@cred={{0x1c}}], 0x20}, 0x10040) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={r10, &(0x7f0000000340)}, 0x20) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x9, 0x3, 0x20, 0x3, 0x0, 0x1}, 0x1d) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={r11, &(0x7f0000000340)}, 0x20) r12 = bpf$MAP_CREATE(0x0, &(0x7f00000011c0)=@bloom_filter={0x1e, 0xb7, 0x200, 0xf1, 0x40, r10, 0x4, '\x00', r5, 0xffffffffffffffff, 0x2, 0x5, 0x0, 0xf}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000001240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}, &(0x7f0000000300)='syzkaller\x00', 0x4, 0x49, &(0x7f0000000340)=""/73, 0x41100, 0x0, '\x00', r4, 0x25, 0xffffffffffffffff, 0x8, &(0x7f00000003c0)={0x5, 0x5}, 0x8, 0x10, &(0x7f0000000400)={0x5, 0x3, 0x7fc, 0x3f}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000440)=[r9, r12]}, 0x80) 10:41:39 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000001000095", @ANYRESOCT], &(0x7f0000000180)='syzkaller\x00', 0x3, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, &(0x7f00000008c0)="89", 0x0, 0x0, 0x1000}, 0x48) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={&(0x7f0000000200)='./file0\x00'}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001580)={0xffffffffffffffff, 0x58, &(0x7f0000000400)={0x0, 0x0}}, 0x10) (async, rerun: 64) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) (rerun: 64) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000880)={r1, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000240)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x5, &(0x7f00000003c0)=[0x0], &(0x7f0000000600)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000640)=[{}, {}], 0x10, 0x10, &(0x7f0000000680), &(0x7f00000006c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000700)}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000b80)={r3, 0xe0, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f00000008c0)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x9, &(0x7f0000000200)=[0x0, 0x0, 0x0], &(0x7f0000000940)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000980)=[{}], 0x8, 0x10, &(0x7f00000009c0), &(0x7f0000000a00), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000a40)}}, 0x10) (async) r6 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000002440)={r2, 0x2f, 0x18}, 0xc) r7 = bpf$ITER_CREATE(0x21, &(0x7f0000000d80)={r3}, 0x8) (async) r8 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000e00)={&(0x7f0000000dc0)='./file0\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000e80)={0x15, 0xa, &(0x7f0000000bc0)=ANY=[@ANYBLOB="950000000000000018320000030000000000000000000000000000000000000018530000050000004a300532e139affd000000000000666bedca0000000000001800000008739b000000000006000000"], &(0x7f0000000c40)='GPL\x00', 0x400, 0x50, &(0x7f0000000c80)=""/80, 0x40f00, 0x11, '\x00', r4, 0xe, r3, 0x8, &(0x7f0000000d00)={0x9, 0x2}, 0x8, 0x10, &(0x7f0000000d40)={0x5, 0xe, 0x4}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000e40)=[r6, r7, r8]}, 0x80) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x9, 0x3, 0x20, 0x3, 0x0, 0x1}, 0x1d) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={r9, &(0x7f0000000340)}, 0x20) (async) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x9, 0x3, 0x20, 0x3, 0x0, 0x1}, 0x1d) recvmsg$unix(r7, &(0x7f0000001180)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000500)=""/132, 0x84}, {&(0x7f0000000f00)=""/208, 0xd0}, {&(0x7f0000001000)=""/135, 0x87}, {&(0x7f00000010c0)=""/148, 0x94}], 0x4, &(0x7f0000000740)=[@cred={{0x1c}}], 0x20}, 0x10040) (async) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={r10, &(0x7f0000000340)}, 0x20) (async, rerun: 32) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x9, 0x3, 0x20, 0x3, 0x0, 0x1}, 0x1d) (rerun: 32) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={r11, &(0x7f0000000340)}, 0x20) r12 = bpf$MAP_CREATE(0x0, &(0x7f00000011c0)=@bloom_filter={0x1e, 0xb7, 0x200, 0xf1, 0x40, r10, 0x4, '\x00', r5, 0xffffffffffffffff, 0x2, 0x5, 0x0, 0xf}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000001240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}, &(0x7f0000000300)='syzkaller\x00', 0x4, 0x49, &(0x7f0000000340)=""/73, 0x41100, 0x0, '\x00', r4, 0x25, 0xffffffffffffffff, 0x8, &(0x7f00000003c0)={0x5, 0x5}, 0x8, 0x10, &(0x7f0000000400)={0x5, 0x3, 0x7fc, 0x3f}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000440)=[r9, r12]}, 0x80) 10:41:39 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000001000095", @ANYRESOCT], &(0x7f0000000180)='syzkaller\x00', 0x3, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, &(0x7f00000008c0)="89", 0x0, 0x0, 0x1000}, 0x48) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={&(0x7f0000000200)='./file0\x00'}, 0x10) (async) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001580)={0xffffffffffffffff, 0x58, &(0x7f0000000400)={0x0, 0x0}}, 0x10) (async) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) (async, rerun: 64) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000880)={r1, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000240)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x5, &(0x7f00000003c0)=[0x0], &(0x7f0000000600)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000640)=[{}, {}], 0x10, 0x10, &(0x7f0000000680), &(0x7f00000006c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000700)}}, 0x10) (rerun: 64) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000b80)={r3, 0xe0, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f00000008c0)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x9, &(0x7f0000000200)=[0x0, 0x0, 0x0], &(0x7f0000000940)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000980)=[{}], 0x8, 0x10, &(0x7f00000009c0), &(0x7f0000000a00), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000a40)}}, 0x10) r6 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000002440)={r2, 0x2f, 0x18}, 0xc) r7 = bpf$ITER_CREATE(0x21, &(0x7f0000000d80)={r3}, 0x8) (async, rerun: 32) r8 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000e00)={&(0x7f0000000dc0)='./file0\x00'}, 0x10) (rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f0000000e80)={0x15, 0xa, &(0x7f0000000bc0)=ANY=[@ANYBLOB="950000000000000018320000030000000000000000000000000000000000000018530000050000004a300532e139affd000000000000666bedca0000000000001800000008739b000000000006000000"], &(0x7f0000000c40)='GPL\x00', 0x400, 0x50, &(0x7f0000000c80)=""/80, 0x40f00, 0x11, '\x00', r4, 0xe, r3, 0x8, &(0x7f0000000d00)={0x9, 0x2}, 0x8, 0x10, &(0x7f0000000d40)={0x5, 0xe, 0x4}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000e40)=[r6, r7, r8]}, 0x80) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x9, 0x3, 0x20, 0x3, 0x0, 0x1}, 0x1d) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={r9, &(0x7f0000000340)}, 0x20) (async, rerun: 64) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x9, 0x3, 0x20, 0x3, 0x0, 0x1}, 0x1d) (rerun: 64) recvmsg$unix(r7, &(0x7f0000001180)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000500)=""/132, 0x84}, {&(0x7f0000000f00)=""/208, 0xd0}, {&(0x7f0000001000)=""/135, 0x87}, {&(0x7f00000010c0)=""/148, 0x94}], 0x4, &(0x7f0000000740)=[@cred={{0x1c}}], 0x20}, 0x10040) (async) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={r10, &(0x7f0000000340)}, 0x20) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x9, 0x3, 0x20, 0x3, 0x0, 0x1}, 0x1d) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={r11, &(0x7f0000000340)}, 0x20) (async) r12 = bpf$MAP_CREATE(0x0, &(0x7f00000011c0)=@bloom_filter={0x1e, 0xb7, 0x200, 0xf1, 0x40, r10, 0x4, '\x00', r5, 0xffffffffffffffff, 0x2, 0x5, 0x0, 0xf}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000001240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}, &(0x7f0000000300)='syzkaller\x00', 0x4, 0x49, &(0x7f0000000340)=""/73, 0x41100, 0x0, '\x00', r4, 0x25, 0xffffffffffffffff, 0x8, &(0x7f00000003c0)={0x5, 0x5}, 0x8, 0x10, &(0x7f0000000400)={0x5, 0x3, 0x7fc, 0x3f}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000440)=[r9, r12]}, 0x80) 10:41:39 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000001000095"], &(0x7f0000000180)='syzkaller\x00', 0x3, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000008c0)="89", 0x0, 0x0, 0x1000}, 0x48) r1 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r3 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x8}, 0x10) r4 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000640)=0xffffffffffffffff, 0x4) r5 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000780)={0x0, 0xfffffffc, 0x18}, 0xc) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad413e550000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r6}, 0x10) r8 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r7}, 0x8) write$cgroup_int(r8, &(0x7f00000001c0), 0xfffffdef) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@bloom_filter={0x1e, 0x0, 0x1, 0x0, 0x802, r2, 0x1f, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0xd}, 0x48) r10 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0xf, &(0x7f0000000240)=ANY=[@ANYRES32=r3, @ANYBLOB="000000000800000018000000050000000000000006", @ANYRES32, @ANYBLOB="0000000004000000851000000800000015980100010000"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x40, &(0x7f0000000300)=""/64, 0x41100, 0x1a, '\x00', 0x0, 0x26, r4, 0x8, &(0x7f0000000680)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000006c0)={0x0, 0x1, 0x2, 0x8}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000008c0)=[r5, r1, r8, r1, r9, r10, r2]}, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f00000001c0)={0x0, r2}, 0x10) 10:41:39 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000001000095"], &(0x7f0000000180)='syzkaller\x00', 0x3, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000008c0)="89", 0x0, 0x0, 0x1000}, 0x48) (async) r1 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) r3 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x8}, 0x10) (async) r4 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000640)=0xffffffffffffffff, 0x4) (async) r5 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000780)={0x0, 0xfffffffc, 0x18}, 0xc) (async) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad413e550000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r6}, 0x10) r8 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r7}, 0x8) write$cgroup_int(r8, &(0x7f00000001c0), 0xfffffdef) (async) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@bloom_filter={0x1e, 0x0, 0x1, 0x0, 0x802, r2, 0x1f, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0xd}, 0x48) r10 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0xf, &(0x7f0000000240)=ANY=[@ANYRES32=r3, @ANYBLOB="000000000800000018000000050000000000000006", @ANYRES32, @ANYBLOB="0000000004000000851000000800000015980100010000"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x40, &(0x7f0000000300)=""/64, 0x41100, 0x1a, '\x00', 0x0, 0x26, r4, 0x8, &(0x7f0000000680)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000006c0)={0x0, 0x1, 0x2, 0x8}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000008c0)=[r5, r1, r8, r1, r9, r10, r2]}, 0x80) (async) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) (async) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f00000001c0)={0x0, r2}, 0x10) 10:41:39 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000001000095"], &(0x7f0000000180)='syzkaller\x00', 0x3, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000008c0)="89", 0x0, 0x0, 0x1000}, 0x48) r1 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r3 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x8}, 0x10) (async, rerun: 32) r4 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000640)=0xffffffffffffffff, 0x4) (async, rerun: 32) r5 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000780)={0x0, 0xfffffffc, 0x18}, 0xc) (async) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad413e550000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r6}, 0x10) r8 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r7}, 0x8) write$cgroup_int(r8, &(0x7f00000001c0), 0xfffffdef) (async) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@bloom_filter={0x1e, 0x0, 0x1, 0x0, 0x802, r2, 0x1f, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0xd}, 0x48) (async) r10 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0xf, &(0x7f0000000240)=ANY=[@ANYRES32=r3, @ANYBLOB="000000000800000018000000050000000000000006", @ANYRES32, @ANYBLOB="0000000004000000851000000800000015980100010000"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x40, &(0x7f0000000300)=""/64, 0x41100, 0x1a, '\x00', 0x0, 0x26, r4, 0x8, &(0x7f0000000680)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000006c0)={0x0, 0x1, 0x2, 0x8}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000008c0)=[r5, r1, r8, r1, r9, r10, r2]}, 0x80) (async) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) (async) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f00000001c0)={0x0, r2}, 0x10) 10:41:48 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x18, 0x3, &(0x7f00000021c0)=ANY=[@ANYBLOB="180000000000000000000000000000009500d9000000000012cc19280a01380b4637eaa1b96dbb895c000000007e2e299e30a6fab9912b2b9c07ccb8feb0326f8af55453d720910c22f25693ec37e85559448b689faa339ce0891ca959459ebc2e606df21feaa75ec5419c426e744676ce082947384476151eafe83fb3ba69f79cb713d0fdc6892ed01fdde50ba180e812b8c9febf9fdb97bef0bde9a5198be54f613bda9d204ea1b3787cd1692c209d4213c17a3429733470000000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0), 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x9, 0x3, 0x20, 0x3, 0x0, 0x1}, 0x1d) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={r1, &(0x7f0000000340)}, 0x20) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001d80)={0x18, 0x0, &(0x7f00000008c0)=ANY=[@ANYRESDEC=r0, @ANYBLOB="f43250ea3194cc71cc2d5b646ba95390e5e5680235cf47e25a7179451b7791138124e645ba1ef386eb3e961b63efd71cdbe84f59a93696a7f6ff3305e4cddc5ee10b2720687e9b1e94ac100b3b92b0056e570d90d804ec5c35f23a63", @ANYRESOCT=r1, @ANYRES8=r0, @ANYRESDEC=r1], &(0x7f0000000480)='GPL\x00', 0x0, 0x1000, &(0x7f0000000d80)=""/4096, 0x41000, 0x12, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x1, 0x5}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)}, 0x80) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) (async) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000000)={0x0, 0x2}, 0x10) (async) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x9, 0x3, 0x20, 0x3, 0x0, 0x1}, 0x1d) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={r2, &(0x7f0000000340)}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002600)={0x11, 0xb, &(0x7f0000002100)=ANY=[@ANYBLOB="180000000104000000000000018000009500002f00000000bd980001fcffffff852000000100000085000000a1000000de05e0ff00000000186b00000c00000000000000030000008520000005000000950000000000000037046fc5436206170e975c96e77981928b5f4a4f5d8e27a856f044ca949b7e4fb5c09ac14fb73cf2bfc805"], &(0x7f00000003c0)='GPL\x00', 0x2, 0x49, &(0x7f0000000c80)=""/73, 0x40f00, 0x18, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000002580)={0x8, 0x1}, 0x8, 0x10, &(0x7f00000025c0)={0x0, 0x0, 0xfffffff7, 0x9}, 0x10}, 0x80) (async) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000640)='blkio.bfq.io_queued\x00', 0x26e1, 0x0) (async) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x3, 0x4, 0x4, 0xbf22}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000000c0)={r3, &(0x7f0000000340), &(0x7f0000000200)=""/49}, 0x20) (async) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000d00)={0x0, 0x0, 0x18}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000a40)={&(0x7f0000000500)='./file0\x00', 0x0, 0x8}, 0x10) (async) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000b00)={&(0x7f0000000ac0)='./file1\x00', 0x0, 0x10}, 0x10) (async) syz_clone(0x40062000, &(0x7f0000000380)="6a91f2f36945931114bc7779637422ba992740ce3dc5cb8d90d8", 0x1a, 0x0, &(0x7f0000000400), &(0x7f0000000440)) 10:41:48 executing program 4: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x10}, 0x10) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000340)={r0, &(0x7f0000000240)="2424190f38de31320908dabbf9936947c5e93e8bd546688fa9cf760058a173527a1df16193e55fcabe443800ca7f0bdb7ad5a9d0506e66ee229e09b9025b5e98287ee2", &(0x7f00000002c0)=""/105}, 0x20) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x18, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000d0eb0100"], &(0x7f0000000180)='syzkaller\x00', 0x8001, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000008c0)="89", 0x0, 0x0, 0x1000}, 0x48) 10:41:48 executing program 2: write$cgroup_type(0xffffffffffffffff, &(0x7f00000014c0), 0x9) (async) r0 = syz_clone(0xc4202580, 0x0, 0x0, 0x0, 0x0, 0x0) (async) r1 = syz_clone(0x8000000, &(0x7f0000000340)="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", 0x1000, &(0x7f0000001340), &(0x7f0000001380), &(0x7f00000013c0)="c5f61a278773bb119cf4a7c232e83070310defbf7e") r2 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) r4 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x8}, 0x10) (async) r5 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000640)=0xffffffffffffffff, 0x4) (async, rerun: 32) r6 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000780)={0x0, 0xfffffffc, 0x18}, 0xc) (async, rerun: 32) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad413e550000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r8 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r7}, 0x10) r9 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r8}, 0x8) syz_open_procfs$namespace(r1, &(0x7f0000001500)='ns/pid\x00') write$cgroup_int(r9, &(0x7f00000001c0), 0xfffffdef) (async) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@bloom_filter={0x1e, 0x0, 0x1, 0x0, 0x802, r3, 0x1f, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0xd}, 0x48) r11 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x3, 0xf, &(0x7f0000000240)=ANY=[@ANYRES32=r4, @ANYBLOB="000000000800000018000000050000000000000006", @ANYRES32, @ANYBLOB="0000000004000000851000000800000015980100010000"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x40, &(0x7f0000000300)=""/64, 0x41100, 0x1a, '\x00', 0x0, 0x26, r5, 0x8, &(0x7f0000000680)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000006c0)={0x0, 0x3, 0x2, 0x8}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000008c0)=[r6, r2, r9, r2, r10, r11, r3]}, 0x80) (async) r12 = perf_event_open(&(0x7f00000002c0)={0x4, 0x80, 0x81, 0x4, 0x2, 0x40, 0x0, 0x9, 0x28008, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000280), 0x2}, 0xa1, 0x2, 0xffffffff, 0x5, 0x0, 0x9, 0x40, 0x0, 0x4, 0x0, 0x8000000000000001}, r1, 0xf, r9, 0x0) perf_event_open(&(0x7f0000001440)={0x2, 0x80, 0x4, 0x3f, 0x4, 0x6, 0x0, 0x400, 0x4, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x8, 0x4, @perf_bp={&(0x7f0000001400), 0x7}, 0x10088, 0x7f, 0x1000, 0x2, 0x2, 0x7b5, 0x1f, 0x0, 0x7ff, 0x0, 0x8001}, 0xffffffffffffffff, 0x6, r12, 0xa) (async) syz_clone(0x428000, &(0x7f00000000c0)="5fb838f6ed137519864ed54f94f88da8ee5789f375b565e41183e21e9433753d4a4d7d0d59527277b09c727c59f8b1c3f672144650b621da939e7d26226fe32aef6783b65d3969e5c4991cb12c1bcb200d1fbc0d03e3363bc57fd059a37a02f6f1d2ba0fc85b320b9eca109278e53c15fc084e4f39d7b91c1f4586825af8c0f5dcbda225fa0b4ae5981bccad3ac95cdd11f91e8b125f9a7111c00d114278558395d59c9407ed003d6545f73786da8d5294117dc1ac4f62ab1bcb21fa032129ad5f7e20d239a6d29f5aba2d8a7759e82521f35ff35fbfad9bfad1fce305", 0xdd, &(0x7f0000000000), &(0x7f00000001c0), &(0x7f0000000200)="5490dc5c32bee2b2e54c38f9d94937b638ed6c7a9e56c21636487c1edbb81f16ccef75b351d5047cd3875c869c6cae8ea570654f1d0b6ace1dfb764a6224ba4f7fd55b8828786b021e671b80bc3338f0f782f46fcee910b491f556349630569fa55455c3fa7bb8d3538bf6dd15d71906e8aebbb11fd7bed8209d52c3e9") (async, rerun: 64) perf_event_open(&(0x7f0000000040)={0x3, 0x80, 0xff, 0x5, 0x4, 0x6, 0x0, 0x6, 0x6844, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4, 0x1, @perf_config_ext={0x3, 0x10000000000}, 0x4042, 0x1, 0x7fffffff, 0x6, 0x4, 0x9, 0x99f6, 0x0, 0x7, 0x0, 0x12d}, r0, 0xa, 0xffffffffffffffff, 0x0) (async, rerun: 64) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) 10:41:48 executing program 1: write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x12) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x9}, 0x0, 0x0, 0x0, 0x0, 0xb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = getpid() ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) r2 = openat$cgroup_int(r0, &(0x7f00000000c0)='memory.max\x00', 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x3, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="fd000000698900000000950000000000000091b0bde6dae52502173cf4eb5619e1536d1a9db53a4388d307d2211dbf4d478c51bf000a92db45d02729ad5c50c67ee2e86df0155859f29d8cd574d32a4c588a9a1744e2a0a97b57be6d190a84ba342dd42751b2a0685fab6d0a46fb127b9f6e366abb8609cb77b381a8b02a20883c20d80da0af6b92186bdc5d85baa197b64f1da5728c39c13560d109c677dfd6903201894fac64a93fe4f9b5b4765f09617cf6ddf90add7bac3a6d0bf8fa073eedf7d5384667ac001f1f4b5138e0d0e8440a9aa155d196ebe7ff06c94768ba7830ee32"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xa) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8922, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc87,\x00\xd2\x97C\x00\x00\x00') recvmsg(r3, &(0x7f0000000880)={&(0x7f0000000380)=@hci, 0x80, &(0x7f0000000640)=[{&(0x7f0000000400)=""/192, 0xc0}, {&(0x7f00000004c0)=""/219, 0xdb}, {0x0}], 0x3, &(0x7f00000007c0)=""/134, 0x86}, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000240), 0x8) socketpair(0x26, 0x0, 0x277, &(0x7f00000013c0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={r1, 0xffffffffffffffff, 0x0, 0x7, &(0x7f00000001c0)='cgroup\x00'}, 0x30) perf_event_open(&(0x7f0000001400)={0x3, 0x80, 0x6, 0x7f, 0xfc, 0x57, 0x0, 0x6, 0x1804, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x200, 0x2, @perf_bp={&(0x7f0000001300), 0xc}, 0x1b, 0x37f9216e, 0x80000001, 0x6, 0x9, 0x2b6, 0x7fff, 0x0, 0x6, 0x0, 0x7ff}, r1, 0x7, 0xffffffffffffffff, 0x9) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f00000014c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001380)={r4, 0xfe, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff3c, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r5}, 0x4) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000001340)={r4, 0x0, 0x25, 0x2}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000002240)={&(0x7f0000001480)='./file0\x00', 0x0, 0x14}, 0x10) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000900)) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x1000, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={&(0x7f0000002280), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000180), 0x12) 10:41:48 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x1, 0x81, 0x53, 0x5}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x2, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[r0]}, 0x80) (async) r1 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) r3 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x8}, 0x10) (async) r4 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000640)=0xffffffffffffffff, 0x4) (async) r5 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000780)={0x0, 0xfffffffc, 0x18}, 0xc) (async) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad413e550000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r6}, 0x10) r8 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r7}, 0x8) write$cgroup_int(r8, &(0x7f00000001c0), 0xfffffdef) (async) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@bloom_filter={0x1e, 0x0, 0x1, 0x0, 0x802, r2, 0x1f, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0xd}, 0x48) (async) r10 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0xf, &(0x7f0000000240)=ANY=[@ANYRES32=r3, @ANYBLOB="000000000800000018000000050000000000000006", @ANYRES32, @ANYBLOB="0000000004000000851000000800000015980100010000"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x40, &(0x7f0000000300)=""/64, 0x41100, 0x1a, '\x00', 0x0, 0x26, r4, 0x8, &(0x7f0000000680)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000006c0)={0x0, 0x1, 0x2, 0x8}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000008c0)=[r5, r1, r8, r1, r9, r10, r2]}, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) (async) r11 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x6, 0x8}, 0xc) (async) r12 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x9, 0x3, 0x20, 0x3, 0x0, 0x1}, 0x1d) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={r12, &(0x7f0000000340)}, 0x20) r13 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x9, 0x3, 0x20, 0x3, 0x0, 0x1}, 0x1d) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={r13, &(0x7f0000000340)}, 0x20) (async) r14 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000440)={0x0, 0xcda, 0x18}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0xe, 0x7, &(0x7f0000000000)=@raw=[@alu={0x7, 0x0, 0x5, 0x0, 0x2, 0xffffffffffffffe0, 0xfffffffffffffffc}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}, @map_idx={0x18, 0xb, 0x5, 0x0, 0x4}, @exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x6}], &(0x7f00000000c0)='GPL\x00', 0x5, 0x7f, &(0x7f0000000300)=""/127, 0x41000, 0x10, '\x00', 0x0, 0x17, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000000380)={0x2, 0x3, 0x70e8, 0x80000000}, 0x10, 0x0, r2, 0x0, &(0x7f0000000480)=[r11, r12, r13, r14]}, 0x80) 10:41:48 executing program 3: syz_clone(0xaa204000, 0x0, 0xfffffe02, 0x0, 0x0, 0x0) 10:41:48 executing program 4: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x10}, 0x10) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000340)={r0, &(0x7f0000000240)="2424190f38de31320908dabbf9936947c5e93e8bd546688fa9cf760058a173527a1df16193e55fcabe443800ca7f0bdb7ad5a9d0506e66ee229e09b9025b5e98287ee2", &(0x7f00000002c0)=""/105}, 0x20) (async) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x18, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000d0eb0100"], &(0x7f0000000180)='syzkaller\x00', 0x8001, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000008c0)="89", 0x0, 0x0, 0x1000}, 0x48) 10:41:48 executing program 4: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x10}, 0x10) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000340)={r0, &(0x7f0000000240)="2424190f38de31320908dabbf9936947c5e93e8bd546688fa9cf760058a173527a1df16193e55fcabe443800ca7f0bdb7ad5a9d0506e66ee229e09b9025b5e98287ee2", &(0x7f00000002c0)=""/105}, 0x20) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x18, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000d0eb0100"], &(0x7f0000000180)='syzkaller\x00', 0x8001, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000008c0)="89", 0x0, 0x0, 0x1000}, 0x48) 10:41:48 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="180000000095"], &(0x7f0000000180)='syzkaller\x00', 0x3, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00'}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001580)={0xffffffffffffffff, 0x58, &(0x7f0000000400)={0x0, 0x0}}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000880)={r2, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000240)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x5, &(0x7f00000003c0)=[0x0], &(0x7f0000000600)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000640)=[{}, {}], 0x10, 0x10, &(0x7f0000000680), &(0x7f00000006c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000700)}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000b80)={r4, 0xe0, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f00000008c0)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x9, &(0x7f0000000200)=[0x0, 0x0, 0x0], &(0x7f0000000940)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000980)=[{}], 0x8, 0x10, &(0x7f00000009c0), &(0x7f0000000a00), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000a40)}}, 0x10) r6 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000002440)={r3, 0x2f, 0x18}, 0xc) r7 = bpf$ITER_CREATE(0x21, &(0x7f0000000d80)={r4}, 0x8) r8 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000e00)={&(0x7f0000000dc0)='./file0\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000e80)={0x15, 0xa, &(0x7f0000000bc0)=@raw=[@exit, @btf_id={0x18, 0x2, 0x3, 0x0, 0x3}, @func, @map_idx={0x18, 0x3, 0x5, 0x0, 0x5}, @exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x6}, @kfunc], &(0x7f0000000c40)='GPL\x00', 0x400, 0x50, &(0x7f0000000c80)=""/80, 0x40f00, 0x11, '\x00', r5, 0xe, r4, 0x8, &(0x7f0000000d00)={0x9, 0x2}, 0x8, 0x10, &(0x7f0000000d40)={0x5, 0xe, 0x4}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000e40)=[r6, r7, r8]}, 0x80) bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@bloom_filter={0x1e, 0x3, 0x7, 0x6, 0x208, r1, 0x59c, '\x00', r5, 0xffffffffffffffff, 0x5, 0x2, 0x2, 0x3}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000008c0)="89", 0x0, 0x0, 0x1000}, 0x48) 10:41:48 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="180000000095"], &(0x7f0000000180)='syzkaller\x00', 0x3, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00'}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001580)={0xffffffffffffffff, 0x58, &(0x7f0000000400)={0x0, 0x0}}, 0x10) (async) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000880)={r2, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000240)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x5, &(0x7f00000003c0)=[0x0], &(0x7f0000000600)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000640)=[{}, {}], 0x10, 0x10, &(0x7f0000000680), &(0x7f00000006c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000700)}}, 0x10) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000b80)={r4, 0xe0, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f00000008c0)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x9, &(0x7f0000000200)=[0x0, 0x0, 0x0], &(0x7f0000000940)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000980)=[{}], 0x8, 0x10, &(0x7f00000009c0), &(0x7f0000000a00), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000a40)}}, 0x10) r6 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000002440)={r3, 0x2f, 0x18}, 0xc) r7 = bpf$ITER_CREATE(0x21, &(0x7f0000000d80)={r4}, 0x8) (async, rerun: 64) r8 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000e00)={&(0x7f0000000dc0)='./file0\x00'}, 0x10) (rerun: 64) bpf$PROG_LOAD(0x5, &(0x7f0000000e80)={0x15, 0xa, &(0x7f0000000bc0)=@raw=[@exit, @btf_id={0x18, 0x2, 0x3, 0x0, 0x3}, @func, @map_idx={0x18, 0x3, 0x5, 0x0, 0x5}, @exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x6}, @kfunc], &(0x7f0000000c40)='GPL\x00', 0x400, 0x50, &(0x7f0000000c80)=""/80, 0x40f00, 0x11, '\x00', r5, 0xe, r4, 0x8, &(0x7f0000000d00)={0x9, 0x2}, 0x8, 0x10, &(0x7f0000000d40)={0x5, 0xe, 0x4}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000e40)=[r6, r7, r8]}, 0x80) bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@bloom_filter={0x1e, 0x3, 0x7, 0x6, 0x208, r1, 0x59c, '\x00', r5, 0xffffffffffffffff, 0x5, 0x2, 0x2, 0x3}, 0x48) (async, rerun: 64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000008c0)="89", 0x0, 0x0, 0x1000}, 0x48) (rerun: 64) 10:41:48 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="180000000095"], &(0x7f0000000180)='syzkaller\x00', 0x3, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00'}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001580)={0xffffffffffffffff, 0x58, &(0x7f0000000400)={0x0, 0x0}}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000880)={r2, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000240)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x5, &(0x7f00000003c0)=[0x0], &(0x7f0000000600)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000640)=[{}, {}], 0x10, 0x10, &(0x7f0000000680), &(0x7f00000006c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000700)}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000b80)={r4, 0xe0, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f00000008c0)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x9, &(0x7f0000000200)=[0x0, 0x0, 0x0], &(0x7f0000000940)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000980)=[{}], 0x8, 0x10, &(0x7f00000009c0), &(0x7f0000000a00), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000a40)}}, 0x10) r6 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000002440)={r3, 0x2f, 0x18}, 0xc) r7 = bpf$ITER_CREATE(0x21, &(0x7f0000000d80)={r4}, 0x8) r8 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000e00)={&(0x7f0000000dc0)='./file0\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000e80)={0x15, 0xa, &(0x7f0000000bc0)=@raw=[@exit, @btf_id={0x18, 0x2, 0x3, 0x0, 0x3}, @func, @map_idx={0x18, 0x3, 0x5, 0x0, 0x5}, @exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x6}, @kfunc], &(0x7f0000000c40)='GPL\x00', 0x400, 0x50, &(0x7f0000000c80)=""/80, 0x40f00, 0x11, '\x00', r5, 0xe, r4, 0x8, &(0x7f0000000d00)={0x9, 0x2}, 0x8, 0x10, &(0x7f0000000d40)={0x5, 0xe, 0x4}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000e40)=[r6, r7, r8]}, 0x80) bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@bloom_filter={0x1e, 0x3, 0x7, 0x6, 0x208, r1, 0x59c, '\x00', r5, 0xffffffffffffffff, 0x5, 0x2, 0x2, 0x3}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000008c0)="89", 0x0, 0x0, 0x1000}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="180000000095"], &(0x7f0000000180)='syzkaller\x00', 0x3, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00'}, 0x10) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001580)={0xffffffffffffffff, 0x58, &(0x7f0000000400)}, 0x10) (async) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000880)={r2, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000240)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x5, &(0x7f00000003c0)=[0x0], &(0x7f0000000600)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000640)=[{}, {}], 0x10, 0x10, &(0x7f0000000680), &(0x7f00000006c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000700)}}, 0x10) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000b80)={r4, 0xe0, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f00000008c0)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x9, &(0x7f0000000200)=[0x0, 0x0, 0x0], &(0x7f0000000940)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000980)=[{}], 0x8, 0x10, &(0x7f00000009c0), &(0x7f0000000a00), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000a40)}}, 0x10) (async) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000002440)={r3, 0x2f, 0x18}, 0xc) (async) bpf$ITER_CREATE(0x21, &(0x7f0000000d80)={r4}, 0x8) (async) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000e00)={&(0x7f0000000dc0)='./file0\x00'}, 0x10) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000e80)={0x15, 0xa, &(0x7f0000000bc0)=@raw=[@exit, @btf_id={0x18, 0x2, 0x3, 0x0, 0x3}, @func, @map_idx={0x18, 0x3, 0x5, 0x0, 0x5}, @exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x6}, @kfunc], &(0x7f0000000c40)='GPL\x00', 0x400, 0x50, &(0x7f0000000c80)=""/80, 0x40f00, 0x11, '\x00', r5, 0xe, r4, 0x8, &(0x7f0000000d00)={0x9, 0x2}, 0x8, 0x10, &(0x7f0000000d40)={0x5, 0xe, 0x4}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000e40)=[r6, r7, r8]}, 0x80) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@bloom_filter={0x1e, 0x3, 0x7, 0x6, 0x208, r1, 0x59c, '\x00', r5, 0xffffffffffffffff, 0x5, 0x2, 0x2, 0x3}, 0x48) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000008c0)="89", 0x0, 0x0, 0x1000}, 0x48) (async) [ 1108.752984][T16761] syz-executor.1 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 1108.776276][T16761] CPU: 0 PID: 16761 Comm: syz-executor.1 Not tainted 6.1.0-syzkaller-09671-gbb5747cfbc4b #0 [ 1108.786398][T16761] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 1108.796483][T16761] Call Trace: [ 1108.799783][T16761] [ 1108.802728][T16761] dump_stack_lvl+0xd1/0x138 [ 1108.807367][T16761] dump_header+0x10b/0x85f [ 1108.811849][T16761] oom_kill_process.cold+0x10/0x15 [ 1108.817017][T16761] out_of_memory+0x35c/0x14a0 [ 1108.821806][T16761] ? oom_killer_disable+0x280/0x280 [ 1108.827039][T16761] mem_cgroup_out_of_memory+0x206/0x270 [ 1108.832686][T16761] ? mem_cgroup_margin+0x130/0x130 [ 1108.837850][T16761] memory_max_write+0x2f9/0x3c0 [ 1108.842742][T16761] ? mem_cgroup_force_empty_write+0x160/0x160 [ 1108.848830][T16761] ? lock_release+0x810/0x810 [ 1108.853539][T16761] cgroup_file_write+0x1e2/0x770 [ 1108.858560][T16761] ? mem_cgroup_force_empty_write+0x160/0x160 [ 1108.864668][T16761] ? kill_css+0x370/0x370 [ 1108.869025][T16761] ? __virt_addr_valid+0x61/0x2e0 [ 1108.874092][T16761] ? kill_css+0x370/0x370 [ 1108.878450][T16761] kernfs_fop_write_iter+0x3f1/0x600 [ 1108.883797][T16761] vfs_write+0x9ed/0xdd0 [ 1108.888085][T16761] ? kernel_write+0x630/0x630 [ 1108.892787][T16761] ? __fget_files+0x26a/0x440 [ 1108.897543][T16761] ksys_write+0x12b/0x250 [ 1108.901893][T16761] ? __ia32_sys_read+0xb0/0xb0 [ 1108.906695][T16761] ? syscall_enter_from_user_mode+0x26/0xb0 [ 1108.912640][T16761] do_syscall_64+0x39/0xb0 [ 1108.917087][T16761] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 1108.923032][T16761] RIP: 0033:0x7f75d728c0a9 [ 1108.927463][T16761] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 10:41:49 executing program 4: bpf$BPF_MAP_FREEZE(0x16, &(0x7f00000001c0), 0x4) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000001000095"], &(0x7f0000000180)='syzkaller\x00', 0x3, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x58, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@bloom_filter={0x1e, 0x9, 0x5, 0x401, 0x80, 0x1, 0xc2b7, '\x00', r1, 0xffffffffffffffff, 0x4, 0x5, 0x5, 0xe}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000008c0)="89", 0x0, 0x0, 0x1000}, 0x48) [ 1108.947093][T16761] RSP: 002b:00007f75d5bdd168 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 1108.955529][T16761] RAX: ffffffffffffffda RBX: 00007f75d73ac1f0 RCX: 00007f75d728c0a9 [ 1108.963516][T16761] RDX: 0000000000000012 RSI: 0000000020000180 RDI: 0000000000000005 [ 1108.971499][T16761] RBP: 00007f75d72e7ae9 R08: 0000000000000000 R09: 0000000000000000 [ 1108.979485][T16761] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1108.987557][T16761] R13: 00007ffd63969aaf R14: 00007f75d5bdd300 R15: 0000000000022000 [ 1108.995564][T16761] [ 1109.017295][T16761] memory: usage 10884kB, limit 0kB, failcnt 0 [ 1109.026419][T16761] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 1109.033434][T16761] Memory cgroup stats for /syz1: [ 1109.033679][T16761] anon 167936 [ 1109.033679][T16761] file 10461184 [ 1109.033679][T16761] kernel 516096 [ 1109.033679][T16761] kernel_stack 163840 [ 1109.033679][T16761] pagetables 86016 [ 1109.033679][T16761] sec_pagetables 0 [ 1109.033679][T16761] percpu 1328 [ 1109.033679][T16761] sock 0 [ 1109.033679][T16761] vmalloc 4096 [ 1109.033679][T16761] shmem 10444800 [ 1109.033679][T16761] zswap 0 [ 1109.033679][T16761] zswapped 0 [ 1109.033679][T16761] file_mapped 200704 [ 1109.033679][T16761] file_dirty 0 [ 1109.033679][T16761] file_writeback 0 [ 1109.033679][T16761] swapcached 0 [ 1109.033679][T16761] anon_thp 0 [ 1109.033679][T16761] file_thp 0 [ 1109.033679][T16761] shmem_thp 0 [ 1109.033679][T16761] inactive_anon 167936 [ 1109.033679][T16761] active_anon 10444800 [ 1109.033679][T16761] inactive_file 4096 [ 1109.033679][T16761] active_file 12288 [ 1109.033679][T16761] unevictable 0 [ 1109.033679][T16761] slab_reclaimable 46472 [ 1109.033679][T16761] slab_unreclaimable 179400 [ 1109.134991][T16761] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz1,mems_allowed=0-1,oom_memcg=/syz1,task_memcg=/syz1,task=syz-executor.1,pid=8976,uid=0 [ 1109.151861][T16761] Memory cgroup out of memory: Killed process 8976 (syz-executor.1) total-vm:50568kB, anon-rss:476kB, file-rss:9116kB, shmem-rss:64kB, UID:0 pgtables:72kB oom_score_adj:0 [ 1109.193016][T16761] syz-executor.1 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 1109.203400][T16761] CPU: 0 PID: 16761 Comm: syz-executor.1 Not tainted 6.1.0-syzkaller-09671-gbb5747cfbc4b #0 [ 1109.213490][T16761] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 1109.223556][T16761] Call Trace: [ 1109.226856][T16761] [ 1109.229799][T16761] dump_stack_lvl+0xd1/0x138 [ 1109.234391][T16761] dump_header+0x10b/0x85f [ 1109.238834][T16761] oom_kill_process.cold+0x10/0x15 [ 1109.243984][T16761] out_of_memory+0x35c/0x14a0 [ 1109.248707][T16761] ? oom_killer_disable+0x280/0x280 [ 1109.253961][T16761] ? find_held_lock+0x2d/0x110 [ 1109.258788][T16761] mem_cgroup_out_of_memory+0x206/0x270 [ 1109.264384][T16761] ? mem_cgroup_margin+0x130/0x130 [ 1109.269542][T16761] ? _raw_spin_unlock_irqrestore+0x54/0x70 [ 1109.275375][T16761] memory_max_write+0x2f9/0x3c0 [ 1109.280254][T16761] ? mem_cgroup_force_empty_write+0x160/0x160 [ 1109.286382][T16761] ? lock_release+0x810/0x810 [ 1109.291088][T16761] cgroup_file_write+0x1e2/0x770 [ 1109.296058][T16761] ? mem_cgroup_force_empty_write+0x160/0x160 [ 1109.302167][T16761] ? kill_css+0x370/0x370 [ 1109.306525][T16761] ? __virt_addr_valid+0x61/0x2e0 [ 1109.311595][T16761] ? kill_css+0x370/0x370 [ 1109.315954][T16761] kernfs_fop_write_iter+0x3f1/0x600 [ 1109.321277][T16761] vfs_write+0x9ed/0xdd0 [ 1109.325545][T16761] ? kernel_write+0x630/0x630 [ 1109.330251][T16761] ? __fget_files+0x26a/0x440 [ 1109.334984][T16761] ksys_write+0x12b/0x250 [ 1109.339334][T16761] ? __ia32_sys_read+0xb0/0xb0 [ 1109.344119][T16761] ? syscall_enter_from_user_mode+0x26/0xb0 [ 1109.350058][T16761] do_syscall_64+0x39/0xb0 [ 1109.354499][T16761] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 1109.360411][T16761] RIP: 0033:0x7f75d728c0a9 [ 1109.364845][T16761] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1109.384472][T16761] RSP: 002b:00007f75d5bdd168 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 1109.392906][T16761] RAX: ffffffffffffffda RBX: 00007f75d73ac1f0 RCX: 00007f75d728c0a9 [ 1109.400892][T16761] RDX: 0000000000000012 RSI: 0000000020000180 RDI: 0000000000000005 [ 1109.408877][T16761] RBP: 00007f75d72e7ae9 R08: 0000000000000000 R09: 0000000000000000 [ 1109.416859][T16761] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1109.424842][T16761] R13: 00007ffd63969aaf R14: 00007f75d5bdd300 R15: 0000000000022000 [ 1109.432852][T16761] [ 1109.443593][T16761] memory: usage 10724kB, limit 0kB, failcnt 0 [ 1109.450343][T16761] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 1109.457670][T16761] Memory cgroup stats for /syz1: [ 1109.457906][T16761] anon 147456 [ 1109.457906][T16761] file 10461184 [ 1109.457906][T16761] kernel 356352 [ 1109.457906][T16761] kernel_stack 32768 [ 1109.457906][T16761] pagetables 77824 [ 1109.457906][T16761] sec_pagetables 0 [ 1109.457906][T16761] percpu 1328 [ 1109.457906][T16761] sock 0 [ 1109.457906][T16761] vmalloc 4096 [ 1109.457906][T16761] shmem 10444800 [ 1109.457906][T16761] zswap 0 [ 1109.457906][T16761] zswapped 0 [ 1109.457906][T16761] file_mapped 200704 [ 1109.457906][T16761] file_dirty 0 [ 1109.457906][T16761] file_writeback 0 [ 1109.457906][T16761] swapcached 0 [ 1109.457906][T16761] anon_thp 0 [ 1109.457906][T16761] file_thp 0 [ 1109.457906][T16761] shmem_thp 0 [ 1109.457906][T16761] inactive_anon 147456 [ 1109.457906][T16761] active_anon 10444800 [ 1109.457906][T16761] inactive_file 4096 [ 1109.457906][T16761] active_file 12288 [ 1109.457906][T16761] unevictable 0 [ 1109.457906][T16761] slab_reclaimable 46472 [ 1109.457906][T16761] slab_unreclaimable 163424 [ 1109.553857][T16761] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz1,mems_allowed=0-1,oom_memcg=/syz1,task_memcg=/syz1,task=syz-executor.1,pid=16741,uid=0 [ 1109.570544][T16761] Memory cgroup out of memory: Killed process 16761 (syz-executor.1) total-vm:56984kB, anon-rss:536kB, file-rss:11036kB, shmem-rss:104kB, UID:0 pgtables:92kB oom_score_adj:1000 [ 1109.877769][T16724] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1110.004725][T16724] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1110.135534][T16724] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1110.267486][T16724] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1111.303714][T16724] device hsr_slave_0 left promiscuous mode [ 1111.323858][T16724] device hsr_slave_1 left promiscuous mode [ 1111.347113][T16724] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1111.354568][T16724] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1111.378825][T16724] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1111.399330][T16724] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1111.417347][T16724] device veth1_macvtap left promiscuous mode [ 1111.423435][T16724] device veth0_macvtap left promiscuous mode [ 1111.443442][T16724] device veth1_vlan left promiscuous mode [ 1111.449535][T16724] device veth0_vlan left promiscuous mode [ 1111.873569][T16724] team0 (unregistering): Port device team_slave_1 removed [ 1111.890464][T16724] team0 (unregistering): Port device team_slave_0 removed [ 1111.902722][T16724] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1111.915836][T16724] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1111.984931][T16724] bond0 (unregistering): Released all slaves [ 1115.818617][ T1248] ieee802154 phy0 wpan0: encryption failed: -22 [ 1115.824969][ T1248] ieee802154 phy1 wpan1: encryption failed: -22 [ 1122.521770][T16724] wlan1: No active IBSS STAs - trying to scan for other IBSS networks with same SSID (merge) [ 1124.467436][T16332] wlan1: No active IBSS STAs - trying to scan for other IBSS networks with same SSID (merge) 10:42:17 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x310, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xe29}, 0x0, 0x6, 0x0, 0x5, 0x8, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000240)='.\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x1000, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x7, 0x2, @perf_bp, 0x3e, 0x7ff, 0x0, 0x0, 0x1000, 0x7, 0xcd, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xd, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x23000) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x2, 0x0, 0x76, 0x6, 0x0, 0x401, 0x1000, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1721, 0x1, @perf_config_ext={0x5, 0x3}, 0x9010, 0x2, 0x3c3a43ca, 0x5, 0x400, 0xfd26, 0xe4, 0x0, 0x6, 0x0, 0xfffffffffffffffb}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0xc) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000006c0)='cgroup.procs\x00', 0x2, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0x53, 0x1, 0x5, 0xe, 0x0, 0x8, 0x24200, 0x4, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0xffff, 0x0, @perf_bp={&(0x7f00000001c0), 0x6}, 0x2000, 0x3, 0x0, 0x3, 0x10001, 0xffffff7f, 0xb56, 0x0, 0x7}, r2, 0x3, 0xffffffffffffffff, 0x2) perf_event_open(0x0, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x9) 10:42:17 executing program 4: bpf$BPF_MAP_FREEZE(0x16, &(0x7f00000001c0), 0x4) (async) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000001000095"], &(0x7f0000000180)='syzkaller\x00', 0x3, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x58, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@bloom_filter={0x1e, 0x9, 0x5, 0x401, 0x80, 0x1, 0xc2b7, '\x00', r1, 0xffffffffffffffff, 0x4, 0x5, 0x5, 0xe}, 0x48) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000008c0)="89", 0x0, 0x0, 0x1000}, 0x48) 10:42:17 executing program 1: write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x12) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x9}, 0x0, 0x0, 0x0, 0x0, 0xb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) (async) r1 = getpid() ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) (async) r2 = openat$cgroup_int(r0, &(0x7f00000000c0)='memory.max\x00', 0x2, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x3, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="fd000000698900000000950000000000000091b0bde6dae52502173cf4eb5619e1536d1a9db53a4388d307d2211dbf4d478c51bf000a92db45d02729ad5c50c67ee2e86df0155859f29d8cd574d32a4c588a9a1744e2a0a97b57be6d190a84ba342dd42751b2a0685fab6d0a46fb127b9f6e366abb8609cb77b381a8b02a20883c20d80da0af6b92186bdc5d85baa197b64f1da5728c39c13560d109c677dfd6903201894fac64a93fe4f9b5b4765f09617cf6ddf90add7bac3a6d0bf8fa073eedf7d5384667ac001f1f4b5138e0d0e8440a9aa155d196ebe7ff06c94768ba7830ee32"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) (async) socketpair(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xa) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8922, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc87,\x00\xd2\x97C\x00\x00\x00') (async) recvmsg(r3, &(0x7f0000000880)={&(0x7f0000000380)=@hci, 0x80, &(0x7f0000000640)=[{&(0x7f0000000400)=""/192, 0xc0}, {&(0x7f00000004c0)=""/219, 0xdb}, {0x0}], 0x3, &(0x7f00000007c0)=""/134, 0x86}, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000240), 0x8) (async) socketpair(0x26, 0x0, 0x277, &(0x7f00000013c0)) (async) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={r1, 0xffffffffffffffff, 0x0, 0x7, &(0x7f00000001c0)='cgroup\x00'}, 0x30) (async) perf_event_open(&(0x7f0000001400)={0x3, 0x80, 0x6, 0x7f, 0xfc, 0x57, 0x0, 0x6, 0x1804, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x200, 0x2, @perf_bp={&(0x7f0000001300), 0xc}, 0x1b, 0x37f9216e, 0x80000001, 0x6, 0x9, 0x2b6, 0x7fff, 0x0, 0x6, 0x0, 0x7ff}, r1, 0x7, 0xffffffffffffffff, 0x9) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f00000014c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001380)={r4, 0xfe, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff3c, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r5}, 0x4) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000001340)={r4, 0x0, 0x25, 0x2}, 0x10) (async) bpf$OBJ_GET_MAP(0x7, &(0x7f0000002240)={&(0x7f0000001480)='./file0\x00', 0x0, 0x14}, 0x10) (async) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000900)) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x1000, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={&(0x7f0000002280), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) write$cgroup_int(r2, &(0x7f0000000180), 0x12) 10:42:17 executing program 3: syz_clone(0xaa204000, 0x0, 0xfffffe02, 0x0, 0x0, 0x0) 10:42:17 executing program 2: write$cgroup_type(0xffffffffffffffff, &(0x7f00000014c0), 0x9) r0 = syz_clone(0xc4202580, 0x0, 0x0, 0x0, 0x0, 0x0) (async, rerun: 32) r1 = syz_clone(0x8000000, &(0x7f0000000340)="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", 0x1000, &(0x7f0000001340), &(0x7f0000001380), &(0x7f00000013c0)="c5f61a278773bb119cf4a7c232e83070310defbf7e") (rerun: 32) r2 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) r4 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x8}, 0x10) (async) r5 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000640)=0xffffffffffffffff, 0x4) (async) r6 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000780)={0x0, 0xfffffffc, 0x18}, 0xc) (async) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad413e550000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r8 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r7}, 0x10) r9 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r8}, 0x8) syz_open_procfs$namespace(r1, &(0x7f0000001500)='ns/pid\x00') (async) write$cgroup_int(r9, &(0x7f00000001c0), 0xfffffdef) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@bloom_filter={0x1e, 0x0, 0x1, 0x0, 0x802, r3, 0x1f, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0xd}, 0x48) r11 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x3, 0xf, &(0x7f0000000240)=ANY=[@ANYRES32=r4, @ANYBLOB="000000000800000018000000050000000000000006", @ANYRES32, @ANYBLOB="0000000004000000851000000800000015980100010000"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x40, &(0x7f0000000300)=""/64, 0x41100, 0x1a, '\x00', 0x0, 0x26, r5, 0x8, &(0x7f0000000680)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000006c0)={0x0, 0x3, 0x2, 0x8}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000008c0)=[r6, r2, r9, r2, r10, r11, r3]}, 0x80) r12 = perf_event_open(&(0x7f00000002c0)={0x4, 0x80, 0x81, 0x4, 0x2, 0x40, 0x0, 0x9, 0x28008, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000280), 0x2}, 0xa1, 0x2, 0xffffffff, 0x5, 0x0, 0x9, 0x40, 0x0, 0x4, 0x0, 0x8000000000000001}, r1, 0xf, r9, 0x0) perf_event_open(&(0x7f0000001440)={0x2, 0x80, 0x4, 0x3f, 0x4, 0x6, 0x0, 0x400, 0x4, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x8, 0x4, @perf_bp={&(0x7f0000001400), 0x7}, 0x10088, 0x7f, 0x1000, 0x2, 0x2, 0x7b5, 0x1f, 0x0, 0x7ff, 0x0, 0x8001}, 0xffffffffffffffff, 0x6, r12, 0xa) (async) syz_clone(0x428000, &(0x7f00000000c0)="5fb838f6ed137519864ed54f94f88da8ee5789f375b565e41183e21e9433753d4a4d7d0d59527277b09c727c59f8b1c3f672144650b621da939e7d26226fe32aef6783b65d3969e5c4991cb12c1bcb200d1fbc0d03e3363bc57fd059a37a02f6f1d2ba0fc85b320b9eca109278e53c15fc084e4f39d7b91c1f4586825af8c0f5dcbda225fa0b4ae5981bccad3ac95cdd11f91e8b125f9a7111c00d114278558395d59c9407ed003d6545f73786da8d5294117dc1ac4f62ab1bcb21fa032129ad5f7e20d239a6d29f5aba2d8a7759e82521f35ff35fbfad9bfad1fce305", 0xdd, &(0x7f0000000000), &(0x7f00000001c0), &(0x7f0000000200)="5490dc5c32bee2b2e54c38f9d94937b638ed6c7a9e56c21636487c1edbb81f16ccef75b351d5047cd3875c869c6cae8ea570654f1d0b6ace1dfb764a6224ba4f7fd55b8828786b021e671b80bc3338f0f782f46fcee910b491f556349630569fa55455c3fa7bb8d3538bf6dd15d71906e8aebbb11fd7bed8209d52c3e9") (async) perf_event_open(&(0x7f0000000040)={0x3, 0x80, 0xff, 0x5, 0x4, 0x6, 0x0, 0x6, 0x6844, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4, 0x1, @perf_config_ext={0x3, 0x10000000000}, 0x4042, 0x1, 0x7fffffff, 0x6, 0x4, 0x9, 0x99f6, 0x0, 0x7, 0x0, 0x12d}, r0, 0xa, 0xffffffffffffffff, 0x0) (async) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) 10:42:17 executing program 0: syz_clone(0x40000400, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = gettid() perf_event_open(&(0x7f0000000000)={0x3, 0x80, 0x4, 0xdc, 0x9, 0x0, 0x0, 0x9891, 0x14000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8000, 0x2, @perf_config_ext={0xe5d, 0x8}, 0x8841c, 0x3, 0x1, 0x5, 0xffffffff, 0xcbe, 0x9, 0x0, 0x10001, 0x0, 0x800}, r0, 0xf, 0xffffffffffffffff, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)}, 0x40010101) 10:42:17 executing program 4: bpf$BPF_MAP_FREEZE(0x16, &(0x7f00000001c0), 0x4) (async) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000001000095"], &(0x7f0000000180)='syzkaller\x00', 0x3, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x58, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@bloom_filter={0x1e, 0x9, 0x5, 0x401, 0x80, 0x1, 0xc2b7, '\x00', r1, 0xffffffffffffffff, 0x4, 0x5, 0x5, 0xe}, 0x48) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000008c0)="89", 0x0, 0x0, 0x1000}, 0x48) 10:42:17 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000001000095a6fba0ba49ecf5f1d63186e868c3d5f91132314bf7be32e1d431634494a59dc4b99963cae2da58ccd3f2db98599d65e92fcb635ae92c07eefa5d8889aff83705792e964a3a6f1f77ff2a562aa0c700"/106, @ANYRES16=0x0], &(0x7f0000000180)='syzkaller\x00', 0x3, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000008c0)="89", 0x0, 0x0, 0x1000}, 0x48) 10:42:18 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000001000095a6fba0ba49ecf5f1d63186e868c3d5f91132314bf7be32e1d431634494a59dc4b99963cae2da58ccd3f2db98599d65e92fcb635ae92c07eefa5d8889aff83705792e964a3a6f1f77ff2a562aa0c700"/106, @ANYRES16=0x0], &(0x7f0000000180)='syzkaller\x00', 0x3, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000008c0)="89", 0x0, 0x0, 0x1000}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000001000095a6fba0ba49ecf5f1d63186e868c3d5f91132314bf7be32e1d431634494a59dc4b99963cae2da58ccd3f2db98599d65e92fcb635ae92c07eefa5d8889aff83705792e964a3a6f1f77ff2a562aa0c700"/106, @ANYRES16=0x0], &(0x7f0000000180)='syzkaller\x00', 0x3, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000008c0)="89", 0x0, 0x0, 0x1000}, 0x48) (async) 10:42:18 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000001000095a6fba0ba49ecf5f1d63186e868c3d5f91132314bf7be32e1d431634494a59dc4b99963cae2da58ccd3f2db98599d65e92fcb635ae92c07eefa5d8889aff83705792e964a3a6f1f77ff2a562aa0c700"/106, @ANYRES16=0x0], &(0x7f0000000180)='syzkaller\x00', 0x3, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000008c0)="89", 0x0, 0x0, 0x1000}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000001000095a6fba0ba49ecf5f1d63186e868c3d5f91132314bf7be32e1d431634494a59dc4b99963cae2da58ccd3f2db98599d65e92fcb635ae92c07eefa5d8889aff83705792e964a3a6f1f77ff2a562aa0c700"/106, @ANYRES16=0x0], &(0x7f0000000180)='syzkaller\x00', 0x3, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000008c0)="89", 0x0, 0x0, 0x1000}, 0x48) (async) 10:42:18 executing program 4: ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x207) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000001000095"], &(0x7f0000000180)='syzkaller\x00', 0x3, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffb, 0x0, 0x1, 0x0, &(0x7f00000008c0)="89", 0x0, 0x0, 0x1000}, 0x48) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000001c0)=0x862c) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0xf, &(0x7f00000007c0)=ANY=[@ANYBLOB="bbd29d4300000000ac36f4fff0ffffff18680000030000000000000053070000186b000006000000000000002b050000180000000700000000000000020000008520000002000000183600000200000000000000000000001800000001000000000000000800000018290000", @ANYRES32=0x1, @ANYBLOB="00000000ff7b000093df03bdc345eeae9fa9fe933ad9c9c32ee309f938e6c36ce3f95a29a1250ac99a0ab676722493d0dff1469c8b51c21219bcdda70ef31ba1b49e3155ed501079321c472f46009ccf4ecc8f87da5a9b3439c5cf84c9d567fabf8755c8f255e286834f55bca60159e4b79669575951f5ccaebbb9245c1e38627483"], &(0x7f0000000240)='GPL\x00', 0x3, 0xbd, &(0x7f0000000280)=""/189, 0x40f00, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x2, 0x5}, 0x8, 0x10, &(0x7f00000003c0)={0x2, 0x8, 0x6, 0x2}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000400)=[0x1, 0xffffffffffffffff, 0x1, 0xffffffffffffffff]}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000780)={r1, 0xe0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3, &(0x7f0000000500)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000540)=[0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000580)=[{}, {}], 0x10, 0x3c, &(0x7f00000005c0), &(0x7f0000000600), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000640)}}, 0x10) 10:42:18 executing program 4: ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x207) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000001000095"], &(0x7f0000000180)='syzkaller\x00', 0x3, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffb, 0x0, 0x1, 0x0, &(0x7f00000008c0)="89", 0x0, 0x0, 0x1000}, 0x48) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000001c0)=0x862c) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0xf, &(0x7f00000007c0)=ANY=[@ANYBLOB="bbd29d4300000000ac36f4fff0ffffff18680000030000000000000053070000186b000006000000000000002b050000180000000700000000000000020000008520000002000000183600000200000000000000000000001800000001000000000000000800000018290000", @ANYRES32=0x1, @ANYBLOB="00000000ff7b000093df03bdc345eeae9fa9fe933ad9c9c32ee309f938e6c36ce3f95a29a1250ac99a0ab676722493d0dff1469c8b51c21219bcdda70ef31ba1b49e3155ed501079321c472f46009ccf4ecc8f87da5a9b3439c5cf84c9d567fabf8755c8f255e286834f55bca60159e4b79669575951f5ccaebbb9245c1e38627483"], &(0x7f0000000240)='GPL\x00', 0x3, 0xbd, &(0x7f0000000280)=""/189, 0x40f00, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x2, 0x5}, 0x8, 0x10, &(0x7f00000003c0)={0x2, 0x8, 0x6, 0x2}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000400)=[0x1, 0xffffffffffffffff, 0x1, 0xffffffffffffffff]}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000780)={r1, 0xe0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3, &(0x7f0000000500)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000540)=[0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000580)=[{}, {}], 0x10, 0x3c, &(0x7f00000005c0), &(0x7f0000000600), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000640)}}, 0x10) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x207) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000001000095"], &(0x7f0000000180)='syzkaller\x00', 0x3, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffb, 0x0, 0x1, 0x0, &(0x7f00000008c0)="89", 0x0, 0x0, 0x1000}, 0x48) (async) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000001c0)=0x862c) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0xf, &(0x7f00000007c0)=ANY=[@ANYBLOB="bbd29d4300000000ac36f4fff0ffffff18680000030000000000000053070000186b000006000000000000002b050000180000000700000000000000020000008520000002000000183600000200000000000000000000001800000001000000000000000800000018290000", @ANYRES32=0x1, @ANYBLOB="00000000ff7b000093df03bdc345eeae9fa9fe933ad9c9c32ee309f938e6c36ce3f95a29a1250ac99a0ab676722493d0dff1469c8b51c21219bcdda70ef31ba1b49e3155ed501079321c472f46009ccf4ecc8f87da5a9b3439c5cf84c9d567fabf8755c8f255e286834f55bca60159e4b79669575951f5ccaebbb9245c1e38627483"], &(0x7f0000000240)='GPL\x00', 0x3, 0xbd, &(0x7f0000000280)=""/189, 0x40f00, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x2, 0x5}, 0x8, 0x10, &(0x7f00000003c0)={0x2, 0x8, 0x6, 0x2}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000400)=[0x1, 0xffffffffffffffff, 0x1, 0xffffffffffffffff]}, 0x80) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000780)={r1, 0xe0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3, &(0x7f0000000500)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000540)=[0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000580)=[{}, {}], 0x10, 0x3c, &(0x7f00000005c0), &(0x7f0000000600), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000640)}}, 0x10) (async) [ 1139.507353][ T5341] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 1139.515423][ T5341] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 1139.523423][T17199] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 1139.531627][T17199] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 1139.539317][T17199] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 1139.547681][T17199] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 1139.693527][T17197] chnl_net:caif_netlink_parms(): no params data found [ 1139.745705][T17197] bridge0: port 1(bridge_slave_0) entered blocking state [ 1139.752928][T17197] bridge0: port 1(bridge_slave_0) entered disabled state [ 1139.760887][T17197] device bridge_slave_0 entered promiscuous mode [ 1139.769728][T17197] bridge0: port 2(bridge_slave_1) entered blocking state [ 1139.776977][T17197] bridge0: port 2(bridge_slave_1) entered disabled state [ 1139.784744][T17197] device bridge_slave_1 entered promiscuous mode [ 1139.810172][T17197] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1139.821098][T17197] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1139.852321][T17197] team0: Port device team_slave_0 added [ 1139.859640][T17197] team0: Port device team_slave_1 added [ 1139.880322][T17197] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1139.887589][T17197] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1139.913942][T17197] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1139.928552][T17197] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1139.935814][T17197] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1139.961809][T17197] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1139.996547][T17197] device hsr_slave_0 entered promiscuous mode [ 1140.003243][T17197] device hsr_slave_1 entered promiscuous mode [ 1140.843245][T17197] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 1140.855680][T17197] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 1140.867773][T17197] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 1140.878399][T17197] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 1140.960732][T17197] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1140.978407][ T150] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1140.987166][ T150] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1141.007053][T17197] 8021q: adding VLAN 0 to HW filter on device team0 [ 1141.029654][ T150] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1141.046876][ T150] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1141.055573][ T150] bridge0: port 1(bridge_slave_0) entered blocking state [ 1141.062788][ T150] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1141.094202][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1141.110856][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1141.124521][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1141.141666][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 1141.148878][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1141.167415][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1141.209147][ T5463] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1141.218873][ T5463] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1141.230188][ T5463] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1141.239949][ T5463] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1141.249089][ T5463] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1141.257963][ T5463] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1141.276973][ T5463] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1141.287743][T17197] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1141.306348][ T150] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1141.626661][ T150] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1141.634172][ T150] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1141.647009][T17197] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1141.656510][T17199] Bluetooth: hci0: command 0x0409 tx timeout [ 1141.671219][ T150] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1141.687112][ T150] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1141.712957][ T5396] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1141.721918][ T5396] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1141.744411][T17197] device veth0_vlan entered promiscuous mode [ 1141.752884][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1141.761719][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1141.775698][T17197] device veth1_vlan entered promiscuous mode [ 1141.806772][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1141.815488][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1141.840247][T17197] device veth0_macvtap entered promiscuous mode [ 1141.859678][T17197] device veth1_macvtap entered promiscuous mode [ 1141.897170][T17197] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1141.915968][T17197] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1141.927116][T17197] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1141.946864][T17197] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1141.966284][T17197] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1141.984920][T17197] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1141.995104][T17197] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1142.014109][T17197] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1142.025903][T17197] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1142.044522][T17197] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1142.058223][T17197] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1142.069060][ T5396] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1142.086952][ T5396] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1142.095235][ T5396] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1142.112655][ T5396] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1142.123956][T17197] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1142.139473][T17197] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1142.149660][T17197] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1142.160829][T17197] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1142.178921][T17197] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1142.198940][T17197] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1142.215452][T17197] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1142.234021][T17197] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1142.243977][T17197] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1142.262664][T17197] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1142.275865][T17197] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1142.301305][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1142.311200][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1142.329674][T17197] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1142.346246][T17197] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1142.354986][T17197] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1142.374368][T17197] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1142.486737][T16724] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1142.495549][T16724] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1142.540781][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 1142.561334][T16724] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1142.573607][T16724] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1142.587696][ T5463] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 1143.726582][T17199] Bluetooth: hci0: command 0x041b tx timeout [ 1145.806681][ T9148] Bluetooth: hci0: command 0x040f tx timeout [ 1147.886716][ T9148] Bluetooth: hci0: command 0x0419 tx timeout [ 1153.446810][ T5466] wlan1: No active IBSS STAs - trying to scan for other IBSS networks with same SSID (merge) [ 1155.494880][T16332] wlan1: No active IBSS STAs - trying to scan for other IBSS networks with same SSID (merge) 10:42:41 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x7, 0x2, &(0x7f0000000000)=@raw=[@btf_id={0x18, 0x8, 0x3, 0x0, 0x2}], &(0x7f0000000040)='syzkaller\x00', 0x4, 0xac, &(0x7f0000000200)=""/172, 0x2c54c3ba4705f0b4, 0x14, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:42:41 executing program 4: ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x207) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000001000095"], &(0x7f0000000180)='syzkaller\x00', 0x3, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffb, 0x0, 0x1, 0x0, &(0x7f00000008c0)="89", 0x0, 0x0, 0x1000}, 0x48) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000001c0)=0x862c) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0xf, &(0x7f00000007c0)=ANY=[@ANYBLOB="bbd29d4300000000ac36f4fff0ffffff18680000030000000000000053070000186b000006000000000000002b050000180000000700000000000000020000008520000002000000183600000200000000000000000000001800000001000000000000000800000018290000", @ANYRES32=0x1, @ANYBLOB="00000000ff7b000093df03bdc345eeae9fa9fe933ad9c9c32ee309f938e6c36ce3f95a29a1250ac99a0ab676722493d0dff1469c8b51c21219bcdda70ef31ba1b49e3155ed501079321c472f46009ccf4ecc8f87da5a9b3439c5cf84c9d567fabf8755c8f255e286834f55bca60159e4b79669575951f5ccaebbb9245c1e38627483"], &(0x7f0000000240)='GPL\x00', 0x3, 0xbd, &(0x7f0000000280)=""/189, 0x40f00, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x2, 0x5}, 0x8, 0x10, &(0x7f00000003c0)={0x2, 0x8, 0x6, 0x2}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000400)=[0x1, 0xffffffffffffffff, 0x1, 0xffffffffffffffff]}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000780)={r1, 0xe0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3, &(0x7f0000000500)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000540)=[0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000580)=[{}, {}], 0x10, 0x3c, &(0x7f00000005c0), &(0x7f0000000600), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000640)}}, 0x10) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x207) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000001000095"], &(0x7f0000000180)='syzkaller\x00', 0x3, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffb, 0x0, 0x1, 0x0, &(0x7f00000008c0)="89", 0x0, 0x0, 0x1000}, 0x48) (async) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000001c0)=0x862c) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0xf, &(0x7f00000007c0)=ANY=[@ANYBLOB="bbd29d4300000000ac36f4fff0ffffff18680000030000000000000053070000186b000006000000000000002b050000180000000700000000000000020000008520000002000000183600000200000000000000000000001800000001000000000000000800000018290000", @ANYRES32=0x1, @ANYBLOB="00000000ff7b000093df03bdc345eeae9fa9fe933ad9c9c32ee309f938e6c36ce3f95a29a1250ac99a0ab676722493d0dff1469c8b51c21219bcdda70ef31ba1b49e3155ed501079321c472f46009ccf4ecc8f87da5a9b3439c5cf84c9d567fabf8755c8f255e286834f55bca60159e4b79669575951f5ccaebbb9245c1e38627483"], &(0x7f0000000240)='GPL\x00', 0x3, 0xbd, &(0x7f0000000280)=""/189, 0x40f00, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x2, 0x5}, 0x8, 0x10, &(0x7f00000003c0)={0x2, 0x8, 0x6, 0x2}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000400)=[0x1, 0xffffffffffffffff, 0x1, 0xffffffffffffffff]}, 0x80) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000780)={r1, 0xe0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3, &(0x7f0000000500)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000540)=[0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000580)=[{}, {}], 0x10, 0x3c, &(0x7f00000005c0), &(0x7f0000000600), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000640)}}, 0x10) (async) 10:42:41 executing program 1: write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x12) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x9}, 0x0, 0x0, 0x0, 0x0, 0xb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = getpid() ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) r2 = openat$cgroup_int(r0, &(0x7f00000000c0)='memory.max\x00', 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x3, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="fd000000698900000000950000000000000091b0bde6dae52502173cf4eb5619e1536d1a9db53a4388d307d2211dbf4d478c51bf000a92db45d02729ad5c50c67ee2e86df0155859f29d8cd574d32a4c588a9a1744e2a0a97b57be6d190a84ba342dd42751b2a0685fab6d0a46fb127b9f6e366abb8609cb77b381a8b02a20883c20d80da0af6b92186bdc5d85baa197b64f1da5728c39c13560d109c677dfd6903201894fac64a93fe4f9b5b4765f09617cf6ddf90add7bac3a6d0bf8fa073eedf7d5384667ac001f1f4b5138e0d0e8440a9aa155d196ebe7ff06c94768ba7830ee32"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) (async) socketpair(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xa) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8922, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc87,\x00\xd2\x97C\x00\x00\x00') (async) recvmsg(r3, &(0x7f0000000880)={&(0x7f0000000380)=@hci, 0x80, &(0x7f0000000640)=[{&(0x7f0000000400)=""/192, 0xc0}, {&(0x7f00000004c0)=""/219, 0xdb}, {0x0}], 0x3, &(0x7f00000007c0)=""/134, 0x86}, 0x0) (async) bpf$ITER_CREATE(0x21, &(0x7f0000000240), 0x8) (async) socketpair(0x26, 0x0, 0x277, &(0x7f00000013c0)) (async, rerun: 64) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={r1, 0xffffffffffffffff, 0x0, 0x7, &(0x7f00000001c0)='cgroup\x00'}, 0x30) (async, rerun: 64) perf_event_open(&(0x7f0000001400)={0x3, 0x80, 0x6, 0x7f, 0xfc, 0x57, 0x0, 0x6, 0x1804, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x200, 0x2, @perf_bp={&(0x7f0000001300), 0xc}, 0x1b, 0x37f9216e, 0x80000001, 0x6, 0x9, 0x2b6, 0x7fff, 0x0, 0x6, 0x0, 0x7ff}, r1, 0x7, 0xffffffffffffffff, 0x9) (async) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f00000014c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001380)={r4, 0xfe, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff3c, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r5}, 0x4) (async) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000001340)={r4, 0x0, 0x25, 0x2}, 0x10) (async) bpf$OBJ_GET_MAP(0x7, &(0x7f0000002240)={&(0x7f0000001480)='./file0\x00', 0x0, 0x14}, 0x10) (async) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000900)) (async, rerun: 32) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x1000, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={&(0x7f0000002280), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (rerun: 32) write$cgroup_int(r2, &(0x7f0000000180), 0x12) 10:42:41 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x310, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xe29}, 0x0, 0x6, 0x0, 0x5, 0x8, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000240)='.\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x1000, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x7, 0x2, @perf_bp, 0x3e, 0x7ff, 0x0, 0x0, 0x1000, 0x7, 0xcd, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xd, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x23000) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x2, 0x0, 0x76, 0x6, 0x0, 0x401, 0x1000, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1721, 0x1, @perf_config_ext={0x5, 0x3}, 0x9010, 0x2, 0x3c3a43ca, 0x5, 0x400, 0xfd26, 0xe4, 0x0, 0x6, 0x0, 0xfffffffffffffffb}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0xc) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000006c0)='cgroup.procs\x00', 0x2, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0x53, 0x1, 0x5, 0xe, 0x0, 0x8, 0x24200, 0x4, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0xffff, 0x0, @perf_bp={&(0x7f00000001c0), 0x6}, 0x2000, 0x3, 0x0, 0x3, 0x10001, 0xffffff7f, 0xb56, 0x0, 0x7}, r2, 0x3, 0xffffffffffffffff, 0x2) perf_event_open(0x0, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) (async) perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x310, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xe29}, 0x0, 0x6, 0x0, 0x5, 0x8, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000240)='.\x00') (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) (async) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x1000, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x7, 0x2, @perf_bp, 0x3e, 0x7ff, 0x0, 0x0, 0x1000, 0x7, 0xcd, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xd, 0xffffffffffffffff, 0x2) (async) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000180)) (async) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) write$cgroup_int(r1, &(0x7f0000000200), 0x23000) (async) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x2, 0x0, 0x76, 0x6, 0x0, 0x401, 0x1000, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1721, 0x1, @perf_config_ext={0x5, 0x3}, 0x9010, 0x2, 0x3c3a43ca, 0x5, 0x400, 0xfd26, 0xe4, 0x0, 0x6, 0x0, 0xfffffffffffffffb}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0xc) (async) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000006c0)='cgroup.procs\x00', 0x2, 0x0) (async) getpid() (async) perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0x53, 0x1, 0x5, 0xe, 0x0, 0x8, 0x24200, 0x4, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0xffff, 0x0, @perf_bp={&(0x7f00000001c0), 0x6}, 0x2000, 0x3, 0x0, 0x3, 0x10001, 0xffffff7f, 0xb56, 0x0, 0x7}, r2, 0x3, 0xffffffffffffffff, 0x2) (async) perf_event_open(0x0, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x9) (async) 10:42:41 executing program 0: syz_clone(0x40000400, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = gettid() perf_event_open(&(0x7f0000000000)={0x3, 0x80, 0x4, 0xdc, 0x9, 0x0, 0x0, 0x9891, 0x14000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8000, 0x2, @perf_config_ext={0xe5d, 0x8}, 0x8841c, 0x3, 0x1, 0x5, 0xffffffff, 0xcbe, 0x9, 0x0, 0x10001, 0x0, 0x800}, r0, 0xf, 0xffffffffffffffff, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)}, 0x40010101) syz_clone(0x40000400, 0x0, 0x0, 0x0, 0x0, 0x0) (async) socketpair$unix(0x1, 0x0, 0x0, 0x0) (async) gettid() (async) perf_event_open(&(0x7f0000000000)={0x3, 0x80, 0x4, 0xdc, 0x9, 0x0, 0x0, 0x9891, 0x14000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8000, 0x2, @perf_config_ext={0xe5d, 0x8}, 0x8841c, 0x3, 0x1, 0x5, 0xffffffff, 0xcbe, 0x9, 0x0, 0x10001, 0x0, 0x800}, r0, 0xf, 0xffffffffffffffff, 0x0) (async) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)}, 0x40010101) (async) 10:42:41 executing program 3: syz_clone(0xaa204000, 0x0, 0xfffffe02, 0x0, 0x0, 0x0) 10:42:41 executing program 4: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000008c0)="89", 0x0, 0x0, 0x1000}, 0x48) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001580)={0xffffffffffffffff, 0x58, &(0x7f0000000400)={0x0, 0x0}}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000880)={r0, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000240)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x5, &(0x7f00000003c0)=[0x0], &(0x7f0000000600)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000640)=[{}, {}], 0x10, 0x10, &(0x7f0000000680), &(0x7f00000006c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000700)}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000b80)={r2, 0xe0, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f00000008c0)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x9, &(0x7f0000000200)=[0x0, 0x0, 0x0], &(0x7f0000000940)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000980)=[{}], 0x8, 0x10, &(0x7f00000009c0), &(0x7f0000000a00), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000a40)}}, 0x10) r4 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000002440)={r1, 0x2f, 0x18}, 0xc) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000d80)={r2}, 0x8) r6 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000e00)={&(0x7f0000000dc0)='./file0\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000e80)={0x15, 0xa, &(0x7f0000000bc0)=@raw=[@exit, @btf_id={0x18, 0x2, 0x3, 0x0, 0x3}, @func, @map_idx={0x18, 0x3, 0x5, 0x0, 0x5}, @exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x6}, @kfunc], &(0x7f0000000c40)='GPL\x00', 0x400, 0x50, &(0x7f0000000c80)=""/80, 0x40f00, 0x11, '\x00', r3, 0xe, r2, 0x8, &(0x7f0000000d00)={0x9, 0x2}, 0x8, 0x10, &(0x7f0000000d40)={0x5, 0xe, 0x4}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000e40)=[r4, r5, r6]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xa, 0x6, &(0x7f0000000000)=@raw=[@exit, @map_val={0x18, 0xa, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x401}, @exit, @cb_func={0x18, 0x6}], &(0x7f0000000040)='syzkaller\x00', 0x47, 0xe9, &(0x7f0000000080)=""/233, 0x41000, 0x14, '\x00', r3, 0xe, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x3, 0x3}, 0x8, 0x10, &(0x7f00000001c0)={0x4, 0x2, 0x0, 0x1}, 0x10, 0xffffffffffffffff}, 0x80) 10:42:41 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x7, 0x2, &(0x7f0000000000)=@raw=[@btf_id={0x18, 0x8, 0x3, 0x0, 0x2}], &(0x7f0000000040)='syzkaller\x00', 0x4, 0xac, &(0x7f0000000200)=""/172, 0x2c54c3ba4705f0b4, 0x14, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:42:41 executing program 4: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000008c0)="89", 0x0, 0x0, 0x1000}, 0x48) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001580)={0xffffffffffffffff, 0x58, &(0x7f0000000400)={0x0, 0x0}}, 0x10) (async) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000880)={r0, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000240)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x5, &(0x7f00000003c0)=[0x0], &(0x7f0000000600)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000640)=[{}, {}], 0x10, 0x10, &(0x7f0000000680), &(0x7f00000006c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000700)}}, 0x10) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000b80)={r2, 0xe0, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f00000008c0)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x9, &(0x7f0000000200)=[0x0, 0x0, 0x0], &(0x7f0000000940)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000980)=[{}], 0x8, 0x10, &(0x7f00000009c0), &(0x7f0000000a00), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000a40)}}, 0x10) (async) r4 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000002440)={r1, 0x2f, 0x18}, 0xc) (async) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000d80)={r2}, 0x8) (async) r6 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000e00)={&(0x7f0000000dc0)='./file0\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000e80)={0x15, 0xa, &(0x7f0000000bc0)=@raw=[@exit, @btf_id={0x18, 0x2, 0x3, 0x0, 0x3}, @func, @map_idx={0x18, 0x3, 0x5, 0x0, 0x5}, @exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x6}, @kfunc], &(0x7f0000000c40)='GPL\x00', 0x400, 0x50, &(0x7f0000000c80)=""/80, 0x40f00, 0x11, '\x00', r3, 0xe, r2, 0x8, &(0x7f0000000d00)={0x9, 0x2}, 0x8, 0x10, &(0x7f0000000d40)={0x5, 0xe, 0x4}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000e40)=[r4, r5, r6]}, 0x80) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xa, 0x6, &(0x7f0000000000)=@raw=[@exit, @map_val={0x18, 0xa, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x401}, @exit, @cb_func={0x18, 0x6}], &(0x7f0000000040)='syzkaller\x00', 0x47, 0xe9, &(0x7f0000000080)=""/233, 0x41000, 0x14, '\x00', r3, 0xe, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x3, 0x3}, 0x8, 0x10, &(0x7f00000001c0)={0x4, 0x2, 0x0, 0x1}, 0x10, 0xffffffffffffffff}, 0x80) 10:42:41 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000000)=0x40) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x7801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x2, 0x7}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x11, 0x3, &(0x7f0000000740)=ANY=[@ANYBLOB="180000000000000000000000000000009500d9000000000012cc19280a9c380b46cf1da1b9"], &(0x7f0000000440)='syzkaller\x00', 0x0, 0xb0, &(0x7f0000000480)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x11, 0x9, &(0x7f0000000300)=ANY=[@ANYBLOB="000000926ea11220fd96edb897a1a4598711b9d9351ce132044358100f0d3ad08bdaca0044f417d41f6be5b411ff4339376d411a48d372a6d42c62d474398bae671b18a558f2b8e1e22353394f12bd230ff596c31ee6e622f06c7c60bbfc223bde1763689ce0749e4d8e7a4f937b3d382be6f4d84462f64345dd5a126a9907b0c983844ff206d9afd6246400a183bc5d71059345b7de4e8b9c3c8069f700", @ANYRES32, @ANYBLOB="000000000000000018100000", @ANYRES32, @ANYBLOB="000000000000000008000000fcffffffbd110600080000008500000000000000180000001f0000000000000008000000"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000400)={0x5, 0x3, 0x7fffffff, 0x5}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[0xffffffffffffffff, r1]}, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)=0x748c202d00000000) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r3 = openat$cgroup(r1, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) openat$cgroup_int(r3, &(0x7f0000000240)='memory.high\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f00000002c0)='blkio.bfq.io_merged\x00', 0x0, 0x0) 10:42:41 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x7, 0x2, &(0x7f0000000000)=@raw=[@btf_id={0x18, 0x8, 0x3, 0x0, 0x2}], &(0x7f0000000040)='syzkaller\x00', 0x4, 0xac, &(0x7f0000000200)=""/172, 0x2c54c3ba4705f0b4, 0x14, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x7, 0x2, &(0x7f0000000000)=@raw=[@btf_id={0x18, 0x8, 0x3, 0x0, 0x2}], &(0x7f0000000040)='syzkaller\x00', 0x4, 0xac, &(0x7f0000000200)=""/172, 0x2c54c3ba4705f0b4, 0x14, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) 10:42:41 executing program 4: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000008c0)="89", 0x0, 0x0, 0x1000}, 0x48) (async) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001580)={0xffffffffffffffff, 0x58, &(0x7f0000000400)={0x0, 0x0}}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000880)={r0, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000240)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x5, &(0x7f00000003c0)=[0x0], &(0x7f0000000600)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000640)=[{}, {}], 0x10, 0x10, &(0x7f0000000680), &(0x7f00000006c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000700)}}, 0x10) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000b80)={r2, 0xe0, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f00000008c0)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x9, &(0x7f0000000200)=[0x0, 0x0, 0x0], &(0x7f0000000940)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000980)=[{}], 0x8, 0x10, &(0x7f00000009c0), &(0x7f0000000a00), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000a40)}}, 0x10) r4 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000002440)={r1, 0x2f, 0x18}, 0xc) (async) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000d80)={r2}, 0x8) (async) r6 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000e00)={&(0x7f0000000dc0)='./file0\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000e80)={0x15, 0xa, &(0x7f0000000bc0)=@raw=[@exit, @btf_id={0x18, 0x2, 0x3, 0x0, 0x3}, @func, @map_idx={0x18, 0x3, 0x5, 0x0, 0x5}, @exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x6}, @kfunc], &(0x7f0000000c40)='GPL\x00', 0x400, 0x50, &(0x7f0000000c80)=""/80, 0x40f00, 0x11, '\x00', r3, 0xe, r2, 0x8, &(0x7f0000000d00)={0x9, 0x2}, 0x8, 0x10, &(0x7f0000000d40)={0x5, 0xe, 0x4}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000e40)=[r4, r5, r6]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xa, 0x6, &(0x7f0000000000)=@raw=[@exit, @map_val={0x18, 0xa, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x401}, @exit, @cb_func={0x18, 0x6}], &(0x7f0000000040)='syzkaller\x00', 0x47, 0xe9, &(0x7f0000000080)=""/233, 0x41000, 0x14, '\x00', r3, 0xe, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x3, 0x3}, 0x8, 0x10, &(0x7f00000001c0)={0x4, 0x2, 0x0, 0x1}, 0x10, 0xffffffffffffffff}, 0x80) 10:42:41 executing program 4: r0 = bpf$ITER_CREATE(0x21, 0x0, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000080)={r0}, 0x8) openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000340), 0x2, 0x0) getpid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f00000003c0)={0xffffffffffffffff, r1, 0x4, r0}, 0x10) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = bpf$ITER_CREATE(0x21, 0x0, 0x0) r5 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000780)={0x0, 0xfffffffc, 0x18}, 0xc) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad413e550000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r6}, 0x10) r8 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r7}, 0x8) write$cgroup_int(r8, &(0x7f00000001c0), 0xfffffdef) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@bloom_filter={0x1e, 0x0, 0x1, 0x0, 0x802, 0xffffffffffffffff, 0x1f, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0xd}, 0x48) r10 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0xf, &(0x7f0000000240)=ANY=[@ANYRES32, @ANYBLOB="000000000800000018000000050000000000000006", @ANYRES32, @ANYBLOB="0000000004000000851000000800000015980100010000"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x40, &(0x7f0000000300)=""/64, 0x41100, 0x1a, '\x00', 0x0, 0x26, 0xffffffffffffffff, 0x8, &(0x7f0000000680)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000006c0)={0x0, 0x1, 0x2, 0x8}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000008c0)=[r5, 0xffffffffffffffff, r8, 0xffffffffffffffff, r9, r10, 0xffffffffffffffff]}, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) r11 = syz_clone(0x3682c480, 0x0, 0x0, 0x0, 0x0, 0x0) r12 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r12, 0x40082406, &(0x7f0000000340)='cpu\t\t&-6\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r11, r12, 0x0, 0x8, &(0x7f0000000040)='geneve1\x00'}, 0x30) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000)=r11, 0x12) recvmsg$unix(r4, 0x0, 0x10100) perf_event_open(0x0, r3, 0xf, r4, 0x2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001140)={r2, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) syz_clone(0x5100a300, 0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)="ed474ebcb6580c13dab1200f58f6fc53495b053fe5850695456a2d322951be4c9f183f121fa7be9344ce447f6f") syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) 10:42:41 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x9, 0x3, 0x20, 0x3, 0x0, 0x1}, 0x1d) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={r0, &(0x7f0000000340)}, 0x20) r1 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r3 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x8}, 0x10) r4 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000640)=0xffffffffffffffff, 0x4) r5 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000780)={0x0, 0xfffffffc, 0x18}, 0xc) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad413e550000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r6}, 0x10) r8 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r7}, 0x8) write$cgroup_int(r8, &(0x7f00000001c0), 0xfffffdef) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@bloom_filter={0x1e, 0x0, 0x1, 0x0, 0x802, r2, 0x1f, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0xd}, 0x48) r10 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0xf, &(0x7f0000000240)=ANY=[@ANYRES32=r3, @ANYBLOB="000000000800000018000000050000000000000006", @ANYRES32, @ANYBLOB="0000000004000000851000000800000015980100010000"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x40, &(0x7f0000000300)=""/64, 0x41100, 0x1a, '\x00', 0x0, 0x26, r4, 0x8, &(0x7f0000000680)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000006c0)={0x0, 0x1, 0x2, 0x8}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000008c0)=[r5, r1, r8, r1, r9, r10, r2]}, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x5, 0x4, 0xd96c, 0xd01, r0, 0xfff, '\x00', 0x0, r2, 0x4, 0x2, 0x3, 0x7}, 0x48) r11 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], &(0x7f0000000840)=""/262, 0x37, 0x106, 0x1}, 0x20) r12 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x80, 0x0) ioctl$TUNSETIFF(r12, 0x400454ca, &(0x7f0000000140)={'syzkaller0\x00', 0x10}) bpf$MAP_CREATE(0xe4ffffff00000000, &(0x7f0000004440)=@base={0x6, 0x4, 0x4, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r11, 0x2, 0x1}, 0x48) [ 1177.248129][ T1248] ieee802154 phy0 wpan0: encryption failed: -22 [ 1177.254483][ T1248] ieee802154 phy1 wpan1: encryption failed: -22 10:43:01 executing program 4: r0 = bpf$ITER_CREATE(0x21, 0x0, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000080)={r0}, 0x8) openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000340), 0x2, 0x0) (async) getpid() (async) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) (async) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) (async) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) (async) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f00000003c0)={0xffffffffffffffff, r1, 0x4, r0}, 0x10) (async) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) (async) r4 = bpf$ITER_CREATE(0x21, 0x0, 0x0) (async) r5 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000780)={0x0, 0xfffffffc, 0x18}, 0xc) (async) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad413e550000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r6}, 0x10) r8 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r7}, 0x8) write$cgroup_int(r8, &(0x7f00000001c0), 0xfffffdef) (async) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@bloom_filter={0x1e, 0x0, 0x1, 0x0, 0x802, 0xffffffffffffffff, 0x1f, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0xd}, 0x48) r10 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0xf, &(0x7f0000000240)=ANY=[@ANYRES32, @ANYBLOB="000000000800000018000000050000000000000006", @ANYRES32, @ANYBLOB="0000000004000000851000000800000015980100010000"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x40, &(0x7f0000000300)=""/64, 0x41100, 0x1a, '\x00', 0x0, 0x26, 0xffffffffffffffff, 0x8, &(0x7f0000000680)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000006c0)={0x0, 0x1, 0x2, 0x8}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000008c0)=[r5, 0xffffffffffffffff, r8, 0xffffffffffffffff, r9, r10, 0xffffffffffffffff]}, 0x80) (async) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) (async) r11 = syz_clone(0x3682c480, 0x0, 0x0, 0x0, 0x0, 0x0) r12 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r12, 0x40082406, &(0x7f0000000340)='cpu\t\t&-6\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') (async) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r11, r12, 0x0, 0x8, &(0x7f0000000040)='geneve1\x00'}, 0x30) (async) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000)=r11, 0x12) recvmsg$unix(r4, 0x0, 0x10100) (async) perf_event_open(0x0, r3, 0xf, r4, 0x2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001140)={r2, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) syz_clone(0x5100a300, 0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)="ed474ebcb6580c13dab1200f58f6fc53495b053fe5850695456a2d322951be4c9f183f121fa7be9344ce447f6f") (async) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) (async) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) 10:43:01 executing program 0: syz_clone(0x40000400, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) (async) r0 = gettid() perf_event_open(&(0x7f0000000000)={0x3, 0x80, 0x4, 0xdc, 0x9, 0x0, 0x0, 0x9891, 0x14000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8000, 0x2, @perf_config_ext={0xe5d, 0x8}, 0x8841c, 0x3, 0x1, 0x5, 0xffffffff, 0xcbe, 0x9, 0x0, 0x10001, 0x0, 0x800}, r0, 0xf, 0xffffffffffffffff, 0x0) (async, rerun: 64) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)}, 0x40010101) (rerun: 64) 10:43:01 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000000)=0x40) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x7801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x2, 0x7}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x11, 0x3, &(0x7f0000000740)=ANY=[@ANYBLOB="180000000000000000000000000000009500d9000000000012cc19280a9c380b46cf1da1b9"], &(0x7f0000000440)='syzkaller\x00', 0x0, 0xb0, &(0x7f0000000480)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x11, 0x9, &(0x7f0000000300)=ANY=[@ANYBLOB="000000926ea11220fd96edb897a1a4598711b9d9351ce132044358100f0d3ad08bdaca0044f417d41f6be5b411ff4339376d411a48d372a6d42c62d474398bae671b18a558f2b8e1e22353394f12bd230ff596c31ee6e622f06c7c60bbfc223bde1763689ce0749e4d8e7a4f937b3d382be6f4d84462f64345dd5a126a9907b0c983844ff206d9afd6246400a183bc5d71059345b7de4e8b9c3c8069f700", @ANYRES32, @ANYBLOB="000000000000000018100000", @ANYRES32, @ANYBLOB="000000000000000008000000fcffffffbd110600080000008500000000000000180000001f0000000000000008000000"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000400)={0x5, 0x3, 0x7fffffff, 0x5}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[0xffffffffffffffff, r1]}, 0x80) (async) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)=0x748c202d00000000) (async, rerun: 64) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) (async, rerun: 64) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r3 = openat$cgroup(r1, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) openat$cgroup_int(r3, &(0x7f0000000240)='memory.high\x00', 0x2, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) (async) openat$cgroup_ro(r2, &(0x7f00000002c0)='blkio.bfq.io_merged\x00', 0x0, 0x0) 10:43:01 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x552d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7ff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000007c0)={r0, 0xe0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f00000004c0)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x9, 0x6, &(0x7f0000000500)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000580)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000005c0)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000600), &(0x7f0000000640), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000680)}}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x2, r2, 0x2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) write$cgroup_int(r3, &(0x7f0000000040), 0x12) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x401c5820, &(0x7f0000000000)=0x8000) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000800)=@base={0x1c, 0xfffffff8, 0x6, 0x95, 0x84, 0x1, 0x1, '\x00', 0x0, r0, 0x2, 0x0, 0x3}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x4, 0x3, &(0x7f0000000300)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x20}}, &(0x7f0000000040)='syzkaller\x00', 0x1fa4, 0xe3, &(0x7f0000000380)=""/227, 0x0, 0x0, '\x00', 0x0, 0xb, r0, 0x8, &(0x7f0000000140)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000480)={0x0, 0x5, 0x5, 0xffffffff}, 0x10, r1, r2, 0x0, &(0x7f0000000880)=[r3, r4]}, 0x80) r5 = openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open$cgroup(&(0x7f0000000940)={0x0, 0x80, 0x9, 0x3f, 0x9, 0xfa, 0x0, 0xffffffffffff0001, 0x14000, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0xfffffff8, 0x4, @perf_bp={&(0x7f0000000340), 0x6}, 0x2200, 0x4, 0x80000000, 0x0, 0x7, 0x7ff, 0x400, 0x0, 0x5, 0x0, 0x9}, r3, 0x9, 0xffffffffffffffff, 0xd) write$cgroup_devices(r5, &(0x7f0000000c40)=ANY=[], 0xa) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x3) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000001000)) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r7 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000cc0)={0x0, &(0x7f0000000e00)=""/67, 0x0, 0x43}, 0x20) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r8, 0x40086602, &(0x7f0000000180)) bpf$PROG_LOAD(0x5, &(0x7f0000000f80)={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, '\x00', 0x0, 0x20, r7, 0x8, &(0x7f0000000e80)={0x1, 0x4}, 0x8, 0x10, 0x0}, 0x80) write$cgroup_type(r6, &(0x7f0000000180), 0x1a518) 10:43:01 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x9, 0x3, 0x20, 0x3, 0x0, 0x1}, 0x1d) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={r0, &(0x7f0000000340)}, 0x20) r1 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r3 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x8}, 0x10) r4 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000640)=0xffffffffffffffff, 0x4) r5 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000780)={0x0, 0xfffffffc, 0x18}, 0xc) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad413e550000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r6}, 0x10) r8 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r7}, 0x8) write$cgroup_int(r8, &(0x7f00000001c0), 0xfffffdef) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@bloom_filter={0x1e, 0x0, 0x1, 0x0, 0x802, r2, 0x1f, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0xd}, 0x48) r10 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0xf, &(0x7f0000000240)=ANY=[@ANYRES32=r3, @ANYBLOB="000000000800000018000000050000000000000006", @ANYRES32, @ANYBLOB="0000000004000000851000000800000015980100010000"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x40, &(0x7f0000000300)=""/64, 0x41100, 0x1a, '\x00', 0x0, 0x26, r4, 0x8, &(0x7f0000000680)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000006c0)={0x0, 0x1, 0x2, 0x8}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000008c0)=[r5, r1, r8, r1, r9, r10, r2]}, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x5, 0x4, 0xd96c, 0xd01, r0, 0xfff, '\x00', 0x0, r2, 0x4, 0x2, 0x3, 0x7}, 0x48) r11 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], &(0x7f0000000840)=""/262, 0x37, 0x106, 0x1}, 0x20) r12 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x80, 0x0) ioctl$TUNSETIFF(r12, 0x400454ca, &(0x7f0000000140)={'syzkaller0\x00', 0x10}) bpf$MAP_CREATE(0xe4ffffff00000000, &(0x7f0000004440)=@base={0x6, 0x4, 0x4, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r11, 0x2, 0x1}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x9, 0x3, 0x20, 0x3, 0x0, 0x1}, 0x1d) (async) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={r0, &(0x7f0000000340)}, 0x20) (async) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x8}, 0x10) (async) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000640)=0xffffffffffffffff, 0x4) (async) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000780)={0x0, 0xfffffffc, 0x18}, 0xc) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad413e550000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r6}, 0x10) (async) bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r7}, 0x8) (async) write$cgroup_int(r8, &(0x7f00000001c0), 0xfffffdef) (async) bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@bloom_filter={0x1e, 0x0, 0x1, 0x0, 0x802, r2, 0x1f, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0xd}, 0x48) (async) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0xf, &(0x7f0000000240)=ANY=[@ANYRES32=r3, @ANYBLOB="000000000800000018000000050000000000000006", @ANYRES32, @ANYBLOB="0000000004000000851000000800000015980100010000"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x40, &(0x7f0000000300)=""/64, 0x41100, 0x1a, '\x00', 0x0, 0x26, r4, 0x8, &(0x7f0000000680)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000006c0)={0x0, 0x1, 0x2, 0x8}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000008c0)=[r5, r1, r8, r1, r9, r10, r2]}, 0x80) (async) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x5, 0x4, 0xd96c, 0xd01, r0, 0xfff, '\x00', 0x0, r2, 0x4, 0x2, 0x3, 0x7}, 0x48) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], &(0x7f0000000840)=""/262, 0x37, 0x106, 0x1}, 0x20) (async) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x80, 0x0) (async) ioctl$TUNSETIFF(r12, 0x400454ca, &(0x7f0000000140)={'syzkaller0\x00', 0x10}) (async) bpf$MAP_CREATE(0xe4ffffff00000000, &(0x7f0000004440)=@base={0x6, 0x4, 0x4, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r11, 0x2, 0x1}, 0x48) (async) 10:43:01 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) (async) perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x310, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xe29}, 0x0, 0x6, 0x0, 0x5, 0x8, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000240)='.\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x1000, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x7, 0x2, @perf_bp, 0x3e, 0x7ff, 0x0, 0x0, 0x1000, 0x7, 0xcd, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xd, 0xffffffffffffffff, 0x2) (async) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000180)) (async) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) write$cgroup_int(r1, &(0x7f0000000200), 0x23000) (async) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x2, 0x0, 0x76, 0x6, 0x0, 0x401, 0x1000, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1721, 0x1, @perf_config_ext={0x5, 0x3}, 0x9010, 0x2, 0x3c3a43ca, 0x5, 0x400, 0xfd26, 0xe4, 0x0, 0x6, 0x0, 0xfffffffffffffffb}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0xc) (async) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000006c0)='cgroup.procs\x00', 0x2, 0x0) (async) r2 = getpid() perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0x53, 0x1, 0x5, 0xe, 0x0, 0x8, 0x24200, 0x4, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0xffff, 0x0, @perf_bp={&(0x7f00000001c0), 0x6}, 0x2000, 0x3, 0x0, 0x3, 0x10001, 0xffffff7f, 0xb56, 0x0, 0x7}, r2, 0x3, 0xffffffffffffffff, 0x2) perf_event_open(0x0, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x9) 10:43:01 executing program 4: r0 = bpf$ITER_CREATE(0x21, 0x0, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000080)={r0}, 0x8) (async) openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000340), 0x2, 0x0) getpid() (async) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) (async) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) (async, rerun: 64) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) (async, rerun: 64) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f00000003c0)={0xffffffffffffffff, r1, 0x4, r0}, 0x10) (async) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = bpf$ITER_CREATE(0x21, 0x0, 0x0) (async) r5 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000780)={0x0, 0xfffffffc, 0x18}, 0xc) (async) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad413e550000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r6}, 0x10) r8 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r7}, 0x8) write$cgroup_int(r8, &(0x7f00000001c0), 0xfffffdef) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@bloom_filter={0x1e, 0x0, 0x1, 0x0, 0x802, 0xffffffffffffffff, 0x1f, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0xd}, 0x48) (async) r10 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0xf, &(0x7f0000000240)=ANY=[@ANYRES32, @ANYBLOB="000000000800000018000000050000000000000006", @ANYRES32, @ANYBLOB="0000000004000000851000000800000015980100010000"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x40, &(0x7f0000000300)=""/64, 0x41100, 0x1a, '\x00', 0x0, 0x26, 0xffffffffffffffff, 0x8, &(0x7f0000000680)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000006c0)={0x0, 0x1, 0x2, 0x8}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000008c0)=[r5, 0xffffffffffffffff, r8, 0xffffffffffffffff, r9, r10, 0xffffffffffffffff]}, 0x80) (async) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) r11 = syz_clone(0x3682c480, 0x0, 0x0, 0x0, 0x0, 0x0) (async) r12 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r12, 0x40082406, &(0x7f0000000340)='cpu\t\t&-6\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r11, r12, 0x0, 0x8, &(0x7f0000000040)='geneve1\x00'}, 0x30) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000)=r11, 0x12) (async, rerun: 32) recvmsg$unix(r4, 0x0, 0x10100) (rerun: 32) perf_event_open(0x0, r3, 0xf, r4, 0x2) (async, rerun: 64) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001140)={r2, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) (async, rerun: 64) syz_clone(0x5100a300, 0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)="ed474ebcb6580c13dab1200f58f6fc53495b053fe5850695456a2d322951be4c9f183f121fa7be9344ce447f6f") (async, rerun: 64) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) (async, rerun: 64) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) 10:43:01 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000000)=0x40) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) (async) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x7801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x2, 0x7}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x11, 0x3, &(0x7f0000000740)=ANY=[@ANYBLOB="180000000000000000000000000000009500d9000000000012cc19280a9c380b46cf1da1b9"], &(0x7f0000000440)='syzkaller\x00', 0x0, 0xb0, &(0x7f0000000480)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x11, 0x9, &(0x7f0000000300)=ANY=[@ANYBLOB="000000926ea11220fd96edb897a1a4598711b9d9351ce132044358100f0d3ad08bdaca0044f417d41f6be5b411ff4339376d411a48d372a6d42c62d474398bae671b18a558f2b8e1e22353394f12bd230ff596c31ee6e622f06c7c60bbfc223bde1763689ce0749e4d8e7a4f937b3d382be6f4d84462f64345dd5a126a9907b0c983844ff206d9afd6246400a183bc5d71059345b7de4e8b9c3c8069f700", @ANYRES32, @ANYBLOB="000000000000000018100000", @ANYRES32, @ANYBLOB="000000000000000008000000fcffffffbd110600080000008500000000000000180000001f0000000000000008000000"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000400)={0x5, 0x3, 0x7fffffff, 0x5}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[0xffffffffffffffff, r1]}, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)=0x748c202d00000000) (async) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) (async) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) (async) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) (async) r3 = openat$cgroup(r1, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) openat$cgroup_int(r3, &(0x7f0000000240)='memory.high\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) (async) openat$cgroup_ro(r2, &(0x7f00000002c0)='blkio.bfq.io_merged\x00', 0x0, 0x0) 10:43:01 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x9, 0x3, 0x20, 0x3, 0x0, 0x1}, 0x1d) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={r0, &(0x7f0000000340)}, 0x20) (async) r1 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) r3 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x8}, 0x10) r4 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000640)=0xffffffffffffffff, 0x4) (async) r5 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000780)={0x0, 0xfffffffc, 0x18}, 0xc) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad413e550000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r6}, 0x10) r8 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r7}, 0x8) write$cgroup_int(r8, &(0x7f00000001c0), 0xfffffdef) (async) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@bloom_filter={0x1e, 0x0, 0x1, 0x0, 0x802, r2, 0x1f, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0xd}, 0x48) (async) r10 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0xf, &(0x7f0000000240)=ANY=[@ANYRES32=r3, @ANYBLOB="000000000800000018000000050000000000000006", @ANYRES32, @ANYBLOB="0000000004000000851000000800000015980100010000"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x40, &(0x7f0000000300)=""/64, 0x41100, 0x1a, '\x00', 0x0, 0x26, r4, 0x8, &(0x7f0000000680)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000006c0)={0x0, 0x1, 0x2, 0x8}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000008c0)=[r5, r1, r8, r1, r9, r10, r2]}, 0x80) (async) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x5, 0x4, 0xd96c, 0xd01, r0, 0xfff, '\x00', 0x0, r2, 0x4, 0x2, 0x3, 0x7}, 0x48) r11 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], &(0x7f0000000840)=""/262, 0x37, 0x106, 0x1}, 0x20) (async) r12 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x80, 0x0) ioctl$TUNSETIFF(r12, 0x400454ca, &(0x7f0000000140)={'syzkaller0\x00', 0x10}) (async) bpf$MAP_CREATE(0xe4ffffff00000000, &(0x7f0000004440)=@base={0x6, 0x4, 0x4, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r11, 0x2, 0x1}, 0x48) 10:43:01 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380), 0xc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x8}, 0x10) r3 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000640)=0xffffffffffffffff, 0x4) r4 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000780)={0x0, 0xfffffffc, 0x18}, 0xc) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad413e550000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r5}, 0x10) r7 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r6}, 0x8) write$cgroup_int(r7, &(0x7f00000001c0), 0xfffffdef) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@bloom_filter={0x1e, 0x0, 0x1, 0x0, 0x802, r1, 0x1f, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0xd}, 0x48) r9 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0xf, &(0x7f0000000240)=ANY=[@ANYRES32=r2, @ANYBLOB="000000000800000018000000050000000000000006", @ANYRES32, @ANYBLOB="0000000004000000851000000800000015980100010000"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x40, &(0x7f0000000300)=""/64, 0x41100, 0x1a, '\x00', 0x0, 0x26, r3, 0x8, &(0x7f0000000680)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000006c0)={0x0, 0x1, 0x2, 0x8}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000008c0)=[r4, r0, r7, r0, r8, r9, r1]}, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x401) gettid() bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r11 = getpid() r12 = perf_event_open$cgroup(&(0x7f0000000600)={0x0, 0x80, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x4, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x7a52}, 0x19004, 0x4, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fff80000}, r10, 0xf, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x4, 0x0, 0x59, 0x6, 0x0, 0x9, 0x81045, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x5, 0x2, @perf_config_ext={0x0, 0xffffffffffffff9e}, 0x10200, 0x100000001, 0x0, 0x8, 0x0, 0x0, 0x2da, 0x0, 0x7fffffff}, r11, 0x6, r12, 0x9) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz1\x00', 0x200002, 0x0) syz_clone(0x5804000, 0x0, 0x0, &(0x7f0000000880), &(0x7f00000008c0), &(0x7f0000000900)="beb1bf6e7d33051259a24e6fcc6f326d2f2aaaeef5ffc6b42ce4e89f2d33903688bcf68ca7643c7655eba70dd41dcd2d8800153481306404f056e92e01d935f346f8633a78b7a60dcc1e741343217f0d28abfb7abd29f3bc690b9c077d037f4e69d2968884f2a739b799b821c19f76bc5d281689b9516f627bcf2d77bf5a9dfa3c9f418005eac44996ad08c32d1e66aa7c5553b5279c08a44689eb0f1fd8") 10:43:01 executing program 1: bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) sendmsg$inet(r0, &(0x7f00000005c0)={&(0x7f0000000240)={0x2, 0xfe83, @multicast2}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000000)="95b2737a54b2edbaacde816afbd9b2c84b3ad7aa08be6641c0816c99c158b710a36e77e23e53991a10ef0e77d529e5b1ab29c71dae3d22317194bd8dd735085040a23bcc834100000000000000da25a4827c2e3a308d2944acae5fd04392768d80affdfa796fe70014346857c3f72a5f20c79142ac7e9502c85567bfd6910b5098ce0d5bc2fc720b0c303f31c40167b3ef71ea35d942d353693c7ec0d72814e65b04ebf0e839856519a7f3354c5236534f4e3ebe2413b01e562d32111b9bc969a25f66e9429ba094f036ebc4b93392d7bf57f3ab8d7c678ca30257314bc947e7f900002e3386a1f110260794de3f", 0xee}, {&(0x7f0000000280)="2c6a1b256c48e138ab6b0b1cf90b750b65b7b761c10cb75d8e92e8ba16f936cc9a4cfaffffffffffffffded91df1765a9fb2ae05dbdc7ca377af050fefb758f8ab731cbe9296807a574f7e57e467aca7678c5ec96044059670461f0900000007ea110fafcfdbb8befb42db0e7bd85d8119b6adc4fcf437f21b0d172de75b2a00a484efb3b211dbbaa6a4f35c12dc9c7f5c39b8c27a3c3816994697912aeb0400471933681f04f3960957388896a100"/191, 0xbf}, {0x0}], 0x3}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='blkio.bfq.idle_time\x00', 0x0, 0x0) 10:43:01 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f00000006c0)=ANY=[@ANYBLOB="180000000000000000000000000000006112000000000000950000000000000051fa7824c74186dc02ec0696c37b64e3b24da3180100000005165c0f63cdc2e82818254950ee03a8da0c29ff41c86b463a738812e6976d568b8809a1f04c7c4750eabfafcb9531b31e6a86827d1010c5a909ab98e00e19644a88e95ba26d1c9eecddb2d11c541418ceeb29b9b6829c6e433822bdb3cc85244aab66c1aae1314d7381fcfeb970bea672cf1e926f91ba479343144648a07a975bd89dc398712376610f6254f12495b4659be8673087f6f3543205d4bc4ce05b8b961103673dff7f158052e62bfbdcddde6985f3f1ac5d9a94cc5320f05fd24108d8363d44fcd0f8f3647899762a17282a1914452d11f5574f9035f2b5f703e5be7e4acf8b78c2834ae580125fffee38a9a0033d520bcf6b08ede50899d4b9bdf85c71c5de2503dab358f42a2624c7daa9ed44039aab46419496362e54cfad05a0004ac71a003d7b85d07191bed4e5a890826300214146f7ed569985439baa355c2766dd056f5d79e454f3d873095e7a237bc06d035a8d601f21746d886419f38b34a495040000000071c2f0cce8c93cc17e9afa314fcb2ba15d646c66b0f65021829f87d988b4e2d71753b1549fa734f0b2e56dbd21ed2e09d0cddad721971637f384eed30345979db9c93e1c52f42cad0ed09c395dc6e9703660fefa1c80f467367c006f25caf0cbcefd13d68839893e39c588eb032905f91cafa4996dbf0c9be9654db05fb918086cc8228d02a3092c0830b8f587a5624515298b2d4eb2bde6f9a2eb83d53f710c490ecd085d2811a7555c538cffffff7f00000000dd872244bfa64779e0f43a9c277e2910b7ccdc3d6726d34aa65278c5492361b549ad344884289130bc71cee2b7de62bf48129ae1af052a2d46a61625735acf6377793946b3229e861d8ea49806b3f7d4295f6b000000000000f337b1ceb2d8a65dcdcd895d7ba37098d2593fdaaef445af5bee02019c00000099b13ecda2a5b37de0519e974cba92ebaf0f701611a9b027ce04340bda4594cc9049c3f101629ab028145e004209ebe71a6fe84af50804000000000000004a27213354964e250a98ee357676f94b6947b8d3e58be0b3db0fbb1118f586d5b9b1b977e1e1a4490ff67703a9b5909f1f437cab2e8fec2b0f8a6f8a805879dd91ec5ff435b219c53680c0ae04dcc4ef69b98fcb0d6b6a03a8b7"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r3 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000340)={r2, r1, 0x2}, 0x10) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_int(r4, &(0x7f0000000c00)='blkio.reset_stats\x00', 0x2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open$cgroup(&(0x7f0000000480)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x9) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9c, &(0x7f0000000480)=""/156, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x3, 0x5}, 0x8, 0x10, &(0x7f0000000540)={0x0, 0xa}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000a40)=[r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) perf_event_open(0x0, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=@base={0x17, 0x10001, 0x0, 0x280000, 0x0, 0xffffffffffffffff, 0x72, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x0, 0x4}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b80)={0x11, 0x4, &(0x7f0000000180)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x200}, @alu={0x7, 0x1, 0xb, 0x0, 0x9, 0xfffffffffffffff4, 0x10}, @exit], &(0x7f00000001c0)='GPL\x00', 0x4, 0xc6, &(0x7f0000000580)=""/198, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x8, 0x1}, 0x8, 0x10, &(0x7f0000000380)={0x0, 0xe, 0x5cc, 0x24}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[0xffffffffffffffff, r6]}, 0x80) close(r3) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)=0x8000) r7 = openat$cgroup_ro(r5, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000440)={@cgroup, r7, 0x22}, 0x10) 10:43:02 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r3 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000340)={r2, r1, 0x2}, 0x10) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_int(r4, &(0x7f0000000c00)='blkio.reset_stats\x00', 0x2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open$cgroup(&(0x7f0000000480)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x9) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9c, &(0x7f0000000480)=""/156, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x3, 0x5}, 0x8, 0x10, &(0x7f0000000540)={0x0, 0xa}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000a40)=[r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) perf_event_open(0x0, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=@base={0x17, 0x10001, 0x0, 0x280000, 0x0, 0xffffffffffffffff, 0x72, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x0, 0x4}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b80)={0x11, 0x4, &(0x7f0000000180)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x200}, @alu={0x7, 0x1, 0xb, 0x0, 0x9, 0xfffffffffffffff4, 0x10}, @exit], &(0x7f00000001c0)='GPL\x00', 0x4, 0xc6, &(0x7f0000000580)=""/198, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x8, 0x1}, 0x8, 0x10, &(0x7f0000000380)={0x0, 0xe, 0x5cc, 0x24}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[0xffffffffffffffff, r6]}, 0x80) close(r3) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)=0x8000) r7 = openat$cgroup_ro(r5, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000440)={@cgroup, r7, 0x22}, 0x10) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) (async) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) (async) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000340)={r2, r1, 0x2}, 0x10) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='./cgroup/syz1\x00', 0x200002, 0x0) (async) openat$cgroup_int(r4, &(0x7f0000000c00)='blkio.reset_stats\x00', 0x2, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) (async) perf_event_open$cgroup(&(0x7f0000000480)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x9) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9c, &(0x7f0000000480)=""/156, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x3, 0x5}, 0x8, 0x10, &(0x7f0000000540)={0x0, 0xa}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000a40)=[r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) (async) perf_event_open(0x0, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x0) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=@base={0x17, 0x10001, 0x0, 0x280000, 0x0, 0xffffffffffffffff, 0x72, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x0, 0x4}, 0x48) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b80)={0x11, 0x4, &(0x7f0000000180)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x200}, @alu={0x7, 0x1, 0xb, 0x0, 0x9, 0xfffffffffffffff4, 0x10}, @exit], &(0x7f00000001c0)='GPL\x00', 0x4, 0xc6, &(0x7f0000000580)=""/198, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x8, 0x1}, 0x8, 0x10, &(0x7f0000000380)={0x0, 0xe, 0x5cc, 0x24}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[0xffffffffffffffff, r6]}, 0x80) (async) close(r3) (async) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)=0x8000) (async) openat$cgroup_ro(r5, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) (async) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000440)={@cgroup, r7, 0x22}, 0x10) (async) [ 1184.473893][T16332] wlan1: No active IBSS STAs - trying to scan for other IBSS networks with same SSID (merge) [ 1186.419751][ T5466] wlan1: No active IBSS STAs - trying to scan for other IBSS networks with same SSID (merge) 10:43:08 executing program 1: bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) (async) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) (async) recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) (async) r0 = socket$kcm(0xa, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) (async) sendmsg$inet(r0, &(0x7f00000005c0)={&(0x7f0000000240)={0x2, 0xfe83, @multicast2}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000000)="95b2737a54b2edbaacde816afbd9b2c84b3ad7aa08be6641c0816c99c158b710a36e77e23e53991a10ef0e77d529e5b1ab29c71dae3d22317194bd8dd735085040a23bcc834100000000000000da25a4827c2e3a308d2944acae5fd04392768d80affdfa796fe70014346857c3f72a5f20c79142ac7e9502c85567bfd6910b5098ce0d5bc2fc720b0c303f31c40167b3ef71ea35d942d353693c7ec0d72814e65b04ebf0e839856519a7f3354c5236534f4e3ebe2413b01e562d32111b9bc969a25f66e9429ba094f036ebc4b93392d7bf57f3ab8d7c678ca30257314bc947e7f900002e3386a1f110260794de3f", 0xee}, {&(0x7f0000000280)="2c6a1b256c48e138ab6b0b1cf90b750b65b7b761c10cb75d8e92e8ba16f936cc9a4cfaffffffffffffffded91df1765a9fb2ae05dbdc7ca377af050fefb758f8ab731cbe9296807a574f7e57e467aca7678c5ec96044059670461f0900000007ea110fafcfdbb8befb42db0e7bd85d8119b6adc4fcf437f21b0d172de75b2a00a484efb3b211dbbaa6a4f35c12dc9c7f5c39b8c27a3c3816994697912aeb0400471933681f04f3960957388896a100"/191, 0xbf}, {0x0}], 0x3}, 0x0) (async, rerun: 32) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='blkio.bfq.idle_time\x00', 0x0, 0x0) (rerun: 32) 10:43:10 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f00000006c0)=ANY=[@ANYBLOB="180000000000000000000000000000006112000000000000950000000000000051fa7824c74186dc02ec0696c37b64e3b24da3180100000005165c0f63cdc2e82818254950ee03a8da0c29ff41c86b463a738812e6976d568b8809a1f04c7c4750eabfafcb9531b31e6a86827d1010c5a909ab98e00e19644a88e95ba26d1c9eecddb2d11c541418ceeb29b9b6829c6e433822bdb3cc85244aab66c1aae1314d7381fcfeb970bea672cf1e926f91ba479343144648a07a975bd89dc398712376610f6254f12495b4659be8673087f6f3543205d4bc4ce05b8b961103673dff7f158052e62bfbdcddde6985f3f1ac5d9a94cc5320f05fd24108d8363d44fcd0f8f3647899762a17282a1914452d11f5574f9035f2b5f703e5be7e4acf8b78c2834ae580125fffee38a9a0033d520bcf6b08ede50899d4b9bdf85c71c5de2503dab358f42a2624c7daa9ed44039aab46419496362e54cfad05a0004ac71a003d7b85d07191bed4e5a890826300214146f7ed569985439baa355c2766dd056f5d79e454f3d873095e7a237bc06d035a8d601f21746d886419f38b34a495040000000071c2f0cce8c93cc17e9afa314fcb2ba15d646c66b0f65021829f87d988b4e2d71753b1549fa734f0b2e56dbd21ed2e09d0cddad721971637f384eed30345979db9c93e1c52f42cad0ed09c395dc6e9703660fefa1c80f467367c006f25caf0cbcefd13d68839893e39c588eb032905f91cafa4996dbf0c9be9654db05fb918086cc8228d02a3092c0830b8f587a5624515298b2d4eb2bde6f9a2eb83d53f710c490ecd085d2811a7555c538cffffff7f00000000dd872244bfa64779e0f43a9c277e2910b7ccdc3d6726d34aa65278c5492361b549ad344884289130bc71cee2b7de62bf48129ae1af052a2d46a61625735acf6377793946b3229e861d8ea49806b3f7d4295f6b000000000000f337b1ceb2d8a65dcdcd895d7ba37098d2593fdaaef445af5bee02019c00000099b13ecda2a5b37de0519e974cba92ebaf0f701611a9b027ce04340bda4594cc9049c3f101629ab028145e004209ebe71a6fe84af50804000000000000004a27213354964e250a98ee357676f94b6947b8d3e58be0b3db0fbb1118f586d5b9b1b977e1e1a4490ff67703a9b5909f1f437cab2e8fec2b0f8a6f8a805879dd91ec5ff435b219c53680c0ae04dcc4ef69b98fcb0d6b6a03a8b7"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r3 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000340)={r2, r1, 0x2}, 0x10) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_int(r4, &(0x7f0000000c00)='blkio.reset_stats\x00', 0x2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open$cgroup(&(0x7f0000000480)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x9) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9c, &(0x7f0000000480)=""/156, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x3, 0x5}, 0x8, 0x10, &(0x7f0000000540)={0x0, 0xa}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000a40)=[r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) perf_event_open(0x0, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=@base={0x17, 0x10001, 0x0, 0x280000, 0x0, 0xffffffffffffffff, 0x72, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x0, 0x4}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b80)={0x11, 0x4, &(0x7f0000000180)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x200}, @alu={0x7, 0x1, 0xb, 0x0, 0x9, 0xfffffffffffffff4, 0x10}, @exit], &(0x7f00000001c0)='GPL\x00', 0x4, 0xc6, &(0x7f0000000580)=""/198, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x8, 0x1}, 0x8, 0x10, &(0x7f0000000380)={0x0, 0xe, 0x5cc, 0x24}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[0xffffffffffffffff, r6]}, 0x80) close(r3) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)=0x8000) r7 = openat$cgroup_ro(r5, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000440)={@cgroup, r7, 0x22}, 0x10) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) (async) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) (async) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000340)={r2, r1, 0x2}, 0x10) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='./cgroup/syz1\x00', 0x200002, 0x0) (async) openat$cgroup_int(r4, &(0x7f0000000c00)='blkio.reset_stats\x00', 0x2, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) (async) perf_event_open$cgroup(&(0x7f0000000480)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x9) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9c, &(0x7f0000000480)=""/156, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x3, 0x5}, 0x8, 0x10, &(0x7f0000000540)={0x0, 0xa}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000a40)=[r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) (async) perf_event_open(0x0, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x0) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=@base={0x17, 0x10001, 0x0, 0x280000, 0x0, 0xffffffffffffffff, 0x72, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x0, 0x4}, 0x48) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b80)={0x11, 0x4, &(0x7f0000000180)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x200}, @alu={0x7, 0x1, 0xb, 0x0, 0x9, 0xfffffffffffffff4, 0x10}, @exit], &(0x7f00000001c0)='GPL\x00', 0x4, 0xc6, &(0x7f0000000580)=""/198, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x8, 0x1}, 0x8, 0x10, &(0x7f0000000380)={0x0, 0xe, 0x5cc, 0x24}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[0xffffffffffffffff, r6]}, 0x80) (async) close(r3) (async) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)=0x8000) (async) openat$cgroup_ro(r5, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) (async) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000440)={@cgroup, r7, 0x22}, 0x10) (async) 10:43:10 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x777e, 0x80004, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3, @perf_bp={&(0x7f0000000280), 0x1}, 0x131e0, 0x0, 0x1b9, 0x1}, 0x0, 0xffefffffffffffff, r0, 0x3) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'bridge0\x00'}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000380)={'pimreg1\x00'}) socketpair(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89a1, &(0x7f0000000080)) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x3f, 0x1, 0xcd, 0x18, 0x0, 0x1, 0x80000, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1ff, 0x4, @perf_bp={&(0x7f0000000180)}, 0x2021, 0x0, 0x2, 0x0, 0x0, 0x7fffffff, 0x4, 0x0, 0x5, 0x0, 0x9}, 0xffffffffffffffff, 0xe, r1, 0x0) perf_event_open$cgroup(&(0x7f0000000a80)={0x3, 0x80, 0x1, 0x3f, 0x3, 0x1, 0x0, 0x0, 0x90488, 0x6, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffa, 0xffffffffffff2d0c}, 0x2180, 0x3, 0x6, 0x9, 0xab23, 0x1, 0x0, 0x0, 0x780, 0x0, 0x10000}, r0, 0xe, r0, 0x2) openat$cgroup_int(r1, &(0x7f0000000100)='cgroup.max.descendants\x00', 0x2, 0x0) perf_event_open(0x0, 0x0, 0xb, 0xffffffffffffffff, 0x1) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) r4 = syz_clone(0x4c201000, &(0x7f0000000280)="b08eb94c15dba0122ac44a7aab80a25f947051062175ee19cc7c598ebe75a3f74978e9cb76fa935f62e45b62000ecef3077010766780f63173d397004fc8212d375acc4025a537160ac8ea0f68ef93ef941d76799fa4689537de70c00088c06e9fa88c5244d349a20f59eb9770d291d958", 0x71, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)="eff134b307b88e900e722ded09994d72a7ce6ce433fa853cab3c01f6e84d9f0a12f189204990c3835ffa2fd7c5324c18eea3359a129e93d99e2b0bba8e95ec71c67cbf7b47c0e09a0131c70e901e716f3a1a821a61ec6c8952cc837cfb6e5c65a0bc178bd1160cba82bbcd40a61bb349df8afa0d7b622d56e7b7ea350fbfc0b06e3b5b15c4a4b119917f524e2d523d60175f3cc85a620bc3adf060277b924ae0232074d86c1210278ced4e107afaea5d3eedc55be1927ef7d7d4ca1a86a9f83e700f2cd07d0eb0badf0655b183a71b0b7d58b9ce223234cdf7cb851cfdce50fb051ffcad53e2bb7b0d0ad1ab3df404c72acd51d3db3f1c6573") syz_open_procfs$namespace(r4, &(0x7f0000000200)='ns/pid_for_children\x00') perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x8, 0x0, 0x42, 0x6, 0x0, 0x7, 0x20230, 0x2b2b41340e34cf8f, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x8, 0x4, @perf_bp={&(0x7f00000001c0), 0x6}, 0x16800, 0x20, 0x0, 0x9, 0x0, 0x9, 0xff, 0x0, 0x81, 0x0, 0xffffffff}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(0x0, 0x0, 0xf, 0xffffffffffffffff, 0x1) openat$cgroup_ro(r0, &(0x7f0000000140)='blkio.bfq.sectors\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x74, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x480c, 0x1, 0x0, 0x4, 0x44a, 0x4000003, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='blkio.bfq.sectors\x00', 0x26e1, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000480)={r5}, 0x8) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x2, 0x7f, 0x0, 0x8, 0x0, 0x2, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x8, 0x9}, 0xa01c, 0x8, 0x0, 0x6, 0x7, 0x3, 0x8000, 0x0, 0xad38, 0x0, 0x2}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x3dd61676c741bbc0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40086607, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 10:43:10 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380), 0xc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r0 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x8}, 0x10) (async) r3 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000640)=0xffffffffffffffff, 0x4) (async) r4 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000780)={0x0, 0xfffffffc, 0x18}, 0xc) (async) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad413e550000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r5}, 0x10) r7 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r6}, 0x8) write$cgroup_int(r7, &(0x7f00000001c0), 0xfffffdef) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@bloom_filter={0x1e, 0x0, 0x1, 0x0, 0x802, r1, 0x1f, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0xd}, 0x48) (async, rerun: 32) r9 = bpf$MAP_CREATE(0x0, 0x0, 0x0) (rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0xf, &(0x7f0000000240)=ANY=[@ANYRES32=r2, @ANYBLOB="000000000800000018000000050000000000000006", @ANYRES32, @ANYBLOB="0000000004000000851000000800000015980100010000"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x40, &(0x7f0000000300)=""/64, 0x41100, 0x1a, '\x00', 0x0, 0x26, r3, 0x8, &(0x7f0000000680)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000006c0)={0x0, 0x1, 0x2, 0x8}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000008c0)=[r4, r0, r7, r0, r8, r9, r1]}, 0x80) (async) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) (async) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x401) gettid() bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) (async) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) (async, rerun: 32) r11 = getpid() (rerun: 32) r12 = perf_event_open$cgroup(&(0x7f0000000600)={0x0, 0x80, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x4, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x7a52}, 0x19004, 0x4, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fff80000}, r10, 0xf, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x4, 0x0, 0x59, 0x6, 0x0, 0x9, 0x81045, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x5, 0x2, @perf_config_ext={0x0, 0xffffffffffffff9e}, 0x10200, 0x100000001, 0x0, 0x8, 0x0, 0x0, 0x2da, 0x0, 0x7fffffff}, r11, 0x6, r12, 0x9) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz1\x00', 0x200002, 0x0) syz_clone(0x5804000, 0x0, 0x0, &(0x7f0000000880), &(0x7f00000008c0), &(0x7f0000000900)="beb1bf6e7d33051259a24e6fcc6f326d2f2aaaeef5ffc6b42ce4e89f2d33903688bcf68ca7643c7655eba70dd41dcd2d8800153481306404f056e92e01d935f346f8633a78b7a60dcc1e741343217f0d28abfb7abd29f3bc690b9c077d037f4e69d2968884f2a739b799b821c19f76bc5d281689b9516f627bcf2d77bf5a9dfa3c9f418005eac44996ad08c32d1e66aa7c5553b5279c08a44689eb0f1fd8") 10:43:12 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x552d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7ff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) (async) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000007c0)={r0, 0xe0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f00000004c0)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x9, 0x6, &(0x7f0000000500)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000580)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000005c0)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000600), &(0x7f0000000640), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000680)}}, 0x10) (async) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x2, r2, 0x2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) write$cgroup_int(r3, &(0x7f0000000040), 0x12) (async) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x401c5820, &(0x7f0000000000)=0x8000) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000800)=@base={0x1c, 0xfffffff8, 0x6, 0x95, 0x84, 0x1, 0x1, '\x00', 0x0, r0, 0x2, 0x0, 0x3}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x4, 0x3, &(0x7f0000000300)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x20}}, &(0x7f0000000040)='syzkaller\x00', 0x1fa4, 0xe3, &(0x7f0000000380)=""/227, 0x0, 0x0, '\x00', 0x0, 0xb, r0, 0x8, &(0x7f0000000140)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000480)={0x0, 0x5, 0x5, 0xffffffff}, 0x10, r1, r2, 0x0, &(0x7f0000000880)=[r3, r4]}, 0x80) (async) r5 = openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open$cgroup(&(0x7f0000000940)={0x0, 0x80, 0x9, 0x3f, 0x9, 0xfa, 0x0, 0xffffffffffff0001, 0x14000, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0xfffffff8, 0x4, @perf_bp={&(0x7f0000000340), 0x6}, 0x2200, 0x4, 0x80000000, 0x0, 0x7, 0x7ff, 0x400, 0x0, 0x5, 0x0, 0x9}, r3, 0x9, 0xffffffffffffffff, 0xd) (async) write$cgroup_devices(r5, &(0x7f0000000c40)=ANY=[], 0xa) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x3) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) close(0xffffffffffffffff) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000001000)) (async) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r7 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000cc0)={0x0, &(0x7f0000000e00)=""/67, 0x0, 0x43}, 0x20) (async) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r8, 0x40086602, &(0x7f0000000180)) bpf$PROG_LOAD(0x5, &(0x7f0000000f80)={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, '\x00', 0x0, 0x20, r7, 0x8, &(0x7f0000000e80)={0x1, 0x4}, 0x8, 0x10, 0x0}, 0x80) (async) write$cgroup_type(r6, &(0x7f0000000180), 0x1a518) 10:43:12 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x3, &(0x7f00000005c0)=ANY=[@ANYBLOB="1840000000670fce10916f164099bd8ef08ae9c6fa87aac0163f2cdc2732833acdc8c9e954d0f13e6852233057f390bb3e89205387989425e04af770d04016001000000000000069ac3d4e3e2cfe6c96410b480eb11117f2491eea96e6f9ea016cc1e9fafcf30c78ab9a33e7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000640)=0xffffffffffffffff, 0x4) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000780)={0x0, 0xfffffffc, 0x18}, 0xc) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad413e550000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r4}, 0x10) r6 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r5}, 0x8) write$cgroup_int(r6, &(0x7f00000001c0), 0xfffffdef) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@bloom_filter={0x1e, 0x0, 0x1, 0x0, 0x802, r1, 0x1f, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0xd}, 0x48) r8 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0xf, &(0x7f0000000240)=ANY=[@ANYRES32, @ANYBLOB="000000000800000018000000050000000000000006", @ANYRES32, @ANYBLOB="0000000004000000851000000800000015980100010000"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x40, &(0x7f0000000300)=""/64, 0x41100, 0x1a, '\x00', 0x0, 0x26, r2, 0x8, &(0x7f0000000680)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000006c0)={0x0, 0x1, 0x2, 0x8}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000008c0)=[r3, r0, r6, r0, r7, r8, r1]}, 0x80) r9 = openat$cgroup_ro(r6, 0x0, 0x26e1, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000380), 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1, 0x6, &(0x7f0000000080)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000850000002d0000"], 0x0, 0x8000, 0xfa, &(0x7f00000003c0)=""/250, 0xc3000, 0x1c, '\x00', 0x0, 0x20, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000000280)={0x3, 0x3, 0x4}, 0x10, 0x0, r9}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0x5, &(0x7f0000000980)=ANY=[@ANYBLOB="18000000000000000000000000004000182a0000", @ANYRES32, @ANYBLOB="444940c700a23256350100009500000000000000f2260590edd2fcf70fa7547541ff05731098476f98c67320771516dba19b57fb7534e9ca193eadf0c99a4454be8f6fa0f43907189c397b966af1cf1edd84da43be54debd6ac7723bc4654fc94d55a09afd1478d4f7a50fb02c16df81b726c570572138fa8469ab3feafb210dd5b2ccb873301c65a0cad3ca5d297192f1ee3060ced1bcd324520f3be034eb96b005afe0e28c3ca2f2ed03b1eb"], &(0x7f00000000c0)='syzkaller\x00', 0x8, 0x53, &(0x7f0000000840)=""/83, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000240)={0x3, 0x0, 0xfffffffd, 0xffff}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0x1, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) r10 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000f40)={0x1, 0xc, &(0x7f0000000a80)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1000}, [@map_idx={0x18, 0x5, 0x5, 0x0, 0x7}, @map_fd={0x18, 0x3, 0x1, 0x0, r0}, @initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x3}, @map_idx={0x18, 0x3, 0x5, 0x0, 0x7}, @alu={0x7, 0x0, 0x9, 0x3, 0xb, 0xffffffffffffffff, 0x1}]}, &(0x7f0000000140)='GPL\x00', 0x10000, 0xb3, &(0x7f0000000b00)=""/179, 0x41000, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000bc0)={0x4, 0x5}, 0x8, 0x10, &(0x7f0000000c00)={0x0, 0x1, 0xff, 0x3}, 0x10}, 0x80) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r11 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad413e550000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r12 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r11}, 0x10) r13 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r12}, 0x8) write$cgroup_int(r13, &(0x7f0000000740)=0x95, 0x12) r14 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@bloom_filter={0x1e, 0x0, 0x1, 0x0, 0x802, 0xffffffffffffffff, 0x1f, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0xd}, 0x48) r15 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0xf, &(0x7f0000000240)=ANY=[@ANYRES32, @ANYBLOB="000000000800000018000000050000000000000006", @ANYRES32, @ANYBLOB="0000000004000000851000000800000015980100010000"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x40, &(0x7f0000000300)=""/64, 0x41100, 0x1a, '\x00', 0x0, 0x26, 0xffffffffffffffff, 0x8, &(0x7f0000000680)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000006c0)={0x0, 0x1, 0x2, 0x8}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000008c0)=[0xffffffffffffffff, 0xffffffffffffffff, r13, 0xffffffffffffffff, r14, r15, 0xffffffffffffffff]}, 0x80) bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@bloom_filter={0x1e, 0x10000, 0x20, 0xfffffffe, 0x810, 0xffffffffffffffff, 0x9, '\x00', 0x0, r13, 0x2, 0x2, 0x1, 0x9}, 0x48) sendmsg$inet(r10, &(0x7f0000001380)={&(0x7f0000000000)={0xa, 0x0, @private}, 0x1c, &(0x7f0000001300)=[{&(0x7f0000000040)="c1", 0xffd0}], 0xb}, 0xfc) 10:43:12 executing program 1: bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) (async) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) (async, rerun: 64) recvmsg(0xffffffffffffffff, 0x0, 0x0) (async, rerun: 64) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) (async) r0 = socket$kcm(0xa, 0x5, 0x0) (async) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) sendmsg$inet(r0, &(0x7f00000005c0)={&(0x7f0000000240)={0x2, 0xfe83, @multicast2}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000000)="95b2737a54b2edbaacde816afbd9b2c84b3ad7aa08be6641c0816c99c158b710a36e77e23e53991a10ef0e77d529e5b1ab29c71dae3d22317194bd8dd735085040a23bcc834100000000000000da25a4827c2e3a308d2944acae5fd04392768d80affdfa796fe70014346857c3f72a5f20c79142ac7e9502c85567bfd6910b5098ce0d5bc2fc720b0c303f31c40167b3ef71ea35d942d353693c7ec0d72814e65b04ebf0e839856519a7f3354c5236534f4e3ebe2413b01e562d32111b9bc969a25f66e9429ba094f036ebc4b93392d7bf57f3ab8d7c678ca30257314bc947e7f900002e3386a1f110260794de3f", 0xee}, {&(0x7f0000000280)="2c6a1b256c48e138ab6b0b1cf90b750b65b7b761c10cb75d8e92e8ba16f936cc9a4cfaffffffffffffffded91df1765a9fb2ae05dbdc7ca377af050fefb758f8ab731cbe9296807a574f7e57e467aca7678c5ec96044059670461f0900000007ea110fafcfdbb8befb42db0e7bd85d8119b6adc4fcf437f21b0d172de75b2a00a484efb3b211dbbaa6a4f35c12dc9c7f5c39b8c27a3c3816994697912aeb0400471933681f04f3960957388896a100"/191, 0xbf}, {0x0}], 0x3}, 0x0) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='blkio.bfq.idle_time\x00', 0x0, 0x0) 10:43:12 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380), 0xc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x8}, 0x10) (async) r3 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000640)=0xffffffffffffffff, 0x4) r4 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000780)={0x0, 0xfffffffc, 0x18}, 0xc) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad413e550000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r5}, 0x10) r7 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r6}, 0x8) write$cgroup_int(r7, &(0x7f00000001c0), 0xfffffdef) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@bloom_filter={0x1e, 0x0, 0x1, 0x0, 0x802, r1, 0x1f, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0xd}, 0x48) r9 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0xf, &(0x7f0000000240)=ANY=[@ANYRES32=r2, @ANYBLOB="000000000800000018000000050000000000000006", @ANYRES32, @ANYBLOB="0000000004000000851000000800000015980100010000"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x40, &(0x7f0000000300)=""/64, 0x41100, 0x1a, '\x00', 0x0, 0x26, r3, 0x8, &(0x7f0000000680)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000006c0)={0x0, 0x1, 0x2, 0x8}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000008c0)=[r4, r0, r7, r0, r8, r9, r1]}, 0x80) (async) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x401) gettid() (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) (async) r11 = getpid() (async) r12 = perf_event_open$cgroup(&(0x7f0000000600)={0x0, 0x80, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x4, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x7a52}, 0x19004, 0x4, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fff80000}, r10, 0xf, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x4, 0x0, 0x59, 0x6, 0x0, 0x9, 0x81045, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x5, 0x2, @perf_config_ext={0x0, 0xffffffffffffff9e}, 0x10200, 0x100000001, 0x0, 0x8, 0x0, 0x0, 0x2da, 0x0, 0x7fffffff}, r11, 0x6, r12, 0x9) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz1\x00', 0x200002, 0x0) (async) syz_clone(0x5804000, 0x0, 0x0, &(0x7f0000000880), &(0x7f00000008c0), &(0x7f0000000900)="beb1bf6e7d33051259a24e6fcc6f326d2f2aaaeef5ffc6b42ce4e89f2d33903688bcf68ca7643c7655eba70dd41dcd2d8800153481306404f056e92e01d935f346f8633a78b7a60dcc1e741343217f0d28abfb7abd29f3bc690b9c077d037f4e69d2968884f2a739b799b821c19f76bc5d281689b9516f627bcf2d77bf5a9dfa3c9f418005eac44996ad08c32d1e66aa7c5553b5279c08a44689eb0f1fd8") 10:43:12 executing program 2: ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) socketpair(0x2, 0x6, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) openat$cgroup_int(r1, &(0x7f00000000c0)='memory.max\x00', 0x2, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x8}, 0x10) r4 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000640)=0xffffffffffffffff, 0x4) r5 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000780)={0x0, 0xfffffffc, 0x18}, 0xc) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad413e550000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r6}, 0x10) r8 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r7}, 0x8) write$cgroup_int(r8, &(0x7f00000001c0), 0xfffffdef) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@bloom_filter={0x1e, 0x0, 0x1, 0x0, 0x802, 0xffffffffffffffff, 0x1f, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0xd}, 0x48) r10 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0xf, &(0x7f0000000240)=ANY=[@ANYRES32=r3, @ANYBLOB="000000000800000018000000050000000000000006", @ANYRES32, @ANYBLOB="0000000004000000851000000800000015980100010000"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x40, &(0x7f0000000300)=""/64, 0x41100, 0x1a, '\x00', 0x0, 0x26, r4, 0x8, &(0x7f0000000680)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000006c0)={0x0, 0x1, 0x2, 0x8}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000008c0)=[r5, 0xffffffffffffffff, r8, 0xffffffffffffffff, r9, r10, 0xffffffffffffffff]}, 0x80) openat$cgroup_ro(r8, &(0x7f00000016c0)='blkio.throttle.io_serviced\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000015c0)={0xffffffffffffffff, 0xe0, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000280)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0xa, 0x1, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000340)=[0x0], 0x0, 0x8, &(0x7f0000000380)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f00000003c0), &(0x7f0000001440), 0x8, 0x10, 0x8, 0x8, &(0x7f0000001480)}}, 0x10) sendmsg$inet(r0, &(0x7f0000001680)={&(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10, &(0x7f0000000240)=[{&(0x7f0000000440)="373a7e067b9a2e9825b68d0c628d7f648f867a1c580ef8bad942a5a5ade0e5256e6a9a2681138591ca3a78decf0b3056f2d3a456a8319fe0dd0f0650747f37d7a04d3e8b1118c073090a48424c22095ede782a8db754989f799a133dfb6b8b72ddde673c953bc2fee8cb44d82f2d62235fd02fbded843851dfea3b70541f77da53bea54a5612cbc6f3bd8e27128b89e791880bb76b18dfa27494c2389d56196516ffbc4389421c180303abfe2c7ae3f212a5a866934fb26b67bcb58eb721cc0f3600740a97fcf435be49708201e81718dcddbd7bb912cbbecce810587fe17e115cc6ef27d29f897a25f3450ad1f5fefe293f8b829c4b0891051416ed6e3b48e0ff8c2c242b5f39ecaf5c76b6f8a511d33e05c0496ad56e839d72d4e09fd26434efb7997a38f684db7ad9ae1c3101af8803b53302201365ae671cc8e94b8c405b5f1b06583c0a0fb32c42351d29ca648f0f498b6c47c26fd06da831cdb013cb51251f5839480766f0c3509e96806c385f00083eb8b7a980482f0d20b1d9a67ee5e20292c54284f60385814ed9d4bde1e2b205fedd4845ee101070dd0f59cc1cbf3efa49c5d503a54a5281b7fe6131f6f0b8c35aad4e87a5bcd6c380ce23bcd799e64fff936ac79fe53ffcb16b36f6cdc2ba49357e43f0dfc6d0a0d70e15f80495d9feff1b317e70755930a5cfcdbdda39b3cf218ee8c21b1522187c1e07056892beeb7c494981a2ac7e5c9c065ed945584ecee2eae04ef555fcc48cce591c3072cfcedfd100f12decb7aefe7ff3c385e3191600f8adebff45e05986c873a1d92d6f654dd42379ab98f967b824c008f953715ce21c9cd7c691014692abbfbc199cca8e500706765b9487fab5945b2f775bd8a03cb04841c23f3369f54b776592a6ca9b2ebfcc3d3b4a82a8ebf0bd0afc70b887593af7e265d3138cd2c3590c948230f19010f509b8f81b59b22a32632bfa376988011a6da31fe465beb26aeca4d3cf20ffefe810858e881a9baffb86e03769150dec18a2187fcf7b6d058badd1208160938b910eb7d2835fc8e99a9ee0951ee5b56b331121e50a1c694225e723f0396f12aad004da1e19ce17a999eaf87a3866511098fcec096833ea53272ae97b58c3d879e6d484b49f6c468eb671350d508c4998e3ccb0fad5c7077e6172d5e1aa083ed39736662538256458be719f036dfae7e9202c0ab0ad0f55266009e9f9e09d810e7cd6c375ed78fd8a51d09058a18ad8badc75f9f9075bdb5566c0636712721a74a6cc1d3c19e185274c27ee965cfd9e4ed331eca2674b92367dfe655c8cbfdf96450695911648a9fb8dbe9ca4cbbb5dd8d365d926a04c26623dfeb5501a90a3d008805e676f83fc3f1fa24ca4dc0dd9b7996958b59ba8cc75557a6bc239fbda50710ea69e011e5541c36d908326803ddcd1801fc843616f21b6b65d1f9068aa8b6ed95b7366c11aca731cd8dcb3931d613176c1b1e2999c3a657083deca37fabcd738e12c06199f2149f4eda4c58d411b6ac69b5454767b5c86bb060f0b50a77a175442092b7a97d43c3bab88b1cb972795b24c883eb4446c5e26045eefea43316ac2d8890c4915b300a56138c7c387615c722bbf397a4757a781435f27815bd9ab0a61b0a705dace19eca37c7d126ac860a611fd969faaf8c926545dfba9d1c1c77fc9e50a1f70533f7652d7b86edc7c6e0b9897d8a8f368b7a75a66331bc3644e2ffa602156e08191b5598ef05640eb11cbc091d065ce73a5b148163f0acda5f4d4b4db5e8699897f52eb24499336d232d6e1b92ad3e1ae4e57efc075b79132e589783a21f58ca185e2b195891869c4f811f940d9257485b717f0a7fcb3820572b70449cc7d4898c145a7edf3d824125ef0b8b1a8731f2acf1a156e045919d32a22991fb31c6015fb675025f4c1bbdb8c39394c2694bcbdbc5f2be4f8c476682b70d16656555ddd5756a03dc440fadc2d57cc41bdf79d3ddee921bafba03d6e35e026ca2c8008fec8dc8f93ec70193fa55b043778ae843c40eece4e85bce601fec6cb4922faf8686a6929c158e293f2edd22f76f46045d15c29703275397d58523181860fd53245394700fcf10bd69fd9472801bbfcab4741f51c6c000bcbe7b82e07d973558d1b9a9447a414de59a0d6e1771b27f0bd1687e5ae77e4292a7cd8c767f701d4ce6f6debfcbb7cd38f6498bfb019874757c99f3b33cb252ce97245567869c3d565942703bcccb5d56b1c6ecb6da0f298f29e122c08e1e9ce289520048eb9cffdb5e2975f9e3cee4135ea5349eadc80223e17cc5986e08d9f4c2ab5e7aca00e415f30d9943bdf771525a8deec22b3fff290c34eda346b74bffdd2150e84d25b5c18e732cb8de7483dbca734d0357b41a8dc8fb9cfeb9ae493eb3193e8652fb20f83c077ec767f1a1ce37bb44b4f09fe6767568e6ec718ab9b13feb5c65b3cc00a134576be6138f6fc9bdacb7ef1bb01562cd9c77ca6277d4ce581a93bf8d00796cbc533e5729a7e6ad32c8dca2c9d791e4e5642eef1424ee69f201f9fc6823b9844fd8dd9bc67e6c0a69888705e40a0f53d8616c8522fd73f37dd94921fd17068c9e97ff9c923216618fa3d05e849cf91480a45701afcd7827a60f122a7cb278b2272f0fd51527520a05b6c02beb88cb1ac033a871f14f380741b74cb840cd10cc4c4f97dee0ff9f664453cae2786c583c61647ca3b3893fa1a975fe336ee31488a5109f6c8284399d15bc2cdbf2c457a87e702483a92406110e6cacdefe898a1bed7f709f4e05c9f6f786acd358cc46fcc3f20a3d16e4390840eec86b1a55e5c45beac2fab8c59a6784056810718345d47f22f98785dd8336bd0bbf1491e3b0a54f4b656109298978b8addae73707e8bd20cb30133f856656bd2f358134f987186b8bf6cb04925e1d88df24f16bbe28069a027fd0c31a06319f8ca09f76e15d33b76ce16c4433badde1125bc94dbce1bb00adf9c65c92fed4dd12944de5c9e5cade29e8d152eda30235141683ecebce4a1aa579f74357b9f9c7922d4fac08d5a2119ef37429be783e40cda24e50b5329d664002c48143ce268a99cb418ea5b2a17ed190396f00efe178963cd83288723e79c7e11d8b2f66c2ff26050868f29fb5d1f47a08429d4764c632fb5a9700bd7b88a307dea817fa8c9255f176d43cd249fa6d35b834884693863fb0e3ab198ef1f9399e19a204b56788d4fda5363754c447abdbd7fc19a94db9fa1f06c8ac718990dc3a2f1f42683c81f7343de2580014b4af82a814d1439e1201e426212b600c7152787855be539e08d534e8cd6c5f6c6e05e8935032e3c3de476bcc4f8c442ac02f2743e4290202f884c1d8c9b7299e0e4f05136e4340319da9b56e2577aedb3efd190cf6414795043f107eb796600e22f8414065bf5213724ea81149ab5cae138e1416719db1e61799ffaf555741c13565dca506a7a54dda5af84fee77ca4345c5e34006e73885f08ac0a98aab3a995d89acf634dd297c79bf41e091241d6fe98a666b578a94991c02fb4c17b7dcf9cb2071f8de477e3ed05d4879d32c7933ae7700f9416439e01984631fc6bfa2240298a6109deba1db23a5a0e0799defc3446c2f84fc023ab7ba56c91d8052c85ef9117b8824d9396fc32eca8cfa2944d416ceec999c5de9948cda6cfe8c16efbbe7444d313de025d7a360e5b66c0330ce8f679d7e60e36990df8d5bfda0002193663580207d6d91bab0d36bf8e0b2645a594e623498d4a9fd60d33afa57bc900a5735b81d9f546ed06439207c2cdfad0a1092c9146a7be0f1a012ee1f0296df140af4fa685a2c7b92f873533d5c4712427f2f2c3937f58c82607ea8ee19d432986d3ea7362da9e96daa071ebd8558f5554ed770f04dfec6e10ea6feede966d62f0eed0e8029cfc8e566ce514bf14a454339cde5033c9c6e08d8abaec72f95dde8154eb0700a2155a286465c959838fe1bfbe3b6214004bea0f128be09d31943b1b7ce7462124366f0eab5a1602e4dce510200e023902f55dbb5b4a59ec9cc734f314c871121d2e16fc44dbe08180b08e8f5755dff35f357aeac91162bedc0d7887a6b3f89981a31139afe9424aa2189b27fa0549f62e5aa23a1e5014e50e0d728f9ebe67715ec62bc0f45095c15b7b9116ccfae0ddbf2e267a5a911fde88c3c1b00092629474e3fcf390bef3d9b56b1af333238de815c3f6417ca5c2ce475d5208174429a8c78271a3c15dcde55b8af7195863b9d87653efd9cba85c643f567184d8017e6afa012493fa6c848994614e9ad1303702ddba5d07f566db6a3431b8aa91662ebaae1ea3853c0fb8d3ee9d923bdf88eb76732b7463d56efe740d2d25b9598d9eb0e6971386043195f3de0793d4c1e39cbfca6dc8303e5f1b9280b37897173f9ce6b1e6e3628fe3e78cb32f011b64235c8756bc30ae4375d84c7ba3f0b71ab95fbeae7ce8b545d718fc9cd842be499e03b9bc2c1eb6a640c2477727082d3fb288978ac556d426c720b7795b4ede7e68572d4ff80ff866c438572f573a055a9f0ebfdf1da85c89b6f8df1294acb729d87970ca0ef1f5c95099f4dbcea27e4c352b63c2316e03783c33cef58d03e6ee3b8db6f267597fd6700248af5c2f6a74da3daf1e645a336cd36a295e0ff77bb169472628091b26c2dc5cadf785a1fdea78b5d9c997eae43c293c9fdb5958aa9d55faae127644ab70caf055171823652553ebc5140a0515d4c04753036281123168927e9c55a7fdf6f20f2b6041f782a4aae638bb58c33415521f3037d4e71475677365ac91746d1c7c55e0e992b156076c23fe9db0e494140dcf5cdb5d63aff27ccd5f0a988bfb4025754990d8f4bea68fbf27ef2b3ac911bc43a6245c37283b41ec8b8ce781b21e80b3bd7eae4f63a6ef7b745c66f553d44745b907bde7925b3a936df55a07716eec74d5ed8a1c526b2271fa13dc47a0de0c9b3b0c77f69d84962c5abe646b8d548c2142db681da2a456acec7d1d274dcf6c325ec44072fc6454b7fcdd44deb5c58bb1f2ed20c0f80e14febc0925fdace4b6b511191279d5217761cb9cc0d96689fff884fc2d6170eec6fdc231841a06083db04bdf0e317cc8df2b621904e4d0bd312486a975e75a14afd38d80c1e9a26a7a7ca48dafdbc9b2dbadc4f3185fb99af0bc5362ef7f797ba42222845017b07cd54f447d7bce90def2e2972a1114b9031281dc890116bd3d912cb4f61d1f8f2cd519545124adb6a2424f8a95b75b79292d4fc35a9cf44f68d8289d7170491195060c67ed7fcab4860377d1308c1538c8ad93c05df875014cbaf842e9dd0f4d4986e811ad2f4965f06fdb2d263293eee0a053126215a435500d2db7201439925474439b9d29479b0bfc83fce48c168e1108c461b6ff45cc9b7214971a86a1676bbe6bc48799d8ead08785c9cbfa1bc6fd7daa91e0bc90c60b4ddb23fc0bc351a2bdcdee11001450ab7c7cf02a8a03f0770b865fa80f78a556068e49c6743851a4285b8396a1f198c45cd5fc979ce7ab7ec62774292facc64167b5775bdefd9ce2d69098acbb991ccf75523599c9fc877b6d2b675ca1e1f3e3c9b8f7a22f27e87a4a66843e0b144826d010c9099e1b15823c01799549a65161887b0ae258ec71cb485d869741b16ab7db3ed52fe6de668deae6f5f99ed5d120aa0214821521294598096f1dc0a8687e191a02db75d94f72bfd079eaa2eeeff5b097cb5861fca4aa2447786f9a3de0773d98ba9ea1c658120832c149ed8cee8a8671df62d9dfebd556c1cb1f9d91a1072fdf09f1", 0x1000}, {&(0x7f0000000200)="53e093584ea3ec430c418299a5139b", 0xf}], 0x2, &(0x7f0000001600)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r11, @local, @rand_addr=0x64010101}}}, @ip_retopts={{0x24, 0x0, 0x7, {[@rr={0x7, 0x13, 0x68, [@remote, @multicast2, @initdev={0xac, 0x1e, 0x1e, 0x0}, @rand_addr=0x64010100]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xf7}}], 0x60}, 0x4800) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8922, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc87,\x00\xd2\x97C\x00\x00\x00') r12 = bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r13 = openat$cgroup_ro(r1, 0x0, 0x0, 0x0) openat$cgroup_ro(r12, &(0x7f0000000400)='cpuacct.usage_percpu\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r13, 0x40082406, &(0x7f00000001c0)='^/}/@\\\x00') ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x3) 10:43:12 executing program 1: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xe4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040), 0x4) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x9, 0x3, 0x20, 0x3, 0x0, 0x1}, 0x1d) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={r1, &(0x7f0000000340)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002840)=ANY=[@ANYRESHEX=r1], &(0x7f0000000340)='syzkaller\x00', 0x3, 0x44, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f0000000000)={0x9}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0xfffffffa, 0x4}, 0x10, 0xffffffffffffffff}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x1e6, 0x0, &(0x7f0000000980)="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", 0x0, 0x800002f, 0xe8034000, 0x7f, 0x90, &(0x7f0000000180)="64dd52d357bf7c440aface093d7803c2e917a2413f27159b1cb09f2fac603487a84b7fc03af4607b0580dba980fd3fec6c1a0ff1ecb6143d9672be9e4f676ac762452aaa35a410da30db2640654b1323b6e3bfa51b492703e826ad59b2a435801efb8b74e850a481e4c5f817da23a17884504414add807e106ca72aefb80c0", &(0x7f00000000c0)="c6769e45b7c61302926682c7f9e9bb5ba2b3cdf023e8da0392a4cd62e2370f25ae5ba0dab896bcf5b774cd28bebbde39f796ae27d04582bb7c03e9fe830ea22c9fd03f6d2779515fdad3f5d0de07b7b70996102fdb67b1e77a34a5b7136a212fa2c0ea502588309dc3e42c55a6f93e6ba5e1b492f9db48f0fdd2f9fb937b3e8a63dcf9dd855837433998ba579da27559", 0x5dc, 0xff}, 0x48) 10:43:12 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="18400000006da5a1940000000000000081000000000600"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = socket$kcm(0xa, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000007c0)={0xffffffffffffffff, 0xe0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000005c0)=[{}], 0x8, 0x10, &(0x7f0000000600), &(0x7f0000000640), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000680)}}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000980)={0x1, 0x58, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) sendmsg$inet(r0, &(0x7f00000009c0)={&(0x7f0000000080)={0x2, 0x4e21, @private=0xa010100}, 0x10, &(0x7f0000000300)=[{0x0}, {&(0x7f0000000280)="3bcc287849cbb67584f26eb1c92970197c8fff3379f023d3771b558e058af3755f064043929bccb47840887e9712f2951f65bb6b67409c9435c34d12bc9008689e6183a5b864a2133850fb77817d463de1b3", 0x52}, {&(0x7f0000000500)="5e0094ed7248a5e9f5c2c0e30329e18c2f3ce74b2d5e7de6f25c769f6e5405cae12f0bb90bab283918954ab1b4935458de44d9ea80e4e8fb8a6a12ec5600d664bddaf1188ab830fc14a0694d52fd4fc76aab2ae8068f7a1d92733ce9fcdba990684ab1656ccc8c902beb0090d69c4faa33b5352f8dc5c73561a69c4b2146d29f27cebdc59b9ae60d50ddab7a64859268643e3a59", 0x94}], 0x3, &(0x7f0000000800)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x81}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x6}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @multicast1, @remote}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x8}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xce}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x80000001}}], 0xb8}, 0x4) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000004c0)={r1, 0x58, &(0x7f0000000440)}, 0x10) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) sendmsg$inet(r0, &(0x7f0000001380)={&(0x7f0000000000)={0xa, 0x0, @private}, 0x1c, &(0x7f0000001300)=[{&(0x7f0000000040)="c1", 0xffd0}], 0xb}, 0xfc) 10:43:13 executing program 1: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xe4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040), 0x4) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x9, 0x3, 0x20, 0x3, 0x0, 0x1}, 0x1d) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={r1, &(0x7f0000000340)}, 0x20) (async) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002840)=ANY=[@ANYRESHEX=r1], &(0x7f0000000340)='syzkaller\x00', 0x3, 0x44, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f0000000000)={0x9}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0xfffffffa, 0x4}, 0x10, 0xffffffffffffffff}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x1e6, 0x0, &(0x7f0000000980)="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", 0x0, 0x800002f, 0xe8034000, 0x7f, 0x90, &(0x7f0000000180)="64dd52d357bf7c440aface093d7803c2e917a2413f27159b1cb09f2fac603487a84b7fc03af4607b0580dba980fd3fec6c1a0ff1ecb6143d9672be9e4f676ac762452aaa35a410da30db2640654b1323b6e3bfa51b492703e826ad59b2a435801efb8b74e850a481e4c5f817da23a17884504414add807e106ca72aefb80c0", &(0x7f00000000c0)="c6769e45b7c61302926682c7f9e9bb5ba2b3cdf023e8da0392a4cd62e2370f25ae5ba0dab896bcf5b774cd28bebbde39f796ae27d04582bb7c03e9fe830ea22c9fd03f6d2779515fdad3f5d0de07b7b70996102fdb67b1e77a34a5b7136a212fa2c0ea502588309dc3e42c55a6f93e6ba5e1b492f9db48f0fdd2f9fb937b3e8a63dcf9dd855837433998ba579da27559", 0x5dc, 0xff}, 0x48) 10:43:13 executing program 1: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xe4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040), 0x4) (async) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x9, 0x3, 0x20, 0x3, 0x0, 0x1}, 0x1d) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={r1, &(0x7f0000000340)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002840)=ANY=[@ANYRESHEX=r1], &(0x7f0000000340)='syzkaller\x00', 0x3, 0x44, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f0000000000)={0x9}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0xfffffffa, 0x4}, 0x10, 0xffffffffffffffff}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x1e6, 0x0, &(0x7f0000000980)="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", 0x0, 0x800002f, 0xe8034000, 0x7f, 0x90, &(0x7f0000000180)="64dd52d357bf7c440aface093d7803c2e917a2413f27159b1cb09f2fac603487a84b7fc03af4607b0580dba980fd3fec6c1a0ff1ecb6143d9672be9e4f676ac762452aaa35a410da30db2640654b1323b6e3bfa51b492703e826ad59b2a435801efb8b74e850a481e4c5f817da23a17884504414add807e106ca72aefb80c0", &(0x7f00000000c0)="c6769e45b7c61302926682c7f9e9bb5ba2b3cdf023e8da0392a4cd62e2370f25ae5ba0dab896bcf5b774cd28bebbde39f796ae27d04582bb7c03e9fe830ea22c9fd03f6d2779515fdad3f5d0de07b7b70996102fdb67b1e77a34a5b7136a212fa2c0ea502588309dc3e42c55a6f93e6ba5e1b492f9db48f0fdd2f9fb937b3e8a63dcf9dd855837433998ba579da27559", 0x5dc, 0xff}, 0x48) 10:43:13 executing program 1: r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000840), 0x8) r1 = bpf$ITER_CREATE(0x21, 0x0, 0x0) r2 = bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001340)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0xc1, &(0x7f00000010c0)=""/193, 0x41100, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001280)={0x8, 0x5}, 0x8, 0x10, &(0x7f00000012c0), 0x10, 0x0, r2}, 0x80) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000840), 0x8) r4 = bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001340)=@bpf_ext={0x1c, 0x6, &(0x7f0000001000)=ANY=[@ANYBLOB="000000000400000085100000fcffffff850000003500000005b00000000000046a0b000010000000e6000e74d56f97e3"], 0x0, 0x0, 0xc1, &(0x7f00000010c0)=""/193, 0x41100, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001280), 0x8, 0x10, &(0x7f00000012c0), 0x10, 0x0, r4, 0x0, &(0x7f0000001300)=[r3, 0x1]}, 0x80) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x1, 0x1, 0x6, 0x8, 0x0, 0xff, 0x800, 0x4, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8000, 0x2, @perf_config_ext={0x7, 0x8}, 0x802, 0xf2c, 0x100, 0x3, 0x200, 0x8d, 0x3, 0x0, 0x3, 0x0, 0x48000000000}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0xb) recvmsg$kcm(r3, &(0x7f0000002dc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002cc0)=""/198, 0xc6}, 0x102) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) bpf$LINK_DETACH(0x22, &(0x7f00000001c0)=r3, 0x4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001340)=@bpf_ext={0x1c, 0x9, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x200}, [@exit, @map_idx={0x18, 0x8, 0x5, 0x0, 0x8}, @call={0x85, 0x0, 0x0, 0xb7}, @map_fd={0x18, 0x3, 0x1, 0x0, r1}]}, 0x0, 0x0, 0xc1, &(0x7f00000010c0)=""/193, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001280)={0x8}, 0x8, 0x10, &(0x7f00000012c0), 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)=[r0, 0x1, 0x1, r1]}, 0x80) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000840), 0x8) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000340)={r0}, 0x8) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x6, 0x8, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x8000}, @alu={0x7, 0x0, 0x1, 0x2, 0xa, 0x1, 0xffffffffffffffff}, @call={0x85, 0x0, 0x0, 0x43}, @generic={0x0, 0x0, 0x7, 0x7, 0x8}]}, &(0x7f0000000180)='GPL\x00', 0x6, 0xbf, &(0x7f0000000200)=""/191, 0x41000, 0x10, '\x00', 0x0, 0x25, r5, 0x8, &(0x7f00000002c0)={0x2, 0x2}, 0x8, 0x10, &(0x7f0000000300)={0x4, 0xa, 0x86, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000380)=[r1, 0xffffffffffffffff, r3, r0, r6, r5, r1]}, 0x80) recvmsg$kcm(r5, &(0x7f0000002dc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002cc0)=""/198, 0xc6}, 0x102) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, 0xffffffffffffffff) syz_clone(0x49200400, 0x0, 0x0, 0x0, 0x0, 0x0) 10:43:17 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x777e, 0x80004, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3, @perf_bp={&(0x7f0000000280), 0x1}, 0x131e0, 0x0, 0x1b9, 0x1}, 0x0, 0xffefffffffffffff, r0, 0x3) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'bridge0\x00'}) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000380)={'pimreg1\x00'}) socketpair(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89a1, &(0x7f0000000080)) (async) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x3f, 0x1, 0xcd, 0x18, 0x0, 0x1, 0x80000, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1ff, 0x4, @perf_bp={&(0x7f0000000180)}, 0x2021, 0x0, 0x2, 0x0, 0x0, 0x7fffffff, 0x4, 0x0, 0x5, 0x0, 0x9}, 0xffffffffffffffff, 0xe, r1, 0x0) (async) perf_event_open$cgroup(&(0x7f0000000a80)={0x3, 0x80, 0x1, 0x3f, 0x3, 0x1, 0x0, 0x0, 0x90488, 0x6, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffa, 0xffffffffffff2d0c}, 0x2180, 0x3, 0x6, 0x9, 0xab23, 0x1, 0x0, 0x0, 0x780, 0x0, 0x10000}, r0, 0xe, r0, 0x2) (async) openat$cgroup_int(r1, &(0x7f0000000100)='cgroup.max.descendants\x00', 0x2, 0x0) perf_event_open(0x0, 0x0, 0xb, 0xffffffffffffffff, 0x1) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) (async) r4 = syz_clone(0x4c201000, &(0x7f0000000280)="b08eb94c15dba0122ac44a7aab80a25f947051062175ee19cc7c598ebe75a3f74978e9cb76fa935f62e45b62000ecef3077010766780f63173d397004fc8212d375acc4025a537160ac8ea0f68ef93ef941d76799fa4689537de70c00088c06e9fa88c5244d349a20f59eb9770d291d958", 0x71, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)="eff134b307b88e900e722ded09994d72a7ce6ce433fa853cab3c01f6e84d9f0a12f189204990c3835ffa2fd7c5324c18eea3359a129e93d99e2b0bba8e95ec71c67cbf7b47c0e09a0131c70e901e716f3a1a821a61ec6c8952cc837cfb6e5c65a0bc178bd1160cba82bbcd40a61bb349df8afa0d7b622d56e7b7ea350fbfc0b06e3b5b15c4a4b119917f524e2d523d60175f3cc85a620bc3adf060277b924ae0232074d86c1210278ced4e107afaea5d3eedc55be1927ef7d7d4ca1a86a9f83e700f2cd07d0eb0badf0655b183a71b0b7d58b9ce223234cdf7cb851cfdce50fb051ffcad53e2bb7b0d0ad1ab3df404c72acd51d3db3f1c6573") syz_open_procfs$namespace(r4, &(0x7f0000000200)='ns/pid_for_children\x00') (async) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x8, 0x0, 0x42, 0x6, 0x0, 0x7, 0x20230, 0x2b2b41340e34cf8f, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x8, 0x4, @perf_bp={&(0x7f00000001c0), 0x6}, 0x16800, 0x20, 0x0, 0x9, 0x0, 0x9, 0xff, 0x0, 0x81, 0x0, 0xffffffff}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) (async) perf_event_open(0x0, 0x0, 0xf, 0xffffffffffffffff, 0x1) (async) openat$cgroup_ro(r0, &(0x7f0000000140)='blkio.bfq.sectors\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x74, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x480c, 0x1, 0x0, 0x4, 0x44a, 0x4000003, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) (async) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='blkio.bfq.sectors\x00', 0x26e1, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000480)={r5}, 0x8) (async) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x2, 0x7f, 0x0, 0x8, 0x0, 0x2, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x8, 0x9}, 0xa01c, 0x8, 0x0, 0x6, 0x7, 0x3, 0x8000, 0x0, 0xad38, 0x0, 0x2}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x3dd61676c741bbc0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40086607, &(0x7f0000000040)) (async) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 10:43:17 executing program 1: r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000840), 0x8) r1 = bpf$ITER_CREATE(0x21, 0x0, 0x0) (async) r2 = bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001340)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0xc1, &(0x7f00000010c0)=""/193, 0x41100, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001280)={0x8, 0x5}, 0x8, 0x10, &(0x7f00000012c0), 0x10, 0x0, r2}, 0x80) (async) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000840), 0x8) (async) r4 = bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001340)=@bpf_ext={0x1c, 0x6, &(0x7f0000001000)=ANY=[@ANYBLOB="000000000400000085100000fcffffff850000003500000005b00000000000046a0b000010000000e6000e74d56f97e3"], 0x0, 0x0, 0xc1, &(0x7f00000010c0)=""/193, 0x41100, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001280), 0x8, 0x10, &(0x7f00000012c0), 0x10, 0x0, r4, 0x0, &(0x7f0000001300)=[r3, 0x1]}, 0x80) (async) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x1, 0x1, 0x6, 0x8, 0x0, 0xff, 0x800, 0x4, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8000, 0x2, @perf_config_ext={0x7, 0x8}, 0x802, 0xf2c, 0x100, 0x3, 0x200, 0x8d, 0x3, 0x0, 0x3, 0x0, 0x48000000000}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0xb) (async) recvmsg$kcm(r3, &(0x7f0000002dc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002cc0)=""/198, 0xc6}, 0x102) (async) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) (async) bpf$LINK_DETACH(0x22, &(0x7f00000001c0)=r3, 0x4) (async) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001340)=@bpf_ext={0x1c, 0x9, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x200}, [@exit, @map_idx={0x18, 0x8, 0x5, 0x0, 0x8}, @call={0x85, 0x0, 0x0, 0xb7}, @map_fd={0x18, 0x3, 0x1, 0x0, r1}]}, 0x0, 0x0, 0xc1, &(0x7f00000010c0)=""/193, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001280)={0x8}, 0x8, 0x10, &(0x7f00000012c0), 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)=[r0, 0x1, 0x1, r1]}, 0x80) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000840), 0x8) (async) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) (async) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000340)={r0}, 0x8) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x6, 0x8, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x8000}, @alu={0x7, 0x0, 0x1, 0x2, 0xa, 0x1, 0xffffffffffffffff}, @call={0x85, 0x0, 0x0, 0x43}, @generic={0x0, 0x0, 0x7, 0x7, 0x8}]}, &(0x7f0000000180)='GPL\x00', 0x6, 0xbf, &(0x7f0000000200)=""/191, 0x41000, 0x10, '\x00', 0x0, 0x25, r5, 0x8, &(0x7f00000002c0)={0x2, 0x2}, 0x8, 0x10, &(0x7f0000000300)={0x4, 0xa, 0x86, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000380)=[r1, 0xffffffffffffffff, r3, r0, r6, r5, r1]}, 0x80) (async) recvmsg$kcm(r5, &(0x7f0000002dc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002cc0)=""/198, 0xc6}, 0x102) (async) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, 0xffffffffffffffff) syz_clone(0x49200400, 0x0, 0x0, 0x0, 0x0, 0x0) [ 1215.399219][T16330] wlan1: No active IBSS STAs - trying to scan for other IBSS networks with same SSID (merge) [ 1217.344476][ T5466] wlan1: No active IBSS STAs - trying to scan for other IBSS networks with same SSID (merge) 10:43:42 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x552d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7ff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) (async) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000007c0)={r0, 0xe0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f00000004c0)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x9, 0x6, &(0x7f0000000500)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000580)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000005c0)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000600), &(0x7f0000000640), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000680)}}, 0x10) (async) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x2, r2, 0x2) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) write$cgroup_int(r3, &(0x7f0000000040), 0x12) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x401c5820, &(0x7f0000000000)=0x8000) (async) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000800)=@base={0x1c, 0xfffffff8, 0x6, 0x95, 0x84, 0x1, 0x1, '\x00', 0x0, r0, 0x2, 0x0, 0x3}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x4, 0x3, &(0x7f0000000300)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x20}}, &(0x7f0000000040)='syzkaller\x00', 0x1fa4, 0xe3, &(0x7f0000000380)=""/227, 0x0, 0x0, '\x00', 0x0, 0xb, r0, 0x8, &(0x7f0000000140)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000480)={0x0, 0x5, 0x5, 0xffffffff}, 0x10, r1, r2, 0x0, &(0x7f0000000880)=[r3, r4]}, 0x80) (async) r5 = openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open$cgroup(&(0x7f0000000940)={0x0, 0x80, 0x9, 0x3f, 0x9, 0xfa, 0x0, 0xffffffffffff0001, 0x14000, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0xfffffff8, 0x4, @perf_bp={&(0x7f0000000340), 0x6}, 0x2200, 0x4, 0x80000000, 0x0, 0x7, 0x7ff, 0x400, 0x0, 0x5, 0x0, 0x9}, r3, 0x9, 0xffffffffffffffff, 0xd) (async) write$cgroup_devices(r5, &(0x7f0000000c40)=ANY=[], 0xa) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x3) (async) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, &(0x7f0000000000)='&@[\x00') (async) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000001000)) (async) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) (async) r7 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000cc0)={0x0, &(0x7f0000000e00)=""/67, 0x0, 0x43}, 0x20) (async) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r8, 0x40086602, &(0x7f0000000180)) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000f80)={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, '\x00', 0x0, 0x20, r7, 0x8, &(0x7f0000000e80)={0x1, 0x4}, 0x8, 0x10, 0x0}, 0x80) (async) write$cgroup_type(r6, &(0x7f0000000180), 0x1a518) 10:43:42 executing program 2: ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) socketpair(0x2, 0x6, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) close(0xffffffffffffffff) (async) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) openat$cgroup_int(r1, &(0x7f00000000c0)='memory.max\x00', 0x2, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) (async) r3 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x8}, 0x10) r4 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000640)=0xffffffffffffffff, 0x4) r5 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000780)={0x0, 0xfffffffc, 0x18}, 0xc) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad413e550000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r6}, 0x10) r8 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r7}, 0x8) write$cgroup_int(r8, &(0x7f00000001c0), 0xfffffdef) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@bloom_filter={0x1e, 0x0, 0x1, 0x0, 0x802, 0xffffffffffffffff, 0x1f, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0xd}, 0x48) (async) r10 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0xf, &(0x7f0000000240)=ANY=[@ANYRES32=r3, @ANYBLOB="000000000800000018000000050000000000000006", @ANYRES32, @ANYBLOB="0000000004000000851000000800000015980100010000"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x40, &(0x7f0000000300)=""/64, 0x41100, 0x1a, '\x00', 0x0, 0x26, r4, 0x8, &(0x7f0000000680)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000006c0)={0x0, 0x1, 0x2, 0x8}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000008c0)=[r5, 0xffffffffffffffff, r8, 0xffffffffffffffff, r9, r10, 0xffffffffffffffff]}, 0x80) (async) openat$cgroup_ro(r8, &(0x7f00000016c0)='blkio.throttle.io_serviced\x00', 0x0, 0x0) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000015c0)={0xffffffffffffffff, 0xe0, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000280)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0xa, 0x1, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000340)=[0x0], 0x0, 0x8, &(0x7f0000000380)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f00000003c0), &(0x7f0000001440), 0x8, 0x10, 0x8, 0x8, &(0x7f0000001480)}}, 0x10) sendmsg$inet(r0, &(0x7f0000001680)={&(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10, &(0x7f0000000240)=[{&(0x7f0000000440)="373a7e067b9a2e9825b68d0c628d7f648f867a1c580ef8bad942a5a5ade0e5256e6a9a2681138591ca3a78decf0b3056f2d3a456a8319fe0dd0f0650747f37d7a04d3e8b1118c073090a48424c22095ede782a8db754989f799a133dfb6b8b72ddde673c953bc2fee8cb44d82f2d62235fd02fbded843851dfea3b70541f77da53bea54a5612cbc6f3bd8e27128b89e791880bb76b18dfa27494c2389d56196516ffbc4389421c180303abfe2c7ae3f212a5a866934fb26b67bcb58eb721cc0f3600740a97fcf435be49708201e81718dcddbd7bb912cbbecce810587fe17e115cc6ef27d29f897a25f3450ad1f5fefe293f8b829c4b0891051416ed6e3b48e0ff8c2c242b5f39ecaf5c76b6f8a511d33e05c0496ad56e839d72d4e09fd26434efb7997a38f684db7ad9ae1c3101af8803b53302201365ae671cc8e94b8c405b5f1b06583c0a0fb32c42351d29ca648f0f498b6c47c26fd06da831cdb013cb51251f5839480766f0c3509e96806c385f00083eb8b7a980482f0d20b1d9a67ee5e20292c54284f60385814ed9d4bde1e2b205fedd4845ee101070dd0f59cc1cbf3efa49c5d503a54a5281b7fe6131f6f0b8c35aad4e87a5bcd6c380ce23bcd799e64fff936ac79fe53ffcb16b36f6cdc2ba49357e43f0dfc6d0a0d70e15f80495d9feff1b317e70755930a5cfcdbdda39b3cf218ee8c21b1522187c1e07056892beeb7c494981a2ac7e5c9c065ed945584ecee2eae04ef555fcc48cce591c3072cfcedfd100f12decb7aefe7ff3c385e3191600f8adebff45e05986c873a1d92d6f654dd42379ab98f967b824c008f953715ce21c9cd7c691014692abbfbc199cca8e500706765b9487fab5945b2f775bd8a03cb04841c23f3369f54b776592a6ca9b2ebfcc3d3b4a82a8ebf0bd0afc70b887593af7e265d3138cd2c3590c948230f19010f509b8f81b59b22a32632bfa376988011a6da31fe465beb26aeca4d3cf20ffefe810858e881a9baffb86e03769150dec18a2187fcf7b6d058badd1208160938b910eb7d2835fc8e99a9ee0951ee5b56b331121e50a1c694225e723f0396f12aad004da1e19ce17a999eaf87a3866511098fcec096833ea53272ae97b58c3d879e6d484b49f6c468eb671350d508c4998e3ccb0fad5c7077e6172d5e1aa083ed39736662538256458be719f036dfae7e9202c0ab0ad0f55266009e9f9e09d810e7cd6c375ed78fd8a51d09058a18ad8badc75f9f9075bdb5566c0636712721a74a6cc1d3c19e185274c27ee965cfd9e4ed331eca2674b92367dfe655c8cbfdf96450695911648a9fb8dbe9ca4cbbb5dd8d365d926a04c26623dfeb5501a90a3d008805e676f83fc3f1fa24ca4dc0dd9b7996958b59ba8cc75557a6bc239fbda50710ea69e011e5541c36d908326803ddcd1801fc843616f21b6b65d1f9068aa8b6ed95b7366c11aca731cd8dcb3931d613176c1b1e2999c3a657083deca37fabcd738e12c06199f2149f4eda4c58d411b6ac69b5454767b5c86bb060f0b50a77a175442092b7a97d43c3bab88b1cb972795b24c883eb4446c5e26045eefea43316ac2d8890c4915b300a56138c7c387615c722bbf397a4757a781435f27815bd9ab0a61b0a705dace19eca37c7d126ac860a611fd969faaf8c926545dfba9d1c1c77fc9e50a1f70533f7652d7b86edc7c6e0b9897d8a8f368b7a75a66331bc3644e2ffa602156e08191b5598ef05640eb11cbc091d065ce73a5b148163f0acda5f4d4b4db5e8699897f52eb24499336d232d6e1b92ad3e1ae4e57efc075b79132e589783a21f58ca185e2b195891869c4f811f940d9257485b717f0a7fcb3820572b70449cc7d4898c145a7edf3d824125ef0b8b1a8731f2acf1a156e045919d32a22991fb31c6015fb675025f4c1bbdb8c39394c2694bcbdbc5f2be4f8c476682b70d16656555ddd5756a03dc440fadc2d57cc41bdf79d3ddee921bafba03d6e35e026ca2c8008fec8dc8f93ec70193fa55b043778ae843c40eece4e85bce601fec6cb4922faf8686a6929c158e293f2edd22f76f46045d15c29703275397d58523181860fd53245394700fcf10bd69fd9472801bbfcab4741f51c6c000bcbe7b82e07d973558d1b9a9447a414de59a0d6e1771b27f0bd1687e5ae77e4292a7cd8c767f701d4ce6f6debfcbb7cd38f6498bfb019874757c99f3b33cb252ce97245567869c3d565942703bcccb5d56b1c6ecb6da0f298f29e122c08e1e9ce289520048eb9cffdb5e2975f9e3cee4135ea5349eadc80223e17cc5986e08d9f4c2ab5e7aca00e415f30d9943bdf771525a8deec22b3fff290c34eda346b74bffdd2150e84d25b5c18e732cb8de7483dbca734d0357b41a8dc8fb9cfeb9ae493eb3193e8652fb20f83c077ec767f1a1ce37bb44b4f09fe6767568e6ec718ab9b13feb5c65b3cc00a134576be6138f6fc9bdacb7ef1bb01562cd9c77ca6277d4ce581a93bf8d00796cbc533e5729a7e6ad32c8dca2c9d791e4e5642eef1424ee69f201f9fc6823b9844fd8dd9bc67e6c0a69888705e40a0f53d8616c8522fd73f37dd94921fd17068c9e97ff9c923216618fa3d05e849cf91480a45701afcd7827a60f122a7cb278b2272f0fd51527520a05b6c02beb88cb1ac033a871f14f380741b74cb840cd10cc4c4f97dee0ff9f664453cae2786c583c61647ca3b3893fa1a975fe336ee31488a5109f6c8284399d15bc2cdbf2c457a87e702483a92406110e6cacdefe898a1bed7f709f4e05c9f6f786acd358cc46fcc3f20a3d16e4390840eec86b1a55e5c45beac2fab8c59a6784056810718345d47f22f98785dd8336bd0bbf1491e3b0a54f4b656109298978b8addae73707e8bd20cb30133f856656bd2f358134f987186b8bf6cb04925e1d88df24f16bbe28069a027fd0c31a06319f8ca09f76e15d33b76ce16c4433badde1125bc94dbce1bb00adf9c65c92fed4dd12944de5c9e5cade29e8d152eda30235141683ecebce4a1aa579f74357b9f9c7922d4fac08d5a2119ef37429be783e40cda24e50b5329d664002c48143ce268a99cb418ea5b2a17ed190396f00efe178963cd83288723e79c7e11d8b2f66c2ff26050868f29fb5d1f47a08429d4764c632fb5a9700bd7b88a307dea817fa8c9255f176d43cd249fa6d35b834884693863fb0e3ab198ef1f9399e19a204b56788d4fda5363754c447abdbd7fc19a94db9fa1f06c8ac718990dc3a2f1f42683c81f7343de2580014b4af82a814d1439e1201e426212b600c7152787855be539e08d534e8cd6c5f6c6e05e8935032e3c3de476bcc4f8c442ac02f2743e4290202f884c1d8c9b7299e0e4f05136e4340319da9b56e2577aedb3efd190cf6414795043f107eb796600e22f8414065bf5213724ea81149ab5cae138e1416719db1e61799ffaf555741c13565dca506a7a54dda5af84fee77ca4345c5e34006e73885f08ac0a98aab3a995d89acf634dd297c79bf41e091241d6fe98a666b578a94991c02fb4c17b7dcf9cb2071f8de477e3ed05d4879d32c7933ae7700f9416439e01984631fc6bfa2240298a6109deba1db23a5a0e0799defc3446c2f84fc023ab7ba56c91d8052c85ef9117b8824d9396fc32eca8cfa2944d416ceec999c5de9948cda6cfe8c16efbbe7444d313de025d7a360e5b66c0330ce8f679d7e60e36990df8d5bfda0002193663580207d6d91bab0d36bf8e0b2645a594e623498d4a9fd60d33afa57bc900a5735b81d9f546ed06439207c2cdfad0a1092c9146a7be0f1a012ee1f0296df140af4fa685a2c7b92f873533d5c4712427f2f2c3937f58c82607ea8ee19d432986d3ea7362da9e96daa071ebd8558f5554ed770f04dfec6e10ea6feede966d62f0eed0e8029cfc8e566ce514bf14a454339cde5033c9c6e08d8abaec72f95dde8154eb0700a2155a286465c959838fe1bfbe3b6214004bea0f128be09d31943b1b7ce7462124366f0eab5a1602e4dce510200e023902f55dbb5b4a59ec9cc734f314c871121d2e16fc44dbe08180b08e8f5755dff35f357aeac91162bedc0d7887a6b3f89981a31139afe9424aa2189b27fa0549f62e5aa23a1e5014e50e0d728f9ebe67715ec62bc0f45095c15b7b9116ccfae0ddbf2e267a5a911fde88c3c1b00092629474e3fcf390bef3d9b56b1af333238de815c3f6417ca5c2ce475d5208174429a8c78271a3c15dcde55b8af7195863b9d87653efd9cba85c643f567184d8017e6afa012493fa6c848994614e9ad1303702ddba5d07f566db6a3431b8aa91662ebaae1ea3853c0fb8d3ee9d923bdf88eb76732b7463d56efe740d2d25b9598d9eb0e6971386043195f3de0793d4c1e39cbfca6dc8303e5f1b9280b37897173f9ce6b1e6e3628fe3e78cb32f011b64235c8756bc30ae4375d84c7ba3f0b71ab95fbeae7ce8b545d718fc9cd842be499e03b9bc2c1eb6a640c2477727082d3fb288978ac556d426c720b7795b4ede7e68572d4ff80ff866c438572f573a055a9f0ebfdf1da85c89b6f8df1294acb729d87970ca0ef1f5c95099f4dbcea27e4c352b63c2316e03783c33cef58d03e6ee3b8db6f267597fd6700248af5c2f6a74da3daf1e645a336cd36a295e0ff77bb169472628091b26c2dc5cadf785a1fdea78b5d9c997eae43c293c9fdb5958aa9d55faae127644ab70caf055171823652553ebc5140a0515d4c04753036281123168927e9c55a7fdf6f20f2b6041f782a4aae638bb58c33415521f3037d4e71475677365ac91746d1c7c55e0e992b156076c23fe9db0e494140dcf5cdb5d63aff27ccd5f0a988bfb4025754990d8f4bea68fbf27ef2b3ac911bc43a6245c37283b41ec8b8ce781b21e80b3bd7eae4f63a6ef7b745c66f553d44745b907bde7925b3a936df55a07716eec74d5ed8a1c526b2271fa13dc47a0de0c9b3b0c77f69d84962c5abe646b8d548c2142db681da2a456acec7d1d274dcf6c325ec44072fc6454b7fcdd44deb5c58bb1f2ed20c0f80e14febc0925fdace4b6b511191279d5217761cb9cc0d96689fff884fc2d6170eec6fdc231841a06083db04bdf0e317cc8df2b621904e4d0bd312486a975e75a14afd38d80c1e9a26a7a7ca48dafdbc9b2dbadc4f3185fb99af0bc5362ef7f797ba42222845017b07cd54f447d7bce90def2e2972a1114b9031281dc890116bd3d912cb4f61d1f8f2cd519545124adb6a2424f8a95b75b79292d4fc35a9cf44f68d8289d7170491195060c67ed7fcab4860377d1308c1538c8ad93c05df875014cbaf842e9dd0f4d4986e811ad2f4965f06fdb2d263293eee0a053126215a435500d2db7201439925474439b9d29479b0bfc83fce48c168e1108c461b6ff45cc9b7214971a86a1676bbe6bc48799d8ead08785c9cbfa1bc6fd7daa91e0bc90c60b4ddb23fc0bc351a2bdcdee11001450ab7c7cf02a8a03f0770b865fa80f78a556068e49c6743851a4285b8396a1f198c45cd5fc979ce7ab7ec62774292facc64167b5775bdefd9ce2d69098acbb991ccf75523599c9fc877b6d2b675ca1e1f3e3c9b8f7a22f27e87a4a66843e0b144826d010c9099e1b15823c01799549a65161887b0ae258ec71cb485d869741b16ab7db3ed52fe6de668deae6f5f99ed5d120aa0214821521294598096f1dc0a8687e191a02db75d94f72bfd079eaa2eeeff5b097cb5861fca4aa2447786f9a3de0773d98ba9ea1c658120832c149ed8cee8a8671df62d9dfebd556c1cb1f9d91a1072fdf09f1", 0x1000}, {&(0x7f0000000200)="53e093584ea3ec430c418299a5139b", 0xf}], 0x2, &(0x7f0000001600)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r11, @local, @rand_addr=0x64010101}}}, @ip_retopts={{0x24, 0x0, 0x7, {[@rr={0x7, 0x13, 0x68, [@remote, @multicast2, @initdev={0xac, 0x1e, 0x1e, 0x0}, @rand_addr=0x64010100]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xf7}}], 0x60}, 0x4800) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8922, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc87,\x00\xd2\x97C\x00\x00\x00') (async) r12 = bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) (async) r13 = openat$cgroup_ro(r1, 0x0, 0x0, 0x0) openat$cgroup_ro(r12, &(0x7f0000000400)='cpuacct.usage_percpu\x00', 0x0, 0x0) (async) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r13, 0x40082406, &(0x7f00000001c0)='^/}/@\\\x00') (async) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x3) 10:43:42 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="18400000006da5a1940000000000000081000000000600"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async, rerun: 32) r0 = socket$kcm(0xa, 0x5, 0x0) (rerun: 32) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000007c0)={0xffffffffffffffff, 0xe0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000005c0)=[{}], 0x8, 0x10, &(0x7f0000000600), &(0x7f0000000640), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000680)}}, 0x10) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000980)={0x1, 0x58, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) sendmsg$inet(r0, &(0x7f00000009c0)={&(0x7f0000000080)={0x2, 0x4e21, @private=0xa010100}, 0x10, &(0x7f0000000300)=[{0x0}, {&(0x7f0000000280)="3bcc287849cbb67584f26eb1c92970197c8fff3379f023d3771b558e058af3755f064043929bccb47840887e9712f2951f65bb6b67409c9435c34d12bc9008689e6183a5b864a2133850fb77817d463de1b3", 0x52}, {&(0x7f0000000500)="5e0094ed7248a5e9f5c2c0e30329e18c2f3ce74b2d5e7de6f25c769f6e5405cae12f0bb90bab283918954ab1b4935458de44d9ea80e4e8fb8a6a12ec5600d664bddaf1188ab830fc14a0694d52fd4fc76aab2ae8068f7a1d92733ce9fcdba990684ab1656ccc8c902beb0090d69c4faa33b5352f8dc5c73561a69c4b2146d29f27cebdc59b9ae60d50ddab7a64859268643e3a59", 0x94}], 0x3, &(0x7f0000000800)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x81}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x6}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @multicast1, @remote}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x8}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xce}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x80000001}}], 0xb8}, 0x4) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000004c0)={r1, 0x58, &(0x7f0000000440)}, 0x10) (async, rerun: 32) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (rerun: 32) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) sendmsg$inet(r0, &(0x7f0000001380)={&(0x7f0000000000)={0xa, 0x0, @private}, 0x1c, &(0x7f0000001300)=[{&(0x7f0000000040)="c1", 0xffd0}], 0xb}, 0xfc) 10:43:42 executing program 1: r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000840), 0x8) r1 = bpf$ITER_CREATE(0x21, 0x0, 0x0) r2 = bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001340)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0xc1, &(0x7f00000010c0)=""/193, 0x41100, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001280)={0x8, 0x5}, 0x8, 0x10, &(0x7f00000012c0), 0x10, 0x0, r2}, 0x80) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000840), 0x8) r4 = bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001340)=@bpf_ext={0x1c, 0x6, &(0x7f0000001000)=ANY=[@ANYBLOB="000000000400000085100000fcffffff850000003500000005b00000000000046a0b000010000000e6000e74d56f97e3"], 0x0, 0x0, 0xc1, &(0x7f00000010c0)=""/193, 0x41100, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001280), 0x8, 0x10, &(0x7f00000012c0), 0x10, 0x0, r4, 0x0, &(0x7f0000001300)=[r3, 0x1]}, 0x80) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x1, 0x1, 0x6, 0x8, 0x0, 0xff, 0x800, 0x4, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8000, 0x2, @perf_config_ext={0x7, 0x8}, 0x802, 0xf2c, 0x100, 0x3, 0x200, 0x8d, 0x3, 0x0, 0x3, 0x0, 0x48000000000}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0xb) recvmsg$kcm(r3, &(0x7f0000002dc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002cc0)=""/198, 0xc6}, 0x102) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) bpf$LINK_DETACH(0x22, &(0x7f00000001c0)=r3, 0x4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001340)=@bpf_ext={0x1c, 0x9, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x200}, [@exit, @map_idx={0x18, 0x8, 0x5, 0x0, 0x8}, @call={0x85, 0x0, 0x0, 0xb7}, @map_fd={0x18, 0x3, 0x1, 0x0, r1}]}, 0x0, 0x0, 0xc1, &(0x7f00000010c0)=""/193, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001280)={0x8}, 0x8, 0x10, &(0x7f00000012c0), 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)=[r0, 0x1, 0x1, r1]}, 0x80) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000840), 0x8) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000340)={r0}, 0x8) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x6, 0x8, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x8000}, @alu={0x7, 0x0, 0x1, 0x2, 0xa, 0x1, 0xffffffffffffffff}, @call={0x85, 0x0, 0x0, 0x43}, @generic={0x0, 0x0, 0x7, 0x7, 0x8}]}, &(0x7f0000000180)='GPL\x00', 0x6, 0xbf, &(0x7f0000000200)=""/191, 0x41000, 0x10, '\x00', 0x0, 0x25, r5, 0x8, &(0x7f00000002c0)={0x2, 0x2}, 0x8, 0x10, &(0x7f0000000300)={0x4, 0xa, 0x86, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000380)=[r1, 0xffffffffffffffff, r3, r0, r6, r5, r1]}, 0x80) recvmsg$kcm(r5, &(0x7f0000002dc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002cc0)=""/198, 0xc6}, 0x102) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, 0xffffffffffffffff) syz_clone(0x49200400, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000840), 0x8) (async) bpf$ITER_CREATE(0x21, 0x0, 0x0) (async) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001340)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0xc1, &(0x7f00000010c0)=""/193, 0x41100, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001280)={0x8, 0x5}, 0x8, 0x10, &(0x7f00000012c0), 0x10, 0x0, r2}, 0x80) (async) bpf$ITER_CREATE(0x21, &(0x7f0000000840), 0x8) (async) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001340)=@bpf_ext={0x1c, 0x6, &(0x7f0000001000)=ANY=[@ANYBLOB="000000000400000085100000fcffffff850000003500000005b00000000000046a0b000010000000e6000e74d56f97e3"], 0x0, 0x0, 0xc1, &(0x7f00000010c0)=""/193, 0x41100, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001280), 0x8, 0x10, &(0x7f00000012c0), 0x10, 0x0, r4, 0x0, &(0x7f0000001300)=[r3, 0x1]}, 0x80) (async) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x1, 0x1, 0x6, 0x8, 0x0, 0xff, 0x800, 0x4, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8000, 0x2, @perf_config_ext={0x7, 0x8}, 0x802, 0xf2c, 0x100, 0x3, 0x200, 0x8d, 0x3, 0x0, 0x3, 0x0, 0x48000000000}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0xb) (async) recvmsg$kcm(r3, &(0x7f0000002dc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002cc0)=""/198, 0xc6}, 0x102) (async) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) (async) bpf$LINK_DETACH(0x22, &(0x7f00000001c0)=r3, 0x4) (async) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001340)=@bpf_ext={0x1c, 0x9, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x200}, [@exit, @map_idx={0x18, 0x8, 0x5, 0x0, 0x8}, @call={0x85, 0x0, 0x0, 0xb7}, @map_fd={0x18, 0x3, 0x1, 0x0, r1}]}, 0x0, 0x0, 0xc1, &(0x7f00000010c0)=""/193, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001280)={0x8}, 0x8, 0x10, &(0x7f00000012c0), 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)=[r0, 0x1, 0x1, r1]}, 0x80) (async) bpf$ITER_CREATE(0x21, &(0x7f0000000840), 0x8) (async) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) (async) bpf$ITER_CREATE(0x21, &(0x7f0000000340)={r0}, 0x8) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x6, 0x8, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x8000}, @alu={0x7, 0x0, 0x1, 0x2, 0xa, 0x1, 0xffffffffffffffff}, @call={0x85, 0x0, 0x0, 0x43}, @generic={0x0, 0x0, 0x7, 0x7, 0x8}]}, &(0x7f0000000180)='GPL\x00', 0x6, 0xbf, &(0x7f0000000200)=""/191, 0x41000, 0x10, '\x00', 0x0, 0x25, r5, 0x8, &(0x7f00000002c0)={0x2, 0x2}, 0x8, 0x10, &(0x7f0000000300)={0x4, 0xa, 0x86, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000380)=[r1, 0xffffffffffffffff, r3, r0, r6, r5, r1]}, 0x80) (async) recvmsg$kcm(r5, &(0x7f0000002dc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002cc0)=""/198, 0xc6}, 0x102) (async) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, 0xffffffffffffffff) (async) syz_clone(0x49200400, 0x0, 0x0, 0x0, 0x0, 0x0) (async) 10:43:42 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x3, &(0x7f00000005c0)=ANY=[@ANYBLOB="1840000000670fce10916f164099bd8ef08ae9c6fa87aac0163f2cdc2732833acdc8c9e954d0f13e6852233057f390bb3e89205387989425e04af770d04016001000000000000069ac3d4e3e2cfe6c96410b480eb11117f2491eea96e6f9ea016cc1e9fafcf30c78ab9a33e7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) r2 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000640)=0xffffffffffffffff, 0x4) (async) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000780)={0x0, 0xfffffffc, 0x18}, 0xc) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad413e550000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r4}, 0x10) r6 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r5}, 0x8) write$cgroup_int(r6, &(0x7f00000001c0), 0xfffffdef) (async) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@bloom_filter={0x1e, 0x0, 0x1, 0x0, 0x802, r1, 0x1f, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0xd}, 0x48) (async) r8 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0xf, &(0x7f0000000240)=ANY=[@ANYRES32, @ANYBLOB="000000000800000018000000050000000000000006", @ANYRES32, @ANYBLOB="0000000004000000851000000800000015980100010000"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x40, &(0x7f0000000300)=""/64, 0x41100, 0x1a, '\x00', 0x0, 0x26, r2, 0x8, &(0x7f0000000680)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000006c0)={0x0, 0x1, 0x2, 0x8}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000008c0)=[r3, r0, r6, r0, r7, r8, r1]}, 0x80) (async) r9 = openat$cgroup_ro(r6, 0x0, 0x26e1, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000380), 0x8) (async) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1, 0x6, &(0x7f0000000080)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000850000002d0000"], 0x0, 0x8000, 0xfa, &(0x7f00000003c0)=""/250, 0xc3000, 0x1c, '\x00', 0x0, 0x20, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000000280)={0x3, 0x3, 0x4}, 0x10, 0x0, r9}, 0x80) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0x5, &(0x7f0000000980)=ANY=[@ANYBLOB="18000000000000000000000000004000182a0000", @ANYRES32, @ANYBLOB="444940c700a23256350100009500000000000000f2260590edd2fcf70fa7547541ff05731098476f98c67320771516dba19b57fb7534e9ca193eadf0c99a4454be8f6fa0f43907189c397b966af1cf1edd84da43be54debd6ac7723bc4654fc94d55a09afd1478d4f7a50fb02c16df81b726c570572138fa8469ab3feafb210dd5b2ccb873301c65a0cad3ca5d297192f1ee3060ced1bcd324520f3be034eb96b005afe0e28c3ca2f2ed03b1eb"], &(0x7f00000000c0)='syzkaller\x00', 0x8, 0x53, &(0x7f0000000840)=""/83, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000240)={0x3, 0x0, 0xfffffffd, 0xffff}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0x1, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) (async) r10 = socket$kcm(0xa, 0x5, 0x0) (async) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000f40)={0x1, 0xc, &(0x7f0000000a80)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1000}, [@map_idx={0x18, 0x5, 0x5, 0x0, 0x7}, @map_fd={0x18, 0x3, 0x1, 0x0, r0}, @initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x3}, @map_idx={0x18, 0x3, 0x5, 0x0, 0x7}, @alu={0x7, 0x0, 0x9, 0x3, 0xb, 0xffffffffffffffff, 0x1}]}, &(0x7f0000000140)='GPL\x00', 0x10000, 0xb3, &(0x7f0000000b00)=""/179, 0x41000, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000bc0)={0x4, 0x5}, 0x8, 0x10, &(0x7f0000000c00)={0x0, 0x1, 0xff, 0x3}, 0x10}, 0x80) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) (async) r11 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad413e550000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r12 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r11}, 0x10) r13 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r12}, 0x8) write$cgroup_int(r13, &(0x7f0000000740)=0x95, 0x12) (async) r14 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@bloom_filter={0x1e, 0x0, 0x1, 0x0, 0x802, 0xffffffffffffffff, 0x1f, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0xd}, 0x48) r15 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0xf, &(0x7f0000000240)=ANY=[@ANYRES32, @ANYBLOB="000000000800000018000000050000000000000006", @ANYRES32, @ANYBLOB="0000000004000000851000000800000015980100010000"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x40, &(0x7f0000000300)=""/64, 0x41100, 0x1a, '\x00', 0x0, 0x26, 0xffffffffffffffff, 0x8, &(0x7f0000000680)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000006c0)={0x0, 0x1, 0x2, 0x8}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000008c0)=[0xffffffffffffffff, 0xffffffffffffffff, r13, 0xffffffffffffffff, r14, r15, 0xffffffffffffffff]}, 0x80) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@bloom_filter={0x1e, 0x10000, 0x20, 0xfffffffe, 0x810, 0xffffffffffffffff, 0x9, '\x00', 0x0, r13, 0x2, 0x2, 0x1, 0x9}, 0x48) (async) sendmsg$inet(r10, &(0x7f0000001380)={&(0x7f0000000000)={0xa, 0x0, @private}, 0x1c, &(0x7f0000001300)=[{&(0x7f0000000040)="c1", 0xffd0}], 0xb}, 0xfc) 10:43:42 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x777e, 0x80004, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3, @perf_bp={&(0x7f0000000280), 0x1}, 0x131e0, 0x0, 0x1b9, 0x1}, 0x0, 0xffefffffffffffff, r0, 0x3) (async) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) (async) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'bridge0\x00'}) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000380)={'pimreg1\x00'}) (async) socketpair(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000080)) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89a1, &(0x7f0000000080)) (async) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x3f, 0x1, 0xcd, 0x18, 0x0, 0x1, 0x80000, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1ff, 0x4, @perf_bp={&(0x7f0000000180)}, 0x2021, 0x0, 0x2, 0x0, 0x0, 0x7fffffff, 0x4, 0x0, 0x5, 0x0, 0x9}, 0xffffffffffffffff, 0xe, r1, 0x0) (async) perf_event_open$cgroup(&(0x7f0000000a80)={0x3, 0x80, 0x1, 0x3f, 0x3, 0x1, 0x0, 0x0, 0x90488, 0x6, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffa, 0xffffffffffff2d0c}, 0x2180, 0x3, 0x6, 0x9, 0xab23, 0x1, 0x0, 0x0, 0x780, 0x0, 0x10000}, r0, 0xe, r0, 0x2) (async) openat$cgroup_int(r1, &(0x7f0000000100)='cgroup.max.descendants\x00', 0x2, 0x0) (async) perf_event_open(0x0, 0x0, 0xb, 0xffffffffffffffff, 0x1) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) (async) r4 = syz_clone(0x4c201000, &(0x7f0000000280)="b08eb94c15dba0122ac44a7aab80a25f947051062175ee19cc7c598ebe75a3f74978e9cb76fa935f62e45b62000ecef3077010766780f63173d397004fc8212d375acc4025a537160ac8ea0f68ef93ef941d76799fa4689537de70c00088c06e9fa88c5244d349a20f59eb9770d291d958", 0x71, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)="eff134b307b88e900e722ded09994d72a7ce6ce433fa853cab3c01f6e84d9f0a12f189204990c3835ffa2fd7c5324c18eea3359a129e93d99e2b0bba8e95ec71c67cbf7b47c0e09a0131c70e901e716f3a1a821a61ec6c8952cc837cfb6e5c65a0bc178bd1160cba82bbcd40a61bb349df8afa0d7b622d56e7b7ea350fbfc0b06e3b5b15c4a4b119917f524e2d523d60175f3cc85a620bc3adf060277b924ae0232074d86c1210278ced4e107afaea5d3eedc55be1927ef7d7d4ca1a86a9f83e700f2cd07d0eb0badf0655b183a71b0b7d58b9ce223234cdf7cb851cfdce50fb051ffcad53e2bb7b0d0ad1ab3df404c72acd51d3db3f1c6573") syz_open_procfs$namespace(r4, &(0x7f0000000200)='ns/pid_for_children\x00') (async) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x8, 0x0, 0x42, 0x6, 0x0, 0x7, 0x20230, 0x2b2b41340e34cf8f, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x8, 0x4, @perf_bp={&(0x7f00000001c0), 0x6}, 0x16800, 0x20, 0x0, 0x9, 0x0, 0x9, 0xff, 0x0, 0x81, 0x0, 0xffffffff}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) (async) perf_event_open(0x0, 0x0, 0xf, 0xffffffffffffffff, 0x1) (async) openat$cgroup_ro(r0, &(0x7f0000000140)='blkio.bfq.sectors\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x74, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x480c, 0x1, 0x0, 0x4, 0x44a, 0x4000003, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) (async) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='blkio.bfq.sectors\x00', 0x26e1, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000480)={r5}, 0x8) (async) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) (async) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x2, 0x7f, 0x0, 0x8, 0x0, 0x2, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x8, 0x9}, 0xa01c, 0x8, 0x0, 0x6, 0x7, 0x3, 0x8000, 0x0, 0xad38, 0x0, 0x2}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x3dd61676c741bbc0) (async) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40086607, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 10:43:43 executing program 2: ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) (async) socketpair(0x2, 0x6, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) (async) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) (async, rerun: 64) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) (rerun: 64) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) (async) openat$cgroup_int(r1, &(0x7f00000000c0)='memory.max\x00', 0x2, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) (async) socketpair(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) (async, rerun: 64) r3 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x8}, 0x10) (async, rerun: 64) r4 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000640)=0xffffffffffffffff, 0x4) r5 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000780)={0x0, 0xfffffffc, 0x18}, 0xc) (async) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad413e550000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r6}, 0x10) r8 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r7}, 0x8) write$cgroup_int(r8, &(0x7f00000001c0), 0xfffffdef) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@bloom_filter={0x1e, 0x0, 0x1, 0x0, 0x802, 0xffffffffffffffff, 0x1f, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0xd}, 0x48) r10 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0xf, &(0x7f0000000240)=ANY=[@ANYRES32=r3, @ANYBLOB="000000000800000018000000050000000000000006", @ANYRES32, @ANYBLOB="0000000004000000851000000800000015980100010000"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x40, &(0x7f0000000300)=""/64, 0x41100, 0x1a, '\x00', 0x0, 0x26, r4, 0x8, &(0x7f0000000680)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000006c0)={0x0, 0x1, 0x2, 0x8}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000008c0)=[r5, 0xffffffffffffffff, r8, 0xffffffffffffffff, r9, r10, 0xffffffffffffffff]}, 0x80) openat$cgroup_ro(r8, &(0x7f00000016c0)='blkio.throttle.io_serviced\x00', 0x0, 0x0) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000015c0)={0xffffffffffffffff, 0xe0, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000280)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0xa, 0x1, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000340)=[0x0], 0x0, 0x8, &(0x7f0000000380)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f00000003c0), &(0x7f0000001440), 0x8, 0x10, 0x8, 0x8, &(0x7f0000001480)}}, 0x10) sendmsg$inet(r0, &(0x7f0000001680)={&(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10, &(0x7f0000000240)=[{&(0x7f0000000440)="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", 0x1000}, {&(0x7f0000000200)="53e093584ea3ec430c418299a5139b", 0xf}], 0x2, &(0x7f0000001600)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r11, @local, @rand_addr=0x64010101}}}, @ip_retopts={{0x24, 0x0, 0x7, {[@rr={0x7, 0x13, 0x68, [@remote, @multicast2, @initdev={0xac, 0x1e, 0x1e, 0x0}, @rand_addr=0x64010100]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xf7}}], 0x60}, 0x4800) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8922, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc87,\x00\xd2\x97C\x00\x00\x00') (async) r12 = bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) (async) r13 = openat$cgroup_ro(r1, 0x0, 0x0, 0x0) openat$cgroup_ro(r12, &(0x7f0000000400)='cpuacct.usage_percpu\x00', 0x0, 0x0) (async) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r13, 0x40082406, &(0x7f00000001c0)='^/}/@\\\x00') (async) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x3) 10:43:43 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_merged_recursive\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0, r1}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad45be550000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) perf_event_open(&(0x7f0000000600)={0x3, 0x80, 0xe1, 0x8c, 0xc7, 0x1, 0x0, 0xfffffffffffffffb, 0x2018, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4c05, 0x1, @perf_bp={&(0x7f00000005c0), 0x2}, 0x4000, 0x7, 0x10000, 0x2, 0x6, 0x8, 0x40, 0x0, 0x2, 0x0, 0x2}, 0xffffffffffffffff, 0xc000000000000000, 0xffffffffffffffff, 0x8) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000440)={&(0x7f0000000280)='./file0\x00'}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000540)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x15}, 0x0, 0x0, 0x2009, 0x9, 0x4}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, r3, 0x0, 0xbd, &(0x7f0000000700)='\x00\x00\x00\x00\x00&\xe4x=\xc2KZ\xb6$\xee\xe9Ol\\\'\xa8S\xc2RK\\\xa0\x01\x01\xd5\xe2\x9b\xe0\xdc\xea\xc1\x1d\xd5\xdd\xa3qp\x1e\x8f\x02=sDh&\x8dA\x0f\xf5\x99\xbc\xccZ\xc0\xa3+\xad\x19\x9au\x92\xe6\x9e\xc1Dn\xe4\xf3\x83\x15\xee\x00\x933n\xdb\xdd\x1bp\x1fFK&\xd0\xb8\xe3\xeb\xe7\x12s`2\xe4\xc4\xa5\xa8\xb3\"\x1c\b\x9c\xdc9\xc9\x10c\xc3\x01\x8d)j1\x19\xb3z\xff\xea\xad\xee\xcd+\xff\x13\xf9\xe9\x86!K\xee\xecf\t\x00\x00\x00\x00\x00\x00\x00\xd5 \xb7|H\xa5\x0fOVL#%\x06C\xaa\xa9]0\x8a\xbc\'\xab\xcc\xaa\x88\x05\x02\xff\x02\"\x9d\xf2\xe5Q\x19\xb8.\xda\xc4\x91N\x00\x00\x00\x00'}, 0x30) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0xd, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000007a00000002"], &(0x7f00000002c0)='syzkaller\x00', 0x81, 0xe, &(0x7f0000000300)=""/14, 0x41100, 0x10, '\x00', 0x0, 0x1e, r0, 0x8, &(0x7f00000004c0)={0x1, 0x1}, 0x8, 0x10, &(0x7f0000000500)={0x1, 0x2, 0x200}, 0x10, 0xffffffffffffffff}, 0x80) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open$cgroup(&(0x7f0000000380)={0x2, 0x80, 0x90, 0x4, 0x5, 0x7, 0x0, 0x5, 0x80582, 0x4, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x85b, 0x0, @perf_config_ext={0x1, 0x2}, 0x0, 0xf0a, 0x0, 0x9, 0x9, 0xffff, 0x9, 0x0, 0xdfe4}, r4, 0x0, 0xffffffffffffffff, 0x3) ioctl$TUNSETPERSIST(r4, 0x400454cb, 0x0) r5 = bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000680)={r4, 0x0, 0x25, 0x3}, 0x10) bpf$LINK_DETACH(0x22, &(0x7f00000006c0)=r5, 0x4) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000340)='fscache_cache\x00', r4}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={0x0, r6, 0x0, 0x0, 0x0}, 0x30) write$cgroup_type(r4, &(0x7f0000000000), 0xfd3678f9) 10:43:43 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="18400000006da5a1940000000000000081000000000600"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) r0 = socket$kcm(0xa, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000007c0)={0xffffffffffffffff, 0xe0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000005c0)=[{}], 0x8, 0x10, &(0x7f0000000600), &(0x7f0000000640), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000680)}}, 0x10) (async, rerun: 64) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000980)={0x1, 0x58, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) (rerun: 64) sendmsg$inet(r0, &(0x7f00000009c0)={&(0x7f0000000080)={0x2, 0x4e21, @private=0xa010100}, 0x10, &(0x7f0000000300)=[{0x0}, {&(0x7f0000000280)="3bcc287849cbb67584f26eb1c92970197c8fff3379f023d3771b558e058af3755f064043929bccb47840887e9712f2951f65bb6b67409c9435c34d12bc9008689e6183a5b864a2133850fb77817d463de1b3", 0x52}, {&(0x7f0000000500)="5e0094ed7248a5e9f5c2c0e30329e18c2f3ce74b2d5e7de6f25c769f6e5405cae12f0bb90bab283918954ab1b4935458de44d9ea80e4e8fb8a6a12ec5600d664bddaf1188ab830fc14a0694d52fd4fc76aab2ae8068f7a1d92733ce9fcdba990684ab1656ccc8c902beb0090d69c4faa33b5352f8dc5c73561a69c4b2146d29f27cebdc59b9ae60d50ddab7a64859268643e3a59", 0x94}], 0x3, &(0x7f0000000800)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x81}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x6}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @multicast1, @remote}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x8}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xce}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x80000001}}], 0xb8}, 0x4) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000004c0)={r1, 0x58, &(0x7f0000000440)}, 0x10) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) (async) sendmsg$inet(r0, &(0x7f0000001380)={&(0x7f0000000000)={0xa, 0x0, @private}, 0x1c, &(0x7f0000001300)=[{&(0x7f0000000040)="c1", 0xffd0}], 0xb}, 0xfc) 10:43:44 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_merged_recursive\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) (async) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0, r1}, 0x10) (async) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad45be550000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) perf_event_open(&(0x7f0000000600)={0x3, 0x80, 0xe1, 0x8c, 0xc7, 0x1, 0x0, 0xfffffffffffffffb, 0x2018, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4c05, 0x1, @perf_bp={&(0x7f00000005c0), 0x2}, 0x4000, 0x7, 0x10000, 0x2, 0x6, 0x8, 0x40, 0x0, 0x2, 0x0, 0x2}, 0xffffffffffffffff, 0xc000000000000000, 0xffffffffffffffff, 0x8) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) (async) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000440)={&(0x7f0000000280)='./file0\x00'}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) (async) perf_event_open(&(0x7f0000000540)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x15}, 0x0, 0x0, 0x2009, 0x9, 0x4}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, r3, 0x0, 0xbd, &(0x7f0000000700)='\x00\x00\x00\x00\x00&\xe4x=\xc2KZ\xb6$\xee\xe9Ol\\\'\xa8S\xc2RK\\\xa0\x01\x01\xd5\xe2\x9b\xe0\xdc\xea\xc1\x1d\xd5\xdd\xa3qp\x1e\x8f\x02=sDh&\x8dA\x0f\xf5\x99\xbc\xccZ\xc0\xa3+\xad\x19\x9au\x92\xe6\x9e\xc1Dn\xe4\xf3\x83\x15\xee\x00\x933n\xdb\xdd\x1bp\x1fFK&\xd0\xb8\xe3\xeb\xe7\x12s`2\xe4\xc4\xa5\xa8\xb3\"\x1c\b\x9c\xdc9\xc9\x10c\xc3\x01\x8d)j1\x19\xb3z\xff\xea\xad\xee\xcd+\xff\x13\xf9\xe9\x86!K\xee\xecf\t\x00\x00\x00\x00\x00\x00\x00\xd5 \xb7|H\xa5\x0fOVL#%\x06C\xaa\xa9]0\x8a\xbc\'\xab\xcc\xaa\x88\x05\x02\xff\x02\"\x9d\xf2\xe5Q\x19\xb8.\xda\xc4\x91N\x00\x00\x00\x00'}, 0x30) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0xd, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000007a00000002"], &(0x7f00000002c0)='syzkaller\x00', 0x81, 0xe, &(0x7f0000000300)=""/14, 0x41100, 0x10, '\x00', 0x0, 0x1e, r0, 0x8, &(0x7f00000004c0)={0x1, 0x1}, 0x8, 0x10, &(0x7f0000000500)={0x1, 0x2, 0x200}, 0x10, 0xffffffffffffffff}, 0x80) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) (async) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open$cgroup(&(0x7f0000000380)={0x2, 0x80, 0x90, 0x4, 0x5, 0x7, 0x0, 0x5, 0x80582, 0x4, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x85b, 0x0, @perf_config_ext={0x1, 0x2}, 0x0, 0xf0a, 0x0, 0x9, 0x9, 0xffff, 0x9, 0x0, 0xdfe4}, r4, 0x0, 0xffffffffffffffff, 0x3) ioctl$TUNSETPERSIST(r4, 0x400454cb, 0x0) (async) r5 = bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000680)={r4, 0x0, 0x25, 0x3}, 0x10) bpf$LINK_DETACH(0x22, &(0x7f00000006c0)=r5, 0x4) (async) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000340)='fscache_cache\x00', r4}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={0x0, r6, 0x0, 0x0, 0x0}, 0x30) (async) write$cgroup_type(r4, &(0x7f0000000000), 0xfd3678f9) 10:43:44 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_merged_recursive\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0, r1}, 0x10) (async) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad45be550000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) perf_event_open(&(0x7f0000000600)={0x3, 0x80, 0xe1, 0x8c, 0xc7, 0x1, 0x0, 0xfffffffffffffffb, 0x2018, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4c05, 0x1, @perf_bp={&(0x7f00000005c0), 0x2}, 0x4000, 0x7, 0x10000, 0x2, 0x6, 0x8, 0x40, 0x0, 0x2, 0x0, 0x2}, 0xffffffffffffffff, 0xc000000000000000, 0xffffffffffffffff, 0x8) (async) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) (async) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000440)={&(0x7f0000000280)='./file0\x00'}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) (async) perf_event_open(&(0x7f0000000540)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x15}, 0x0, 0x0, 0x2009, 0x9, 0x4}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, r3, 0x0, 0xbd, &(0x7f0000000700)='\x00\x00\x00\x00\x00&\xe4x=\xc2KZ\xb6$\xee\xe9Ol\\\'\xa8S\xc2RK\\\xa0\x01\x01\xd5\xe2\x9b\xe0\xdc\xea\xc1\x1d\xd5\xdd\xa3qp\x1e\x8f\x02=sDh&\x8dA\x0f\xf5\x99\xbc\xccZ\xc0\xa3+\xad\x19\x9au\x92\xe6\x9e\xc1Dn\xe4\xf3\x83\x15\xee\x00\x933n\xdb\xdd\x1bp\x1fFK&\xd0\xb8\xe3\xeb\xe7\x12s`2\xe4\xc4\xa5\xa8\xb3\"\x1c\b\x9c\xdc9\xc9\x10c\xc3\x01\x8d)j1\x19\xb3z\xff\xea\xad\xee\xcd+\xff\x13\xf9\xe9\x86!K\xee\xecf\t\x00\x00\x00\x00\x00\x00\x00\xd5 \xb7|H\xa5\x0fOVL#%\x06C\xaa\xa9]0\x8a\xbc\'\xab\xcc\xaa\x88\x05\x02\xff\x02\"\x9d\xf2\xe5Q\x19\xb8.\xda\xc4\x91N\x00\x00\x00\x00'}, 0x30) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0xd, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000007a00000002"], &(0x7f00000002c0)='syzkaller\x00', 0x81, 0xe, &(0x7f0000000300)=""/14, 0x41100, 0x10, '\x00', 0x0, 0x1e, r0, 0x8, &(0x7f00000004c0)={0x1, 0x1}, 0x8, 0x10, &(0x7f0000000500)={0x1, 0x2, 0x200}, 0x10, 0xffffffffffffffff}, 0x80) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open$cgroup(&(0x7f0000000380)={0x2, 0x80, 0x90, 0x4, 0x5, 0x7, 0x0, 0x5, 0x80582, 0x4, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x85b, 0x0, @perf_config_ext={0x1, 0x2}, 0x0, 0xf0a, 0x0, 0x9, 0x9, 0xffff, 0x9, 0x0, 0xdfe4}, r4, 0x0, 0xffffffffffffffff, 0x3) ioctl$TUNSETPERSIST(r4, 0x400454cb, 0x0) r5 = bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000680)={r4, 0x0, 0x25, 0x3}, 0x10) bpf$LINK_DETACH(0x22, &(0x7f00000006c0)=r5, 0x4) (async) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000340)='fscache_cache\x00', r4}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={0x0, r6, 0x0, 0x0, 0x0}, 0x30) write$cgroup_type(r4, &(0x7f0000000000), 0xfd3678f9) 10:43:44 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x18, 0x5, &(0x7f0000000000)=@raw=[@call={0x85, 0x0, 0x0, 0x68}, @ldst={0x3, 0x2, 0x5, 0x4, 0x0, 0x40, 0xfffffffffffffff0}, @generic={0x1f, 0x7, 0x7, 0x3, 0xc7}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x2}], &(0x7f0000000040)='syzkaller\x00', 0x5, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000080)={0x8, 0x3}, 0x8, 0x10, &(0x7f00000000c0)={0x1, 0xe, 0x9, 0x8}, 0x10}, 0x80) mkdir(&(0x7f0000002f40)='./file0\x00', 0xe0) r1 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000016c0)={&(0x7f0000001680)='./file0\x00', 0x0, 0x38}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000180)={0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001700)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r4 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r6 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x8}, 0x10) r7 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000640)=0xffffffffffffffff, 0x4) r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000780)={0x0, 0xfffffffc, 0x18}, 0xc) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad413e550000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r10 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r9}, 0x10) r11 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r10}, 0x8) write$cgroup_int(r11, &(0x7f00000001c0), 0xfffffdef) r12 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@bloom_filter={0x1e, 0x0, 0x1, 0x0, 0x802, r5, 0x1f, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0xd}, 0x48) r13 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0xf, &(0x7f0000000240)=ANY=[@ANYRES32=r6, @ANYBLOB="000000000800000018000000050000000000000006", @ANYRES32, @ANYBLOB="0000000004000000851000000800000015980100010000"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x40, &(0x7f0000000300)=""/64, 0x41100, 0x1a, '\x00', 0x0, 0x26, r7, 0x8, &(0x7f0000000680)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000006c0)={0x0, 0x1, 0x2, 0x8}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000008c0)=[r8, r4, r11, r4, r12, r13, r5]}, 0x80) r14 = openat$cgroup_ro(r1, &(0x7f0000001880)='blkio.bfq.time_recursive\x00', 0x0, 0x0) r15 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000018c0)={0xffffffffffffffff, 0x9}, 0xc) r16 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x9, 0x3, 0x20, 0x3, 0x0, 0x1}, 0x1d) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={r16, &(0x7f0000000340)}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001940)={0x0, 0xa, &(0x7f0000001740)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4578}, [@map_fd={0x18, 0x0, 0x1, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0x16}, @map_val={0x18, 0x4, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0x7fff}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x4}]}, &(0x7f00000017c0)='syzkaller\x00', 0x1, 0x0, 0x0, 0x40f00, 0x2, '\x00', 0x0, 0x0, r11, 0x8, &(0x7f0000001800)={0x3, 0x2}, 0x8, 0x10, &(0x7f0000001840)={0x1, 0x4, 0x8, 0xfff}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001900)=[r0, r14, 0x1, r15, 0xffffffffffffffff, r16]}, 0x80) recvmsg$unix(r2, &(0x7f0000001640)={&(0x7f00000001c0), 0x6e, &(0x7f00000014c0)=[{&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000001240)=""/164, 0xa4}, {&(0x7f0000001300)=""/85, 0x55}, {&(0x7f0000001380)=""/50, 0x32}, {&(0x7f00000013c0)=""/146, 0x92}, {&(0x7f0000001480)=""/43, 0x2b}], 0x6, &(0x7f0000001540)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xc8}, 0x0) [ 1238.687667][ T1248] ieee802154 phy0 wpan0: encryption failed: -22 [ 1238.694016][ T1248] ieee802154 phy1 wpan1: encryption failed: -22 [ 1246.425869][T16330] wlan1: No active IBSS STAs - trying to scan for other IBSS networks with same SSID (merge) [ 1248.269224][T16724] wlan1: No active IBSS STAs - trying to scan for other IBSS networks with same SSID (merge) 10:44:14 executing program 3: r0 = syz_clone(0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x40841280, &(0x7f0000000180)="1ddd1459f2cf9dcb65d8ad86100e237188c52ae7ea19a90ee7868cd42c6cd2abc4b4fceff25f876bd4f25e6c3ca1a207d02e73943ae34c674718d0e7e33837ef3a", 0x41, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)="6aaf409d3e92d2e5453f74cb1696535352855a4955cf598e424824d4fc7f6fc1c9d83a08dee2aafe743f1e6e051e4dcaeee682154e8e253c5f33eb68f4fe6fafd838e04bbaebda376482257200adbab870c47c090159f0fb51391ad2e15e0d1057392315105c8b8614cf") r1 = getpid() syz_open_procfs$namespace(r1, &(0x7f0000000340)='ns/pid\x00') r2 = syz_clone(0x3682c480, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000340)='cpu\t\t&-6\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x6, 0x3, 0x6, 0x5, 0x0, 0x8c3, 0x421, 0x6, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x200, 0x1, @perf_bp={&(0x7f0000000140), 0xa}, 0x11000, 0x9, 0x2, 0x8, 0x0, 0x2, 0x3, 0x0, 0x200, 0x0, 0x8000000000000001}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r2, r3, 0x0, 0x8, &(0x7f0000000040)='geneve1\x00'}, 0x30) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x2, 0x2, 0x8, 0x6, 0x0, 0x6, 0x8, 0x5, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3f, 0x0, @perf_config_ext={0x6f3, 0x401}, 0x1101, 0x0, 0x8, 0x9, 0x2, 0x1, 0xbbeb, 0x0, 0x10000, 0x0, 0x8000}, r2, 0xb, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x2, 0x88, 0x40, 0x3, 0x0, 0x0, 0x8f008, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xffffffff, 0x117d366a1172eed5, @perf_bp={&(0x7f0000000000), 0x1}, 0x4, 0x4, 0x100, 0x5, 0x5, 0x10001, 0x0, 0x0, 0x18, 0x0, 0x200}, r0, 0x6, 0xffffffffffffffff, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad413e550000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r4}, 0x10) bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r5}, 0x8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={r2, r5, 0x0, 0x7, &(0x7f0000000200)='ns/pid\x00'}, 0x30) 10:44:14 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x18, 0x5, &(0x7f0000000000)=@raw=[@call={0x85, 0x0, 0x0, 0x68}, @ldst={0x3, 0x2, 0x5, 0x4, 0x0, 0x40, 0xfffffffffffffff0}, @generic={0x1f, 0x7, 0x7, 0x3, 0xc7}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x2}], &(0x7f0000000040)='syzkaller\x00', 0x5, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000080)={0x8, 0x3}, 0x8, 0x10, &(0x7f00000000c0)={0x1, 0xe, 0x9, 0x8}, 0x10}, 0x80) (async) mkdir(&(0x7f0000002f40)='./file0\x00', 0xe0) r1 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000016c0)={&(0x7f0000001680)='./file0\x00', 0x0, 0x38}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000180)={0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001700)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) (async) r4 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) r6 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x8}, 0x10) (async) r7 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000640)=0xffffffffffffffff, 0x4) (async) r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000780)={0x0, 0xfffffffc, 0x18}, 0xc) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad413e550000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r10 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r9}, 0x10) r11 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r10}, 0x8) write$cgroup_int(r11, &(0x7f00000001c0), 0xfffffdef) (async) r12 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@bloom_filter={0x1e, 0x0, 0x1, 0x0, 0x802, r5, 0x1f, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0xd}, 0x48) (async) r13 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0xf, &(0x7f0000000240)=ANY=[@ANYRES32=r6, @ANYBLOB="000000000800000018000000050000000000000006", @ANYRES32, @ANYBLOB="0000000004000000851000000800000015980100010000"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x40, &(0x7f0000000300)=""/64, 0x41100, 0x1a, '\x00', 0x0, 0x26, r7, 0x8, &(0x7f0000000680)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000006c0)={0x0, 0x1, 0x2, 0x8}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000008c0)=[r8, r4, r11, r4, r12, r13, r5]}, 0x80) (async) r14 = openat$cgroup_ro(r1, &(0x7f0000001880)='blkio.bfq.time_recursive\x00', 0x0, 0x0) (async) r15 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000018c0)={0xffffffffffffffff, 0x9}, 0xc) (async) r16 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x9, 0x3, 0x20, 0x3, 0x0, 0x1}, 0x1d) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={r16, &(0x7f0000000340)}, 0x20) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001940)={0x0, 0xa, &(0x7f0000001740)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4578}, [@map_fd={0x18, 0x0, 0x1, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0x16}, @map_val={0x18, 0x4, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0x7fff}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x4}]}, &(0x7f00000017c0)='syzkaller\x00', 0x1, 0x0, 0x0, 0x40f00, 0x2, '\x00', 0x0, 0x0, r11, 0x8, &(0x7f0000001800)={0x3, 0x2}, 0x8, 0x10, &(0x7f0000001840)={0x1, 0x4, 0x8, 0xfff}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001900)=[r0, r14, 0x1, r15, 0xffffffffffffffff, r16]}, 0x80) (async) recvmsg$unix(r2, &(0x7f0000001640)={&(0x7f00000001c0), 0x6e, &(0x7f00000014c0)=[{&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000001240)=""/164, 0xa4}, {&(0x7f0000001300)=""/85, 0x55}, {&(0x7f0000001380)=""/50, 0x32}, {&(0x7f00000013c0)=""/146, 0x92}, {&(0x7f0000001480)=""/43, 0x2b}], 0x6, &(0x7f0000001540)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xc8}, 0x0) 10:44:14 executing program 0: ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_PROG(0x1d, &(0x7f0000000040)={0x0}, 0x10) perf_event_open(&(0x7f0000000940)={0x0, 0x80, 0x9, 0x8, 0x9, 0x1, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfff0000, 0x1, @perf_bp={0x0}, 0x80203, 0x8, 0x47, 0x6, 0x9, 0x7, 0x8000, 0x0, 0x0, 0x0, 0x800000005}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f00000008c0)={0x0, 0x80, 0x2, 0x6f, 0x9b, 0x9, 0x0, 0x0, 0x80000, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0xffffffff, 0x2, @perf_bp={&(0x7f0000000880), 0x4}, 0x204, 0x79f, 0x0, 0x2, 0x4, 0x81, 0x8001, 0x0, 0x8001, 0x0, 0x2}, 0xffffffffffffffff, 0x0, r0, 0xa) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='afs_protocol_error\x00', r1}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000280)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000580)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x202}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) 10:44:14 executing program 4: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) syz_clone(0x100000, &(0x7f0000000280)="939624cf9f0cf788ed6136148f729dfb7f918f73222c86be8125859ee2732af1049604ce1bb35effc4e0f67ef2cfedc388859aef77f856c5d7258a4c6ed2f4fd0d310ffd6ab5014e3f4f98f5421d8417a7f4ea3e1c7721421c857eb2a635c1eef036065ae4d58b93386380eb8f845f5f285eecea376f67962c7929c262c2d1", 0x7f, 0x0, 0x0, &(0x7f00000003c0)="6171d36cf2c08b2c98ab9f8faf10d34bbee91ae60847586c9221da4dcfae5cabe22cb164ec14e370de69f627f219d3fbffe677f3df50d682d412318fd2f741394ed7c8f6b8c96c4cafe11ad43dcae37e22ddf07df11c21460bf052618fc43be8e24239a6a7d38b5b0ae5742edaa658fe692c2d10cb4c33ed63c4f7f92000df319e18ddec8bf24da4c49aa632e70f96d4362ed984156163854a46e0302eb5a113abaab6d5ae647e960b14498f4082e81ca2bd2008b51dc64d30ccac") syz_clone(0x40842000, 0x0, 0x0, &(0x7f0000000680), &(0x7f00000006c0), &(0x7f0000000700)="5609d7b5032d54511193c99a950636d5137ef8d5c2bb67da24e45e8582c1470ded8b0d45e060dbb7678bcc9b18f654642537f9c8c2aed1f74de9dee73737d724263dfc224aaa3e809039933bd134c605460d48054504ff7cb65f43da57771101ec14c9151706e6b74ce8728ab7d99b10321c4c5397e10a477591cf1dafc02c4268ee2d561f9149c76bfc1c8da26ded03b949e39b853f286a6b589496884f5693ffac5c60f6af56a96c1c79f81c31a7db26cca9e2d67b14029a4e9f91d9f9feb1808e5197e3d17d088c6bf5a5f2ba5527c00518dde35fc19f187682b0e58c03fe738d7bddf0483ed5a477af1434b921834aecb2cee0f4e17eaa") r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x9, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="001ff2ec0100010018160005fb1e6f2f48ef8cdb9d37095c4fec047a9e0ae33442c86a98875d86d87c9c6b4520fffa105ede6e1e014330fae7159e884b8c0063e8", @ANYBLOB="0000000000000004eb1f0010040000008dc216c777c490d327947419fb17c83f685cd8a83132aace2c5f273203e5e242252e9625ceb925ab8f4ddb62f120c560994a247a0781a811094048c49ff73d6d2d6457437345815c95cc725d69630bc762b27f4c92c00e3b"], &(0x7f0000000280)='syzkaller\x00', 0x470, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f0000000300)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000000340)={0x0, 0x1, 0x100, 0x40000000}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0]}, 0x80) 10:44:14 executing program 1: sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000012c0)={0x0, 0x80, 0x8, 0xa5, 0x4, 0x8, 0x0, 0x200, 0x10200, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001280), 0x4}, 0x6, 0x7e, 0x7ff, 0x2, 0xffff, 0x7, 0x23, 0x0, 0x5, 0x0, 0x8000}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x2) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001200)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000001240)=0xf4c2) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001080), 0x4) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x9, 0x3, 0x20, 0x3, 0x0, 0x1}, 0x1d) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={r2, &(0x7f0000000340)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000001180)={0x1a, 0x5, &(0x7f0000001340)=ANY=[@ANYBLOB="180000007f0000000f000000e2c30000184800000000f2ffffffd077d0d17b15fd5f485a0a4c95fff0765962ff7f2354f9963102000000324f157e68eee743b504d226531e1ff0517579a1223d3f2ef01065f10000000000000000000000000000006da32a226ed3da4f7106f0b584f363a3bec434b975584d268c1681714b955c1e97b2da75b7e935a2025196e3709283301f71ad50eb197afaeef40fc9ba8ceaa4f4c5f9e89c0067e20eab5397cd98b2a14fc1c631bb4ff790bd66571c8d62d1272af27f10bb86f700ccbcb0e6176418387a03102427ccbf28a585c5000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x1000, &(0x7f0000000080)=""/4096, 0x41000, 0x10, '\x00', 0x0, 0x13, r1, 0x8, &(0x7f00000010c0)={0x8, 0x4}, 0x8, 0x10, &(0x7f0000001100)={0x4, 0xa, 0x8, 0x2}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000001140)=[0x1, r2]}, 0x80) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000001800)={@map, 0xffffffffffffffff, 0x0, 0x4}, 0x14) syz_clone(0xc0200000, &(0x7f0000001ec0), 0x0, 0x0, &(0x7f0000001f80), 0x0) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000003340)={0xffffffffffffffff, 0xe0, &(0x7f0000003240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000003100)=[0x0], 0x0, 0x8, &(0x7f0000003140)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000003180), &(0x7f00000031c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000003200)}}, 0x10) 10:44:14 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x3, &(0x7f00000005c0)=ANY=[@ANYBLOB="1840000000670fce10916f164099bd8ef08ae9c6fa87aac0163f2cdc2732833acdc8c9e954d0f13e6852233057f390bb3e89205387989425e04af770d04016001000000000000069ac3d4e3e2cfe6c96410b480eb11117f2491eea96e6f9ea016cc1e9fafcf30c78ab9a33e7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async, rerun: 64) r0 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) (rerun: 64) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000640)=0xffffffffffffffff, 0x4) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000780)={0x0, 0xfffffffc, 0x18}, 0xc) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad413e550000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r4}, 0x10) r6 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r5}, 0x8) write$cgroup_int(r6, &(0x7f00000001c0), 0xfffffdef) (async) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@bloom_filter={0x1e, 0x0, 0x1, 0x0, 0x802, r1, 0x1f, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0xd}, 0x48) (async, rerun: 64) r8 = bpf$MAP_CREATE(0x0, 0x0, 0x0) (rerun: 64) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0xf, &(0x7f0000000240)=ANY=[@ANYRES32, @ANYBLOB="000000000800000018000000050000000000000006", @ANYRES32, @ANYBLOB="0000000004000000851000000800000015980100010000"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x40, &(0x7f0000000300)=""/64, 0x41100, 0x1a, '\x00', 0x0, 0x26, r2, 0x8, &(0x7f0000000680)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000006c0)={0x0, 0x1, 0x2, 0x8}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000008c0)=[r3, r0, r6, r0, r7, r8, r1]}, 0x80) (async) r9 = openat$cgroup_ro(r6, 0x0, 0x26e1, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000380), 0x8) (async) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1, 0x6, &(0x7f0000000080)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000850000002d0000"], 0x0, 0x8000, 0xfa, &(0x7f00000003c0)=""/250, 0xc3000, 0x1c, '\x00', 0x0, 0x20, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000000280)={0x3, 0x3, 0x4}, 0x10, 0x0, r9}, 0x80) (async, rerun: 32) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async, rerun: 32) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0x5, &(0x7f0000000980)=ANY=[@ANYBLOB="18000000000000000000000000004000182a0000", @ANYRES32, @ANYBLOB="444940c700a23256350100009500000000000000f2260590edd2fcf70fa7547541ff05731098476f98c67320771516dba19b57fb7534e9ca193eadf0c99a4454be8f6fa0f43907189c397b966af1cf1edd84da43be54debd6ac7723bc4654fc94d55a09afd1478d4f7a50fb02c16df81b726c570572138fa8469ab3feafb210dd5b2ccb873301c65a0cad3ca5d297192f1ee3060ced1bcd324520f3be034eb96b005afe0e28c3ca2f2ed03b1eb"], &(0x7f00000000c0)='syzkaller\x00', 0x8, 0x53, &(0x7f0000000840)=""/83, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000240)={0x3, 0x0, 0xfffffffd, 0xffff}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0x1, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) (async) r10 = socket$kcm(0xa, 0x5, 0x0) (async, rerun: 32) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) (rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f0000000f40)={0x1, 0xc, &(0x7f0000000a80)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1000}, [@map_idx={0x18, 0x5, 0x5, 0x0, 0x7}, @map_fd={0x18, 0x3, 0x1, 0x0, r0}, @initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x3}, @map_idx={0x18, 0x3, 0x5, 0x0, 0x7}, @alu={0x7, 0x0, 0x9, 0x3, 0xb, 0xffffffffffffffff, 0x1}]}, &(0x7f0000000140)='GPL\x00', 0x10000, 0xb3, &(0x7f0000000b00)=""/179, 0x41000, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000bc0)={0x4, 0x5}, 0x8, 0x10, &(0x7f0000000c00)={0x0, 0x1, 0xff, 0x3}, 0x10}, 0x80) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) (async, rerun: 32) r11 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad413e550000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (rerun: 32) r12 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r11}, 0x10) r13 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r12}, 0x8) write$cgroup_int(r13, &(0x7f0000000740)=0x95, 0x12) (async, rerun: 32) r14 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@bloom_filter={0x1e, 0x0, 0x1, 0x0, 0x802, 0xffffffffffffffff, 0x1f, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0xd}, 0x48) (rerun: 32) r15 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0xf, &(0x7f0000000240)=ANY=[@ANYRES32, @ANYBLOB="000000000800000018000000050000000000000006", @ANYRES32, @ANYBLOB="0000000004000000851000000800000015980100010000"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x40, &(0x7f0000000300)=""/64, 0x41100, 0x1a, '\x00', 0x0, 0x26, 0xffffffffffffffff, 0x8, &(0x7f0000000680)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000006c0)={0x0, 0x1, 0x2, 0x8}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000008c0)=[0xffffffffffffffff, 0xffffffffffffffff, r13, 0xffffffffffffffff, r14, r15, 0xffffffffffffffff]}, 0x80) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@bloom_filter={0x1e, 0x10000, 0x20, 0xfffffffe, 0x810, 0xffffffffffffffff, 0x9, '\x00', 0x0, r13, 0x2, 0x2, 0x1, 0x9}, 0x48) (async) sendmsg$inet(r10, &(0x7f0000001380)={&(0x7f0000000000)={0xa, 0x0, @private}, 0x1c, &(0x7f0000001300)=[{&(0x7f0000000040)="c1", 0xffd0}], 0xb}, 0xfc) 10:44:14 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x18, 0x5, &(0x7f0000000000)=@raw=[@call={0x85, 0x0, 0x0, 0x68}, @ldst={0x3, 0x2, 0x5, 0x4, 0x0, 0x40, 0xfffffffffffffff0}, @generic={0x1f, 0x7, 0x7, 0x3, 0xc7}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x2}], &(0x7f0000000040)='syzkaller\x00', 0x5, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000080)={0x8, 0x3}, 0x8, 0x10, &(0x7f00000000c0)={0x1, 0xe, 0x9, 0x8}, 0x10}, 0x80) mkdir(&(0x7f0000002f40)='./file0\x00', 0xe0) (async, rerun: 64) r1 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000016c0)={&(0x7f0000001680)='./file0\x00', 0x0, 0x38}, 0x10) (async, rerun: 64) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000180)={0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001700)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) (async, rerun: 32) r4 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) (async, rerun: 32) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r6 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x8}, 0x10) (async) r7 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000640)=0xffffffffffffffff, 0x4) (async) r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000780)={0x0, 0xfffffffc, 0x18}, 0xc) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad413e550000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r10 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r9}, 0x10) r11 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r10}, 0x8) write$cgroup_int(r11, &(0x7f00000001c0), 0xfffffdef) (async, rerun: 64) r12 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@bloom_filter={0x1e, 0x0, 0x1, 0x0, 0x802, r5, 0x1f, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0xd}, 0x48) (rerun: 64) r13 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0xf, &(0x7f0000000240)=ANY=[@ANYRES32=r6, @ANYBLOB="000000000800000018000000050000000000000006", @ANYRES32, @ANYBLOB="0000000004000000851000000800000015980100010000"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x40, &(0x7f0000000300)=""/64, 0x41100, 0x1a, '\x00', 0x0, 0x26, r7, 0x8, &(0x7f0000000680)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000006c0)={0x0, 0x1, 0x2, 0x8}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000008c0)=[r8, r4, r11, r4, r12, r13, r5]}, 0x80) (async) r14 = openat$cgroup_ro(r1, &(0x7f0000001880)='blkio.bfq.time_recursive\x00', 0x0, 0x0) (async, rerun: 64) r15 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000018c0)={0xffffffffffffffff, 0x9}, 0xc) (async, rerun: 64) r16 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x9, 0x3, 0x20, 0x3, 0x0, 0x1}, 0x1d) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={r16, &(0x7f0000000340)}, 0x20) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001940)={0x0, 0xa, &(0x7f0000001740)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4578}, [@map_fd={0x18, 0x0, 0x1, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0x16}, @map_val={0x18, 0x4, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0x7fff}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x4}]}, &(0x7f00000017c0)='syzkaller\x00', 0x1, 0x0, 0x0, 0x40f00, 0x2, '\x00', 0x0, 0x0, r11, 0x8, &(0x7f0000001800)={0x3, 0x2}, 0x8, 0x10, &(0x7f0000001840)={0x1, 0x4, 0x8, 0xfff}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001900)=[r0, r14, 0x1, r15, 0xffffffffffffffff, r16]}, 0x80) recvmsg$unix(r2, &(0x7f0000001640)={&(0x7f00000001c0), 0x6e, &(0x7f00000014c0)=[{&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000001240)=""/164, 0xa4}, {&(0x7f0000001300)=""/85, 0x55}, {&(0x7f0000001380)=""/50, 0x32}, {&(0x7f00000013c0)=""/146, 0x92}, {&(0x7f0000001480)=""/43, 0x2b}], 0x6, &(0x7f0000001540)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xc8}, 0x0) 10:44:14 executing program 1: sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000012c0)={0x0, 0x80, 0x8, 0xa5, 0x4, 0x8, 0x0, 0x200, 0x10200, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001280), 0x4}, 0x6, 0x7e, 0x7ff, 0x2, 0xffff, 0x7, 0x23, 0x0, 0x5, 0x0, 0x8000}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x2) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) (async) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001200)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000001240)=0xf4c2) (async) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) (async) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001080), 0x4) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x9, 0x3, 0x20, 0x3, 0x0, 0x1}, 0x1d) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={r2, &(0x7f0000000340)}, 0x20) (async) bpf$PROG_LOAD(0x5, &(0x7f0000001180)={0x1a, 0x5, &(0x7f0000001340)=ANY=[@ANYBLOB="180000007f0000000f000000e2c30000184800000000f2ffffffd077d0d17b15fd5f485a0a4c95fff0765962ff7f2354f9963102000000324f157e68eee743b504d226531e1ff0517579a1223d3f2ef01065f10000000000000000000000000000006da32a226ed3da4f7106f0b584f363a3bec434b975584d268c1681714b955c1e97b2da75b7e935a2025196e3709283301f71ad50eb197afaeef40fc9ba8ceaa4f4c5f9e89c0067e20eab5397cd98b2a14fc1c631bb4ff790bd66571c8d62d1272af27f10bb86f700ccbcb0e6176418387a03102427ccbf28a585c5000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x1000, &(0x7f0000000080)=""/4096, 0x41000, 0x10, '\x00', 0x0, 0x13, r1, 0x8, &(0x7f00000010c0)={0x8, 0x4}, 0x8, 0x10, &(0x7f0000001100)={0x4, 0xa, 0x8, 0x2}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000001140)=[0x1, r2]}, 0x80) (async) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000001800)={@map, 0xffffffffffffffff, 0x0, 0x4}, 0x14) (async) syz_clone(0xc0200000, &(0x7f0000001ec0), 0x0, 0x0, &(0x7f0000001f80), 0x0) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000003340)={0xffffffffffffffff, 0xe0, &(0x7f0000003240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000003100)=[0x0], 0x0, 0x8, &(0x7f0000003140)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000003180), &(0x7f00000031c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000003200)}}, 0x10) 10:44:14 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x11, 0x8, &(0x7f0000000340)=@raw=[@kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @cb_func={0x18, 0x8, 0x4, 0x0, 0x3}, @generic={0xca, 0x5, 0x1, 0xffd5, 0x401}, @call={0x85, 0x0, 0x0, 0x71}, @btf_id={0x18, 0x5, 0x3, 0x0, 0x5}, @alu={0x7, 0x0, 0x6, 0xb, 0x2, 0xffffffffffffffc0, 0xfffffffffffffffc}], &(0x7f00000007c0)='GPL\x00', 0x7f, 0x78, &(0x7f0000000800)=""/120, 0x40f00, 0x4, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f0000000880)={0x6, 0x5}, 0x8, 0x10, &(0x7f00000008c0)={0x2, 0x10, 0x9, 0xba6}, 0x10}, 0x80) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, &(0x7f0000000680)=ANY=[@ANYBLOB="9c5670c3f6d2b5134e07b692013ae10e4838fc3a4359df637d2e78b24cbdb9"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r2}, 0x10) r3 = openat$cgroup_ro(r1, &(0x7f0000000740)='freezer.self_freezing\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001840)={0x0, 0x5, &(0x7f00000016c0)=ANY=[@ANYBLOB="18000000080000000000000007000000cc016abd67b9d3b6ad735b0e221850000000000000000000"], 0x0, 0x20fa, 0x39, &(0x7f0000001740)=""/57, 0x41100, 0x1e, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000001780)={0x7, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000001800)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001640)={&(0x7f0000001600)='xen_mmu_set_pmd\x00', r0}, 0x10) write$cgroup_type(r1, &(0x7f0000000080), 0x11ffffce1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r1, 0x58, &(0x7f0000000380)}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x11, 0x3, &(0x7f0000000300)=@raw=[@kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @exit, @call={0x85, 0x0, 0x0, 0x3}], &(0x7f0000000000)='syzkaller\x00', 0x7, 0x1000, &(0x7f00000019c0)=""/4096, 0x41000, 0x90110fd60ba0eaac, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f0000000280)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000004c0)={0x2, 0xc, 0x80, 0x1}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000500)=[r1, 0x1]}, 0x80) perf_event_open(&(0x7f0000001940)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0xe5e8}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r4, 0x0, 0x3311a) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f00000006c0)='kyber_adjust\x00', r0}, 0x10) openat$cgroup_ro(r4, &(0x7f0000000640)='blkio.bfq.io_merged_recursive\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) openat$cgroup_ro(r3, &(0x7f0000000780)='blkio.bfq.sectors_recursive\x00', 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000480)={0xffffffffffffffff, 0x58, &(0x7f00000005c0)}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x660c, 0x0) 10:44:14 executing program 1: sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) (async) perf_event_open$cgroup(&(0x7f00000012c0)={0x0, 0x80, 0x8, 0xa5, 0x4, 0x8, 0x0, 0x200, 0x10200, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001280), 0x4}, 0x6, 0x7e, 0x7ff, 0x2, 0xffff, 0x7, 0x23, 0x0, 0x5, 0x0, 0x8000}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x2) (async, rerun: 64) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) (async, rerun: 64) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001200)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000001240)=0xf4c2) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) (async, rerun: 64) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001080), 0x4) (rerun: 64) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x9, 0x3, 0x20, 0x3, 0x0, 0x1}, 0x1d) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={r2, &(0x7f0000000340)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000001180)={0x1a, 0x5, &(0x7f0000001340)=ANY=[@ANYBLOB="180000007f0000000f000000e2c30000184800000000f2ffffffd077d0d17b15fd5f485a0a4c95fff0765962ff7f2354f9963102000000324f157e68eee743b504d226531e1ff0517579a1223d3f2ef01065f10000000000000000000000000000006da32a226ed3da4f7106f0b584f363a3bec434b975584d268c1681714b955c1e97b2da75b7e935a2025196e3709283301f71ad50eb197afaeef40fc9ba8ceaa4f4c5f9e89c0067e20eab5397cd98b2a14fc1c631bb4ff790bd66571c8d62d1272af27f10bb86f700ccbcb0e6176418387a03102427ccbf28a585c5000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x1000, &(0x7f0000000080)=""/4096, 0x41000, 0x10, '\x00', 0x0, 0x13, r1, 0x8, &(0x7f00000010c0)={0x8, 0x4}, 0x8, 0x10, &(0x7f0000001100)={0x4, 0xa, 0x8, 0x2}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000001140)=[0x1, r2]}, 0x80) (async) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000001800)={@map, 0xffffffffffffffff, 0x0, 0x4}, 0x14) syz_clone(0xc0200000, &(0x7f0000001ec0), 0x0, 0x0, &(0x7f0000001f80), 0x0) (async) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000003340)={0xffffffffffffffff, 0xe0, &(0x7f0000003240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000003100)=[0x0], 0x0, 0x8, &(0x7f0000003140)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000003180), &(0x7f00000031c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000003200)}}, 0x10) 10:44:14 executing program 4: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) syz_clone(0x100000, &(0x7f0000000280)="939624cf9f0cf788ed6136148f729dfb7f918f73222c86be8125859ee2732af1049604ce1bb35effc4e0f67ef2cfedc388859aef77f856c5d7258a4c6ed2f4fd0d310ffd6ab5014e3f4f98f5421d8417a7f4ea3e1c7721421c857eb2a635c1eef036065ae4d58b93386380eb8f845f5f285eecea376f67962c7929c262c2d1", 0x7f, 0x0, 0x0, &(0x7f00000003c0)="6171d36cf2c08b2c98ab9f8faf10d34bbee91ae60847586c9221da4dcfae5cabe22cb164ec14e370de69f627f219d3fbffe677f3df50d682d412318fd2f741394ed7c8f6b8c96c4cafe11ad43dcae37e22ddf07df11c21460bf052618fc43be8e24239a6a7d38b5b0ae5742edaa658fe692c2d10cb4c33ed63c4f7f92000df319e18ddec8bf24da4c49aa632e70f96d4362ed984156163854a46e0302eb5a113abaab6d5ae647e960b14498f4082e81ca2bd2008b51dc64d30ccac") syz_clone(0x40842000, 0x0, 0x0, &(0x7f0000000680), &(0x7f00000006c0), &(0x7f0000000700)="5609d7b5032d54511193c99a950636d5137ef8d5c2bb67da24e45e8582c1470ded8b0d45e060dbb7678bcc9b18f654642537f9c8c2aed1f74de9dee73737d724263dfc224aaa3e809039933bd134c605460d48054504ff7cb65f43da57771101ec14c9151706e6b74ce8728ab7d99b10321c4c5397e10a477591cf1dafc02c4268ee2d561f9149c76bfc1c8da26ded03b949e39b853f286a6b589496884f5693ffac5c60f6af56a96c1c79f81c31a7db26cca9e2d67b14029a4e9f91d9f9feb1808e5197e3d17d088c6bf5a5f2ba5527c00518dde35fc19f187682b0e58c03fe738d7bddf0483ed5a477af1434b921834aecb2cee0f4e17eaa") (async) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x9, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="001ff2ec0100010018160005fb1e6f2f48ef8cdb9d37095c4fec047a9e0ae33442c86a98875d86d87c9c6b4520fffa105ede6e1e014330fae7159e884b8c0063e8", @ANYBLOB="0000000000000004eb1f0010040000008dc216c777c490d327947419fb17c83f685cd8a83132aace2c5f273203e5e242252e9625ceb925ab8f4ddb62f120c560994a247a0781a811094048c49ff73d6d2d6457437345815c95cc725d69630bc762b27f4c92c00e3b"], &(0x7f0000000280)='syzkaller\x00', 0x470, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f0000000300)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000000340)={0x0, 0x1, 0x100, 0x40000000}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0]}, 0x80) 10:44:14 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x4, 0x0, 0x0, 0x0, 0xca5, 0x89800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x0, 0x8}, 0x80, 0x0, 0x0, 0x8, 0x0, 0x1000000, 0x2, 0x0, 0xfffffdfd}, 0x0, 0xa, 0xffffffffffffffff, 0x9) perf_event_open(0x0, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4010}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x40, 0x0, 0x0, 0x81, 0x1020, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9000, 0x1, @perf_bp={&(0x7f0000000400)}, 0x3401, 0x0, 0x100, 0x5, 0x7, 0xc, 0xfff, 0x0, 0x8}, 0xffffffffffffffff, 0x80000000e, 0xffffffffffffffff, 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x1ff) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000500)=0x3) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz1\x00', 0x200002, 0x0) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], 0xa) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) close(r1) perf_event_open(&(0x7f0000000540)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c45, 0x10008, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x4, 0x7}, 0x10000, 0x5, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000680)={0x3, 0x80, 0xff, 0x5b, 0x1, 0x2, 0x0, 0x88, 0x1, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x400, 0x9, 0x8004, 0x6, 0x5, 0x104, 0xfeff, 0x0, 0x3b, 0x0, 0x2280}, 0x0, 0xd, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x20}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000200)=""/2) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0xd1, 0x1, 0xcf, 0x5, 0x0, 0x10000, 0x804, 0xc, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f00000005c0), 0x1}, 0x400, 0x200, 0x0, 0xa, 0x8, 0x61, 0x7, 0x0, 0xa6, 0x0, 0x6}, 0x0, 0x10, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a2, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x552d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4, @perf_config_ext, 0x0, 0x3b, 0x7d, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40086607, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r5) perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0x5, 0x11, 0x0, 0x7, 0x0, 0x4, 0x4000, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x7, 0x2, @perf_bp={&(0x7f0000000440)}, 0x200, 0x0, 0x100, 0x1, 0x80000000007ff, 0x2, 0x101, 0x0, 0x4, 0x0, 0x9521}, 0x0, 0xa, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f00000001c0)='bridge0\x00') perf_event_open(&(0x7f0000000380)={0x5, 0x80, 0x7f, 0x90, 0x2, 0x9, 0x0, 0x5, 0x41184, 0xa, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0xa4, 0x3, @perf_bp={&(0x7f0000000300), 0x10}, 0xc0, 0x6, 0x3f, 0x2, 0x10000, 0xfd76, 0x0, 0x0, 0x3, 0x0, 0x4}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x7, 0x9, 0x61, 0x8, 0x0, 0x6, 0x80010, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x652, 0x2, @perf_config_ext={0x0, 0x4b}, 0xf00a, 0x10000, 0x10001, 0x5, 0x4, 0x3, 0x1, 0x0, 0x100, 0x0, 0x1}, 0x0, 0xd, r2, 0x1) [ 1255.174893][T18153] bridge0: port 3(veth0_to_bond) entered blocking state [ 1255.188726][T18153] bridge0: port 3(veth0_to_bond) entered disabled state [ 1255.266198][ T27] audit: type=1800 audit(1672742655.409:16): pid=18139 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz-executor.2" name="cgroup.controllers" dev="sda1" ino=1163 res=0 errno=0 [ 1255.332169][T18153] device veth0_to_bond entered promiscuous mode [ 1255.350288][T18153] bridge0: port 3(veth0_to_bond) entered blocking state [ 1255.358741][T18153] bridge0: port 3(veth0_to_bond) entered forwarding state [ 1266.366336][T17199] Bluetooth: hci0: command 0x0406 tx timeout 10:44:31 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x11, 0x8, &(0x7f0000000340)=@raw=[@kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @cb_func={0x18, 0x8, 0x4, 0x0, 0x3}, @generic={0xca, 0x5, 0x1, 0xffd5, 0x401}, @call={0x85, 0x0, 0x0, 0x71}, @btf_id={0x18, 0x5, 0x3, 0x0, 0x5}, @alu={0x7, 0x0, 0x6, 0xb, 0x2, 0xffffffffffffffc0, 0xfffffffffffffffc}], &(0x7f00000007c0)='GPL\x00', 0x7f, 0x78, &(0x7f0000000800)=""/120, 0x40f00, 0x4, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f0000000880)={0x6, 0x5}, 0x8, 0x10, &(0x7f00000008c0)={0x2, 0x10, 0x9, 0xba6}, 0x10}, 0x80) (async, rerun: 32) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, &(0x7f0000000680)=ANY=[@ANYBLOB="9c5670c3f6d2b5134e07b692013ae10e4838fc3a4359df637d2e78b24cbdb9"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (rerun: 32) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r2}, 0x10) (async, rerun: 32) r3 = openat$cgroup_ro(r1, &(0x7f0000000740)='freezer.self_freezing\x00', 0x0, 0x0) (async, rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f0000001840)={0x0, 0x5, &(0x7f00000016c0)=ANY=[@ANYBLOB="18000000080000000000000007000000cc016abd67b9d3b6ad735b0e221850000000000000000000"], 0x0, 0x20fa, 0x39, &(0x7f0000001740)=""/57, 0x41100, 0x1e, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000001780)={0x7, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000001800)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001640)={&(0x7f0000001600)='xen_mmu_set_pmd\x00', r0}, 0x10) write$cgroup_type(r1, &(0x7f0000000080), 0x11ffffce1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r1, 0x58, &(0x7f0000000380)}, 0x10) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x11, 0x3, &(0x7f0000000300)=@raw=[@kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @exit, @call={0x85, 0x0, 0x0, 0x3}], &(0x7f0000000000)='syzkaller\x00', 0x7, 0x1000, &(0x7f00000019c0)=""/4096, 0x41000, 0x90110fd60ba0eaac, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f0000000280)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000004c0)={0x2, 0xc, 0x80, 0x1}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000500)=[r1, 0x1]}, 0x80) (async, rerun: 64) perf_event_open(&(0x7f0000001940)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0xe5e8}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 64) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, 0x0) (async) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r4, 0x0, 0x3311a) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f00000006c0)='kyber_adjust\x00', r0}, 0x10) openat$cgroup_ro(r4, &(0x7f0000000640)='blkio.bfq.io_merged_recursive\x00', 0x0, 0x0) (async, rerun: 64) perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 64) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) (async, rerun: 64) openat$cgroup_ro(r3, &(0x7f0000000780)='blkio.bfq.sectors_recursive\x00', 0x0, 0x0) (rerun: 64) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000480)={0xffffffffffffffff, 0x58, &(0x7f00000005c0)}, 0x10) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) (async, rerun: 64) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x660c, 0x0) (rerun: 64) 10:44:31 executing program 3: r0 = syz_clone(0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x40841280, &(0x7f0000000180)="1ddd1459f2cf9dcb65d8ad86100e237188c52ae7ea19a90ee7868cd42c6cd2abc4b4fceff25f876bd4f25e6c3ca1a207d02e73943ae34c674718d0e7e33837ef3a", 0x41, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)="6aaf409d3e92d2e5453f74cb1696535352855a4955cf598e424824d4fc7f6fc1c9d83a08dee2aafe743f1e6e051e4dcaeee682154e8e253c5f33eb68f4fe6fafd838e04bbaebda376482257200adbab870c47c090159f0fb51391ad2e15e0d1057392315105c8b8614cf") r1 = getpid() syz_open_procfs$namespace(r1, &(0x7f0000000340)='ns/pid\x00') r2 = syz_clone(0x3682c480, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000340)='cpu\t\t&-6\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x6, 0x3, 0x6, 0x5, 0x0, 0x8c3, 0x421, 0x6, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x200, 0x1, @perf_bp={&(0x7f0000000140), 0xa}, 0x11000, 0x9, 0x2, 0x8, 0x0, 0x2, 0x3, 0x0, 0x200, 0x0, 0x8000000000000001}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r2, r3, 0x0, 0x8, &(0x7f0000000040)='geneve1\x00'}, 0x30) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x2, 0x2, 0x8, 0x6, 0x0, 0x6, 0x8, 0x5, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3f, 0x0, @perf_config_ext={0x6f3, 0x401}, 0x1101, 0x0, 0x8, 0x9, 0x2, 0x1, 0xbbeb, 0x0, 0x10000, 0x0, 0x8000}, r2, 0xb, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x2, 0x88, 0x40, 0x3, 0x0, 0x0, 0x8f008, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xffffffff, 0x117d366a1172eed5, @perf_bp={&(0x7f0000000000), 0x1}, 0x4, 0x4, 0x100, 0x5, 0x5, 0x10001, 0x0, 0x0, 0x18, 0x0, 0x200}, r0, 0x6, 0xffffffffffffffff, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad413e550000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r4}, 0x10) bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r5}, 0x8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={r2, r5, 0x0, 0x7, &(0x7f0000000200)='ns/pid\x00'}, 0x30) syz_clone(0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0) (async) syz_clone(0x40841280, &(0x7f0000000180)="1ddd1459f2cf9dcb65d8ad86100e237188c52ae7ea19a90ee7868cd42c6cd2abc4b4fceff25f876bd4f25e6c3ca1a207d02e73943ae34c674718d0e7e33837ef3a", 0x41, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)="6aaf409d3e92d2e5453f74cb1696535352855a4955cf598e424824d4fc7f6fc1c9d83a08dee2aafe743f1e6e051e4dcaeee682154e8e253c5f33eb68f4fe6fafd838e04bbaebda376482257200adbab870c47c090159f0fb51391ad2e15e0d1057392315105c8b8614cf") (async) getpid() (async) syz_open_procfs$namespace(r1, &(0x7f0000000340)='ns/pid\x00') (async) syz_clone(0x3682c480, 0x0, 0x0, 0x0, 0x0, 0x0) (async) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000340)='cpu\t\t&-6\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') (async) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x6, 0x3, 0x6, 0x5, 0x0, 0x8c3, 0x421, 0x6, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x200, 0x1, @perf_bp={&(0x7f0000000140), 0xa}, 0x11000, 0x9, 0x2, 0x8, 0x0, 0x2, 0x3, 0x0, 0x200, 0x0, 0x8000000000000001}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) (async) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r2, r3, 0x0, 0x8, &(0x7f0000000040)='geneve1\x00'}, 0x30) (async) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x2, 0x2, 0x8, 0x6, 0x0, 0x6, 0x8, 0x5, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3f, 0x0, @perf_config_ext={0x6f3, 0x401}, 0x1101, 0x0, 0x8, 0x9, 0x2, 0x1, 0xbbeb, 0x0, 0x10000, 0x0, 0x8000}, r2, 0xb, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x2, 0x88, 0x40, 0x3, 0x0, 0x0, 0x8f008, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xffffffff, 0x117d366a1172eed5, @perf_bp={&(0x7f0000000000), 0x1}, 0x4, 0x4, 0x100, 0x5, 0x5, 0x10001, 0x0, 0x0, 0x18, 0x0, 0x200}, r0, 0x6, 0xffffffffffffffff, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad413e550000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r4}, 0x10) (async) bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r5}, 0x8) (async) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={r2, r5, 0x0, 0x7, &(0x7f0000000200)='ns/pid\x00'}, 0x30) (async) 10:44:31 executing program 4: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) syz_clone(0x100000, &(0x7f0000000280)="939624cf9f0cf788ed6136148f729dfb7f918f73222c86be8125859ee2732af1049604ce1bb35effc4e0f67ef2cfedc388859aef77f856c5d7258a4c6ed2f4fd0d310ffd6ab5014e3f4f98f5421d8417a7f4ea3e1c7721421c857eb2a635c1eef036065ae4d58b93386380eb8f845f5f285eecea376f67962c7929c262c2d1", 0x7f, 0x0, 0x0, &(0x7f00000003c0)="6171d36cf2c08b2c98ab9f8faf10d34bbee91ae60847586c9221da4dcfae5cabe22cb164ec14e370de69f627f219d3fbffe677f3df50d682d412318fd2f741394ed7c8f6b8c96c4cafe11ad43dcae37e22ddf07df11c21460bf052618fc43be8e24239a6a7d38b5b0ae5742edaa658fe692c2d10cb4c33ed63c4f7f92000df319e18ddec8bf24da4c49aa632e70f96d4362ed984156163854a46e0302eb5a113abaab6d5ae647e960b14498f4082e81ca2bd2008b51dc64d30ccac") syz_clone(0x40842000, 0x0, 0x0, &(0x7f0000000680), &(0x7f00000006c0), &(0x7f0000000700)="5609d7b5032d54511193c99a950636d5137ef8d5c2bb67da24e45e8582c1470ded8b0d45e060dbb7678bcc9b18f654642537f9c8c2aed1f74de9dee73737d724263dfc224aaa3e809039933bd134c605460d48054504ff7cb65f43da57771101ec14c9151706e6b74ce8728ab7d99b10321c4c5397e10a477591cf1dafc02c4268ee2d561f9149c76bfc1c8da26ded03b949e39b853f286a6b589496884f5693ffac5c60f6af56a96c1c79f81c31a7db26cca9e2d67b14029a4e9f91d9f9feb1808e5197e3d17d088c6bf5a5f2ba5527c00518dde35fc19f187682b0e58c03fe738d7bddf0483ed5a477af1434b921834aecb2cee0f4e17eaa") r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x9, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="001ff2ec0100010018160005fb1e6f2f48ef8cdb9d37095c4fec047a9e0ae33442c86a98875d86d87c9c6b4520fffa105ede6e1e014330fae7159e884b8c0063e8", @ANYBLOB="0000000000000004eb1f0010040000008dc216c777c490d327947419fb17c83f685cd8a83132aace2c5f273203e5e242252e9625ceb925ab8f4ddb62f120c560994a247a0781a811094048c49ff73d6d2d6457437345815c95cc725d69630bc762b27f4c92c00e3b"], &(0x7f0000000280)='syzkaller\x00', 0x470, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f0000000300)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000000340)={0x0, 0x1, 0x100, 0x40000000}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0]}, 0x80) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) (async) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) (async) syz_clone(0x100000, &(0x7f0000000280)="939624cf9f0cf788ed6136148f729dfb7f918f73222c86be8125859ee2732af1049604ce1bb35effc4e0f67ef2cfedc388859aef77f856c5d7258a4c6ed2f4fd0d310ffd6ab5014e3f4f98f5421d8417a7f4ea3e1c7721421c857eb2a635c1eef036065ae4d58b93386380eb8f845f5f285eecea376f67962c7929c262c2d1", 0x7f, 0x0, 0x0, &(0x7f00000003c0)="6171d36cf2c08b2c98ab9f8faf10d34bbee91ae60847586c9221da4dcfae5cabe22cb164ec14e370de69f627f219d3fbffe677f3df50d682d412318fd2f741394ed7c8f6b8c96c4cafe11ad43dcae37e22ddf07df11c21460bf052618fc43be8e24239a6a7d38b5b0ae5742edaa658fe692c2d10cb4c33ed63c4f7f92000df319e18ddec8bf24da4c49aa632e70f96d4362ed984156163854a46e0302eb5a113abaab6d5ae647e960b14498f4082e81ca2bd2008b51dc64d30ccac") (async) syz_clone(0x40842000, 0x0, 0x0, &(0x7f0000000680), &(0x7f00000006c0), &(0x7f0000000700)="5609d7b5032d54511193c99a950636d5137ef8d5c2bb67da24e45e8582c1470ded8b0d45e060dbb7678bcc9b18f654642537f9c8c2aed1f74de9dee73737d724263dfc224aaa3e809039933bd134c605460d48054504ff7cb65f43da57771101ec14c9151706e6b74ce8728ab7d99b10321c4c5397e10a477591cf1dafc02c4268ee2d561f9149c76bfc1c8da26ded03b949e39b853f286a6b589496884f5693ffac5c60f6af56a96c1c79f81c31a7db26cca9e2d67b14029a4e9f91d9f9feb1808e5197e3d17d088c6bf5a5f2ba5527c00518dde35fc19f187682b0e58c03fe738d7bddf0483ed5a477af1434b921834aecb2cee0f4e17eaa") (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x9, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="001ff2ec0100010018160005fb1e6f2f48ef8cdb9d37095c4fec047a9e0ae33442c86a98875d86d87c9c6b4520fffa105ede6e1e014330fae7159e884b8c0063e8", @ANYBLOB="0000000000000004eb1f0010040000008dc216c777c490d327947419fb17c83f685cd8a83132aace2c5f273203e5e242252e9625ceb925ab8f4ddb62f120c560994a247a0781a811094048c49ff73d6d2d6457437345815c95cc725d69630bc762b27f4c92c00e3b"], &(0x7f0000000280)='syzkaller\x00', 0x470, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f0000000300)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000000340)={0x0, 0x1, 0x100, 0x40000000}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0]}, 0x80) (async) 10:44:31 executing program 0: ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_PROG(0x1d, &(0x7f0000000040)={0x0}, 0x10) (async) perf_event_open(&(0x7f0000000940)={0x0, 0x80, 0x9, 0x8, 0x9, 0x1, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfff0000, 0x1, @perf_bp={0x0}, 0x80203, 0x8, 0x47, 0x6, 0x9, 0x7, 0x8000, 0x0, 0x0, 0x0, 0x800000005}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f00000008c0)={0x0, 0x80, 0x2, 0x6f, 0x9b, 0x9, 0x0, 0x0, 0x80000, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0xffffffff, 0x2, @perf_bp={&(0x7f0000000880), 0x4}, 0x204, 0x79f, 0x0, 0x2, 0x4, 0x81, 0x8001, 0x0, 0x8001, 0x0, 0x2}, 0xffffffffffffffff, 0x0, r0, 0xa) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='afs_protocol_error\x00', r1}, 0x10) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000280)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000580)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) (async) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x202}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) 10:44:31 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x4, 0x0, 0x0, 0x0, 0xca5, 0x89800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x0, 0x8}, 0x80, 0x0, 0x0, 0x8, 0x0, 0x1000000, 0x2, 0x0, 0xfffffdfd}, 0x0, 0xa, 0xffffffffffffffff, 0x9) (async) perf_event_open(0x0, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x3) (async) perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4010}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x40, 0x0, 0x0, 0x81, 0x1020, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9000, 0x1, @perf_bp={&(0x7f0000000400)}, 0x3401, 0x0, 0x100, 0x5, 0x7, 0xc, 0xfff, 0x0, 0x8}, 0xffffffffffffffff, 0x80000000e, 0xffffffffffffffff, 0x2) (async, rerun: 32) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x1ff) (rerun: 32) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000500)=0x3) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz1\x00', 0x200002, 0x0) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], 0xa) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) (async, rerun: 32) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) (rerun: 32) close(r1) perf_event_open(&(0x7f0000000540)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c45, 0x10008, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x4, 0x7}, 0x10000, 0x5, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000680)={0x3, 0x80, 0xff, 0x5b, 0x1, 0x2, 0x0, 0x88, 0x1, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x400, 0x9, 0x8004, 0x6, 0x5, 0x104, 0xfeff, 0x0, 0x3b, 0x0, 0x2280}, 0x0, 0xd, 0xffffffffffffffff, 0x0) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x20}) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) (async, rerun: 64) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000200)=""/2) (rerun: 64) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0xd1, 0x1, 0xcf, 0x5, 0x0, 0x10000, 0x804, 0xc, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f00000005c0), 0x1}, 0x400, 0x200, 0x0, 0xa, 0x8, 0x61, 0x7, 0x0, 0xa6, 0x0, 0x6}, 0x0, 0x10, 0xffffffffffffffff, 0x8) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a2, &(0x7f0000000080)) (async, rerun: 64) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) (async, rerun: 64) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x552d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4, @perf_config_ext, 0x0, 0x3b, 0x7d, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40086607, &(0x7f0000000040)) (async, rerun: 32) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r5) (async, rerun: 32) perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0x5, 0x11, 0x0, 0x7, 0x0, 0x4, 0x4000, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x7, 0x2, @perf_bp={&(0x7f0000000440)}, 0x200, 0x0, 0x100, 0x1, 0x80000000007ff, 0x2, 0x101, 0x0, 0x4, 0x0, 0x9521}, 0x0, 0xa, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, 0xffffffffffffffff) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f00000001c0)='bridge0\x00') (async) perf_event_open(&(0x7f0000000380)={0x5, 0x80, 0x7f, 0x90, 0x2, 0x9, 0x0, 0x5, 0x41184, 0xa, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0xa4, 0x3, @perf_bp={&(0x7f0000000300), 0x10}, 0xc0, 0x6, 0x3f, 0x2, 0x10000, 0xfd76, 0x0, 0x0, 0x3, 0x0, 0x4}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x7, 0x9, 0x61, 0x8, 0x0, 0x6, 0x80010, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x652, 0x2, @perf_config_ext={0x0, 0x4b}, 0xf00a, 0x10000, 0x10001, 0x5, 0x4, 0x3, 0x1, 0x0, 0x100, 0x0, 0x1}, 0x0, 0xd, r2, 0x1) 10:44:31 executing program 5: r0 = perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x4, 0x0, 0x0, 0x0, 0xca5, 0x89800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x0, 0x8}, 0x80, 0x0, 0x0, 0x8, 0x0, 0x1000000, 0x2, 0x0, 0xfffffdfd}, 0x0, 0xa, 0xffffffffffffffff, 0x9) perf_event_open(0x0, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4010}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x40, 0x0, 0x0, 0x81, 0x1020, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9000, 0x1, @perf_bp={&(0x7f0000000400)}, 0x3401, 0x0, 0x100, 0x5, 0x7, 0xc, 0xfff, 0x0, 0x8}, 0xffffffffffffffff, 0x80000000e, 0xffffffffffffffff, 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x1ff) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000500)=0x3) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz1\x00', 0x200002, 0x0) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], 0xa) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) close(r1) perf_event_open(&(0x7f0000000540)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c45, 0x10008, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x4, 0x7}, 0x10000, 0x5, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000680)={0x3, 0x80, 0xff, 0x5b, 0x1, 0x2, 0x0, 0x88, 0x1, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x400, 0x9, 0x8004, 0x6, 0x5, 0x104, 0xfeff, 0x0, 0x3b, 0x0, 0x2280}, 0x0, 0xd, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x20}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000200)=""/2) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0xd1, 0x1, 0xcf, 0x5, 0x0, 0x10000, 0x804, 0xc, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f00000005c0), 0x1}, 0x400, 0x200, 0x0, 0xa, 0x8, 0x61, 0x7, 0x0, 0xa6, 0x0, 0x6}, 0x0, 0x10, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a2, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x552d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4, @perf_config_ext, 0x0, 0x3b, 0x7d, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40086607, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r5) perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0x5, 0x11, 0x0, 0x7, 0x0, 0x4, 0x4000, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x7, 0x2, @perf_bp={&(0x7f0000000440)}, 0x200, 0x0, 0x100, 0x1, 0x80000000007ff, 0x2, 0x101, 0x0, 0x4, 0x0, 0x9521}, 0x0, 0xa, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f00000001c0)='bridge0\x00') perf_event_open(&(0x7f0000000380)={0x5, 0x80, 0x7f, 0x90, 0x2, 0x9, 0x0, 0x5, 0x41184, 0xa, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0xa4, 0x3, @perf_bp={&(0x7f0000000300), 0x10}, 0xc0, 0x6, 0x3f, 0x2, 0x10000, 0xfd76, 0x0, 0x0, 0x3, 0x0, 0x4}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x7, 0x9, 0x61, 0x8, 0x0, 0x6, 0x80010, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x652, 0x2, @perf_config_ext={0x0, 0x4b}, 0xf00a, 0x10000, 0x10001, 0x5, 0x4, 0x3, 0x1, 0x0, 0x100, 0x0, 0x1}, 0x0, 0xd, r2, 0x1) 10:44:31 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x11, 0x8, &(0x7f0000000340)=@raw=[@kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @cb_func={0x18, 0x8, 0x4, 0x0, 0x3}, @generic={0xca, 0x5, 0x1, 0xffd5, 0x401}, @call={0x85, 0x0, 0x0, 0x71}, @btf_id={0x18, 0x5, 0x3, 0x0, 0x5}, @alu={0x7, 0x0, 0x6, 0xb, 0x2, 0xffffffffffffffc0, 0xfffffffffffffffc}], &(0x7f00000007c0)='GPL\x00', 0x7f, 0x78, &(0x7f0000000800)=""/120, 0x40f00, 0x4, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f0000000880)={0x6, 0x5}, 0x8, 0x10, &(0x7f00000008c0)={0x2, 0x10, 0x9, 0xba6}, 0x10}, 0x80) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, &(0x7f0000000680)=ANY=[@ANYBLOB="9c5670c3f6d2b5134e07b692013ae10e4838fc3a4359df637d2e78b24cbdb9"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r2}, 0x10) r3 = openat$cgroup_ro(r1, &(0x7f0000000740)='freezer.self_freezing\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001840)={0x0, 0x5, &(0x7f00000016c0)=ANY=[@ANYBLOB="18000000080000000000000007000000cc016abd67b9d3b6ad735b0e221850000000000000000000"], 0x0, 0x20fa, 0x39, &(0x7f0000001740)=""/57, 0x41100, 0x1e, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000001780)={0x7, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000001800)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001640)={&(0x7f0000001600)='xen_mmu_set_pmd\x00', r0}, 0x10) (async) write$cgroup_type(r1, &(0x7f0000000080), 0x11ffffce1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async, rerun: 32) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r1, 0x58, &(0x7f0000000380)}, 0x10) (rerun: 32) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x11, 0x3, &(0x7f0000000300)=@raw=[@kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @exit, @call={0x85, 0x0, 0x0, 0x3}], &(0x7f0000000000)='syzkaller\x00', 0x7, 0x1000, &(0x7f00000019c0)=""/4096, 0x41000, 0x90110fd60ba0eaac, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f0000000280)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000004c0)={0x2, 0xc, 0x80, 0x1}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000500)=[r1, 0x1]}, 0x80) (async) perf_event_open(&(0x7f0000001940)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0xe5e8}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, 0x0) (async) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r4, 0x0, 0x3311a) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f00000006c0)='kyber_adjust\x00', r0}, 0x10) openat$cgroup_ro(r4, &(0x7f0000000640)='blkio.bfq.io_merged_recursive\x00', 0x0, 0x0) (async) perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 32) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) (rerun: 32) openat$cgroup_ro(r3, &(0x7f0000000780)='blkio.bfq.sectors_recursive\x00', 0x0, 0x0) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000480)={0xffffffffffffffff, 0x58, &(0x7f00000005c0)}, 0x10) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x660c, 0x0) 10:44:32 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x4, 0x0, 0x0, 0x0, 0xca5, 0x89800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x0, 0x8}, 0x80, 0x0, 0x0, 0x8, 0x0, 0x1000000, 0x2, 0x0, 0xfffffdfd}, 0x0, 0xa, 0xffffffffffffffff, 0x9) perf_event_open(0x0, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x3) (async) perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4010}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) (async, rerun: 32) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x40, 0x0, 0x0, 0x81, 0x1020, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9000, 0x1, @perf_bp={&(0x7f0000000400)}, 0x3401, 0x0, 0x100, 0x5, 0x7, 0xc, 0xfff, 0x0, 0x8}, 0xffffffffffffffff, 0x80000000e, 0xffffffffffffffff, 0x2) (async, rerun: 32) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x1ff) (async) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000500)=0x3) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz1\x00', 0x200002, 0x0) (async) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], 0xa) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) close(r1) (async) perf_event_open(&(0x7f0000000540)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c45, 0x10008, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x4, 0x7}, 0x10000, 0x5, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) (async, rerun: 32) perf_event_open(&(0x7f0000000680)={0x3, 0x80, 0xff, 0x5b, 0x1, 0x2, 0x0, 0x88, 0x1, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x400, 0x9, 0x8004, 0x6, 0x5, 0x104, 0xfeff, 0x0, 0x3b, 0x0, 0x2280}, 0x0, 0xd, 0xffffffffffffffff, 0x0) (rerun: 32) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x20}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000200)=""/2) (async) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0xd1, 0x1, 0xcf, 0x5, 0x0, 0x10000, 0x804, 0xc, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f00000005c0), 0x1}, 0x400, 0x200, 0x0, 0xa, 0x8, 0x61, 0x7, 0x0, 0xa6, 0x0, 0x6}, 0x0, 0x10, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a2, &(0x7f0000000080)) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) (async) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x552d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4, @perf_config_ext, 0x0, 0x3b, 0x7d, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40086607, &(0x7f0000000040)) (async) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r5) (async) perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0x5, 0x11, 0x0, 0x7, 0x0, 0x4, 0x4000, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x7, 0x2, @perf_bp={&(0x7f0000000440)}, 0x200, 0x0, 0x100, 0x1, 0x80000000007ff, 0x2, 0x101, 0x0, 0x4, 0x0, 0x9521}, 0x0, 0xa, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, 0xffffffffffffffff) (async, rerun: 64) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f00000001c0)='bridge0\x00') (async, rerun: 64) perf_event_open(&(0x7f0000000380)={0x5, 0x80, 0x7f, 0x90, 0x2, 0x9, 0x0, 0x5, 0x41184, 0xa, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0xa4, 0x3, @perf_bp={&(0x7f0000000300), 0x10}, 0xc0, 0x6, 0x3f, 0x2, 0x10000, 0xfd76, 0x0, 0x0, 0x3, 0x0, 0x4}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 64) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x7, 0x9, 0x61, 0x8, 0x0, 0x6, 0x80010, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x652, 0x2, @perf_config_ext={0x0, 0x4b}, 0xf00a, 0x10000, 0x10001, 0x5, 0x4, 0x3, 0x1, 0x0, 0x100, 0x0, 0x1}, 0x0, 0xd, r2, 0x1) (rerun: 64) 10:44:32 executing program 2: perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4010}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1020, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9000, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x100, 0x5, 0x7, 0x0, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0x80000000e, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], 0xa) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) close(r1) perf_event_open(&(0x7f0000000540)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c45, 0x10008, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, @perf_config_ext={0x4, 0x7}, 0x10000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x1ff) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) r3 = gettid() perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x81, 0x0, 0xff, 0x0, 0x0, 0x6a6, 0x44080, 0x5, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000140)}, 0x2, 0x100000000, 0x4, 0x1, 0xf4, 0x8, 0x0, 0x0, 0x7c1d, 0x0, 0x6}, r3, 0xe, r0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000740)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x48) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001840)='blkio.bfq.io_service_time_recursive\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000380)={0x5, 0x80, 0x87, 0x4, 0x7, 0x0, 0x0, 0x68f, 0x80002, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x81, 0xbb2b, 0x5, 0x3, 0x588, 0x4, 0x8001, 0x0, 0x0, 0x0, 0xffffffff00000000}, 0x0, 0xe, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000680)={0x3, 0x80, 0x0, 0x5d, 0x1, 0x2, 0x0, 0x88, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x0, 0x9, 0x0, 0x6, 0x5, 0x100, 0xfeff, 0x0, 0x3b, 0x0, 0x2280}, 0x0, 0xd, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x20}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89a2, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x552d, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x0, 0x7}, 0x0, 0x3b, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, &(0x7f00000001c0)='bridge0\x00') perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x90, 0x1, 0x0, 0x0, 0x0, 0x0, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x90, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:44:32 executing program 1: r0 = getpid() perf_event_open(&(0x7f0000000580)={0x2, 0x80, 0x80, 0x5a, 0x40, 0x3, 0x0, 0xff, 0x0, 0x14, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80000001, 0x2, @perf_bp={&(0x7f0000000540), 0x2}, 0x823, 0x5, 0x3, 0x4, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, r0, 0xe, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) syz_clone(0x1102000, &(0x7f0000000280)="019a6077512abe1d1c823565f761bb617465163e08ab615be0fe004ef323073ab9b6b5b4ab4bf6169f9ac5ce644f6187e1ac70e3d21bae77aa3790ce7bf01007911358c1cd0247aee6e1b80055762d29b09309ad9d79d21bfb306a235bcd6f9c7ca395c24033ab9507", 0x69, &(0x7f0000000180), &(0x7f0000000300), &(0x7f0000000340)="0d8af94a11bd2aa0c854ec707a39962b4556abcef6415e82b6d164fb83b58c0a8517737c01c3479af6b3b1b3d52366d4fc19a2e98a0dae62bcf47b3d2f576cb153ccc3526eae56770f6541f14ed05cfaaadf4864093c11e07c86e0e17c8c036b3ba2a3145df90fb32542a61c6e690a5fff78c2ef25a229b90a353f259088f46da848495a83de093fcd9f521ed4463fc92f3eb84b7f6d7f08872bfecf9eb8e1785f4b320d0b9d496ea6eee8") perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$tipc(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) r3 = syz_clone(0x0, &(0x7f0000000680)="8370abe7d146117cff5e3de3d11a0e20d3c473", 0x13, &(0x7f00000006c0), &(0x7f0000000700), &(0x7f0000000740)="5ce00c78c83260d6de5cf9435fb12e52ecc0e3952110f79ac1542bdcd03891aa5dc679f467b816ad27082134251584e386ed7364f4ac15a34c9dc99ef142e017429caef616eb9dce8b79664877ea91baa816c6e842f8fe3d592e6688631bb4d2573e2b9a06bd25461fae3a6c2b02c9650cc27dade365f7f8a873a0236f") perf_event_open(&(0x7f0000000600)={0x0, 0x80, 0x8, 0xff, 0x81, 0x0, 0x0, 0x8, 0x40802, 0xc, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x6, 0x1, @perf_config_ext={0x40, 0x80000001}, 0x1628, 0x5, 0x3ff, 0xb, 0x3, 0x2, 0x2, 0x0, 0x7, 0x0, 0x6}, r3, 0xb, 0xffffffffffffffff, 0x0) 10:44:32 executing program 2: perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4010}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) (async) r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1020, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9000, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x100, 0x5, 0x7, 0x0, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0x80000000e, 0xffffffffffffffff, 0x0) (async) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) (async) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], 0xa) (async) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) (async, rerun: 64) close(r1) (async, rerun: 64) perf_event_open(&(0x7f0000000540)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c45, 0x10008, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, @perf_config_ext={0x4, 0x7}, 0x10000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x1ff) (async, rerun: 64) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) (async, rerun: 64) r3 = gettid() perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x81, 0x0, 0xff, 0x0, 0x0, 0x6a6, 0x44080, 0x5, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000140)}, 0x2, 0x100000000, 0x4, 0x1, 0xf4, 0x8, 0x0, 0x0, 0x7c1d, 0x0, 0x6}, r3, 0xe, r0, 0x0) (async, rerun: 32) bpf$MAP_CREATE(0x0, &(0x7f0000000740)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x48) (rerun: 32) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001840)='blkio.bfq.io_service_time_recursive\x00', 0x0, 0x0) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000380)={0x5, 0x80, 0x87, 0x4, 0x7, 0x0, 0x0, 0x68f, 0x80002, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x81, 0xbb2b, 0x5, 0x3, 0x588, 0x4, 0x8001, 0x0, 0x0, 0x0, 0xffffffff00000000}, 0x0, 0xe, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000680)={0x3, 0x80, 0x0, 0x5d, 0x1, 0x2, 0x0, 0x88, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x0, 0x9, 0x0, 0x6, 0x5, 0x100, 0xfeff, 0x0, 0x3b, 0x0, 0x2280}, 0x0, 0xd, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x20}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89a2, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) (async) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x552d, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x0, 0x7}, 0x0, 0x3b, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) (async) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, 0xffffffffffffffff) (async) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, &(0x7f00000001c0)='bridge0\x00') (async) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x90, 0x1, 0x0, 0x0, 0x0, 0x0, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x90, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:44:32 executing program 2: perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0x9) (async) perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4010}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) (async, rerun: 32) r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1020, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9000, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x100, 0x5, 0x7, 0x0, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0x80000000e, 0xffffffffffffffff, 0x0) (async, rerun: 32) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) (async, rerun: 32) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) (async, rerun: 32) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], 0xa) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) (async) close(r1) (async) perf_event_open(&(0x7f0000000540)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c45, 0x10008, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, @perf_config_ext={0x4, 0x7}, 0x10000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x1ff) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) r3 = gettid() perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x81, 0x0, 0xff, 0x0, 0x0, 0x6a6, 0x44080, 0x5, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000140)}, 0x2, 0x100000000, 0x4, 0x1, 0xf4, 0x8, 0x0, 0x0, 0x7c1d, 0x0, 0x6}, r3, 0xe, r0, 0x0) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000740)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x48) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001840)='blkio.bfq.io_service_time_recursive\x00', 0x0, 0x0) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000380)={0x5, 0x80, 0x87, 0x4, 0x7, 0x0, 0x0, 0x68f, 0x80002, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x81, 0xbb2b, 0x5, 0x3, 0x588, 0x4, 0x8001, 0x0, 0x0, 0x0, 0xffffffff00000000}, 0x0, 0xe, 0xffffffffffffffff, 0x0) (async, rerun: 64) perf_event_open(&(0x7f0000000680)={0x3, 0x80, 0x0, 0x5d, 0x1, 0x2, 0x0, 0x88, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x0, 0x9, 0x0, 0x6, 0x5, 0x100, 0xfeff, 0x0, 0x3b, 0x0, 0x2280}, 0x0, 0xd, 0xffffffffffffffff, 0x0) (async, rerun: 64) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x20}) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89a2, &(0x7f0000000080)) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x552d, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x0, 0x7}, 0x0, 0x3b, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) (async) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, 0xffffffffffffffff) (async, rerun: 32) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, 0xffffffffffffffff) (async, rerun: 32) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, &(0x7f00000001c0)='bridge0\x00') (async) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x90, 0x1, 0x0, 0x0, 0x0, 0x0, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async, rerun: 64) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x90, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (rerun: 64) 10:44:32 executing program 2: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc020660b, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x552d, 0x8020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x5, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000640)='ip60\xb7\xb5\x04\x01\x00\x87\xa1\xe3d\xbdx\x95\xb7\x13i\xe3\xa0\\XJ~\xdaW\xe0\x03\xaa\xcd\x12\x91\x18\x15\xd1\xd5\xfbB\xd0\xe2\xfdS\x94\xe4;$\xfd\xf9\x1f\xa6I\n\x17WE\x15\x1c\xabX>\x7f`\xde\xdb.\'\x9fpH\x0467\x9d\x01\xfe<\x02\x83\x99\x04\x00\x00\x00:\xcds\x89X\xcb\xd18\xb4\xea\xb8\xaf \xc6\x18\xf7\x84 z\x12\xdb\xbd\xce\xe6&\xe1;t\x82\x96\xe0Y\xe0\x85VGr=\xda\xdc\xd6\x9d\b\x00\xefZ5\xd2\xb7\x1e\xfa/\xc7isq\x9f\xeb\xf1\xd8l`\x06O\x81-\xdd\xb5\x12\xce?r\xe0\xfe\x02\xe2\xa8o\x1fRf\x18\fI\x99\xa6G\xc9\x86\xf1\xc3?%\xc7\x9c\xca\xb5a\xb2]\xc4\x11N\xbe\xc8\xed\xa5\x83\xd4\xc1\x00\xfa#O\xb6gR#\x19\xa9\xdf\x14\x1fc\x17.\xa0\xdd\xbf\x91)!\x9f\x98u\x85\xec>\xf6*\xbc\xaas\xd3\xae\xe6\x01\xeb\'*\x9b}\a\xc9\xea\xde\xe0\x1b\x1c\x15\xc0\xd1e-$\x13K\x1ce\xd4*vX\xce?\xcf:\xe5\x88W\xf8\xee\aD\x9a!\x10\xe0\t\xc0\x9fh-\xcd\xa9\x10\xbf\\$\xe7)V\xd5\n\x96tV\x86H\xda{?\xbb\xa1\xb2\x89\x9c!\xd5\xa1x:\xcd!\x04\xe5\xfc8\x94\xcd\xb5\xd4S\xb4z\xbbs\x06\xba[!0\x1b!$\xea\x06\x7f\xcd\n\xe6\xe8\xf6\xbf\x1b\x0e\x06hZ\x9ag\xa4\x904\xe5\xcc5)\xbd\xd7=L\x1c\xa7\xc0%\xde\x1d\x8b\xd6d\x18\x81I\xb3\xee\xfd9X\xa5G\x01\n\x16\'\xa8g\xe4*(1\xdf)\x9e\xbd\xc7\x02\x00\xbc\x7f\x99\xe6\xe5\x9c0\xfc\xeeH\xf0\x8d\xf0\x10\x94\x11L\xdd\xa5X\xde\xab\x01\xbd\xc3nO\xfe\xcb\xf5O\x91RPz\xb4\x02\xc3\xb4\xdb\xbe\xcas\xc6\xd0VI\x00\xf4#\x06`\"\x00\xe7t0\xecN\x84\xc4\xba:\x11R\xe2\x1c\xcf\xb90<6hT\xf0\xf3\x9d\x1f\xf1\'\xa8\xefy\xd2\xd3\x1a\fl\xcdF\x90\x05\xbdC:k:\x92\xb19\x153\n0\xddNe\x18\xe8\x9c\x9b\x16') r2 = perf_event_open(&(0x7f0000000880)={0x0, 0x80, 0x1, 0x0, 0xfc, 0x0, 0x0, 0x552d, 0x20414, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4, @perf_bp={&(0x7f0000000240), 0x2}, 0x0, 0x3b, 0x7d, 0x0, 0xfffd, 0xfff, 0x7459}, 0xffffffffffffffff, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000500)={0x4, 0x80, 0x5, 0x6, 0x4e, 0x6, 0x0, 0xf7, 0xa249, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x2, @perf_config_ext={0x1d}, 0x400, 0x3, 0xf, 0x5, 0x9, 0x5026, 0x3000, 0x0, 0x400}, 0xffffffffffffffff, 0x80000000000009, r0, 0x2) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'vcan0\x00', 0x2002}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, 0xffffffffffffffff) socketpair(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'wlan1\x00', 0x2}) bpf$ITER_CREATE(0x21, &(0x7f00000003c0)={r1}, 0x8) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000001a00)={0x2, &(0x7f0000000440)=[{0x3ff, 0xa4, 0x81, 0x763ebfa3}, {0x1, 0x20, 0x4, 0x8}]}) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f00000000c0)=0x1) bpf$ITER_CREATE(0x21, &(0x7f00000019c0), 0xfffffffffffffdd7) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000100)='\x00\xc3\x9f\xb7(\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000080)) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) ioctl$TUNGETFILTER(r6, 0x801054db, &(0x7f00000009c0)=""/4096) write$cgroup_int(r1, &(0x7f00000002c0), 0x22) r7 = perf_event_open(&(0x7f00000005c0)={0x5, 0x80, 0x4, 0x0, 0x5, 0x4, 0x0, 0x2, 0x73dc0ac7e457c420, 0xd, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x100000001}, 0x80, 0x5, 0x88, 0x3, 0x21, 0x4, 0x201, 0x0, 0x40000f, 0x0, 0x1}, 0x0, 0xd, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000480)={0x5, 0x80, 0x8, 0x0, 0x0, 0xff, 0x0, 0xfffffffffffffffb, 0x8000, 0x8, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x7, 0x1, @perf_bp={&(0x7f0000000040)}, 0x2058, 0xffffffffc9f3e144, 0x2100, 0x7, 0xdc99, 0x31, 0x8, 0x0, 0x101, 0x0, 0x1000}, 0x0, 0x2, r0, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8923, &(0x7f0000000080)) socketpair(0x1, 0x1, 0x20000, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000001a40)=ANY=[@ANYRES64=r8, @ANYRESOCT=r3, @ANYRES8=r7, @ANYBLOB="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", @ANYRES16=r9], 0x128}, 0x600d5) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000140)=0x1fffffffffffd, 0x12) [ 1272.923481][T18222] mac80211_hwsim hwsim13 : renamed from wlan1 [ 1277.350525][ T11] wlan1: No active IBSS STAs - trying to scan for other IBSS networks with same SSID (merge) [ 1279.296305][T10966] wlan1: No active IBSS STAs - trying to scan for other IBSS networks with same SSID (merge) 10:44:54 executing program 3: r0 = syz_clone(0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x40841280, &(0x7f0000000180)="1ddd1459f2cf9dcb65d8ad86100e237188c52ae7ea19a90ee7868cd42c6cd2abc4b4fceff25f876bd4f25e6c3ca1a207d02e73943ae34c674718d0e7e33837ef3a", 0x41, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)="6aaf409d3e92d2e5453f74cb1696535352855a4955cf598e424824d4fc7f6fc1c9d83a08dee2aafe743f1e6e051e4dcaeee682154e8e253c5f33eb68f4fe6fafd838e04bbaebda376482257200adbab870c47c090159f0fb51391ad2e15e0d1057392315105c8b8614cf") r1 = getpid() syz_open_procfs$namespace(r1, &(0x7f0000000340)='ns/pid\x00') r2 = syz_clone(0x3682c480, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000340)='cpu\t\t&-6\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x6, 0x3, 0x6, 0x5, 0x0, 0x8c3, 0x421, 0x6, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x200, 0x1, @perf_bp={&(0x7f0000000140), 0xa}, 0x11000, 0x9, 0x2, 0x8, 0x0, 0x2, 0x3, 0x0, 0x200, 0x0, 0x8000000000000001}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r2, r3, 0x0, 0x8, &(0x7f0000000040)='geneve1\x00'}, 0x30) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x2, 0x2, 0x8, 0x6, 0x0, 0x6, 0x8, 0x5, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3f, 0x0, @perf_config_ext={0x6f3, 0x401}, 0x1101, 0x0, 0x8, 0x9, 0x2, 0x1, 0xbbeb, 0x0, 0x10000, 0x0, 0x8000}, r2, 0xb, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x2, 0x88, 0x40, 0x3, 0x0, 0x0, 0x8f008, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xffffffff, 0x117d366a1172eed5, @perf_bp={&(0x7f0000000000), 0x1}, 0x4, 0x4, 0x100, 0x5, 0x5, 0x10001, 0x0, 0x0, 0x18, 0x0, 0x200}, r0, 0x6, 0xffffffffffffffff, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad413e550000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r4}, 0x10) bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r5}, 0x8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={r2, r5, 0x0, 0x7, &(0x7f0000000200)='ns/pid\x00'}, 0x30) syz_clone(0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0) (async) syz_clone(0x40841280, &(0x7f0000000180)="1ddd1459f2cf9dcb65d8ad86100e237188c52ae7ea19a90ee7868cd42c6cd2abc4b4fceff25f876bd4f25e6c3ca1a207d02e73943ae34c674718d0e7e33837ef3a", 0x41, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)="6aaf409d3e92d2e5453f74cb1696535352855a4955cf598e424824d4fc7f6fc1c9d83a08dee2aafe743f1e6e051e4dcaeee682154e8e253c5f33eb68f4fe6fafd838e04bbaebda376482257200adbab870c47c090159f0fb51391ad2e15e0d1057392315105c8b8614cf") (async) getpid() (async) syz_open_procfs$namespace(r1, &(0x7f0000000340)='ns/pid\x00') (async) syz_clone(0x3682c480, 0x0, 0x0, 0x0, 0x0, 0x0) (async) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000340)='cpu\t\t&-6\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') (async) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x6, 0x3, 0x6, 0x5, 0x0, 0x8c3, 0x421, 0x6, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x200, 0x1, @perf_bp={&(0x7f0000000140), 0xa}, 0x11000, 0x9, 0x2, 0x8, 0x0, 0x2, 0x3, 0x0, 0x200, 0x0, 0x8000000000000001}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) (async) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r2, r3, 0x0, 0x8, &(0x7f0000000040)='geneve1\x00'}, 0x30) (async) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x2, 0x2, 0x8, 0x6, 0x0, 0x6, 0x8, 0x5, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3f, 0x0, @perf_config_ext={0x6f3, 0x401}, 0x1101, 0x0, 0x8, 0x9, 0x2, 0x1, 0xbbeb, 0x0, 0x10000, 0x0, 0x8000}, r2, 0xb, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x2, 0x88, 0x40, 0x3, 0x0, 0x0, 0x8f008, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xffffffff, 0x117d366a1172eed5, @perf_bp={&(0x7f0000000000), 0x1}, 0x4, 0x4, 0x100, 0x5, 0x5, 0x10001, 0x0, 0x0, 0x18, 0x0, 0x200}, r0, 0x6, 0xffffffffffffffff, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad413e550000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r4}, 0x10) (async) bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r5}, 0x8) (async) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={r2, r5, 0x0, 0x7, &(0x7f0000000200)='ns/pid\x00'}, 0x30) (async) 10:44:54 executing program 1: r0 = getpid() perf_event_open(&(0x7f0000000580)={0x2, 0x80, 0x80, 0x5a, 0x40, 0x3, 0x0, 0xff, 0x0, 0x14, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80000001, 0x2, @perf_bp={&(0x7f0000000540), 0x2}, 0x823, 0x5, 0x3, 0x4, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, r0, 0xe, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) (async) syz_clone(0x1102000, &(0x7f0000000280)="019a6077512abe1d1c823565f761bb617465163e08ab615be0fe004ef323073ab9b6b5b4ab4bf6169f9ac5ce644f6187e1ac70e3d21bae77aa3790ce7bf01007911358c1cd0247aee6e1b80055762d29b09309ad9d79d21bfb306a235bcd6f9c7ca395c24033ab9507", 0x69, &(0x7f0000000180), &(0x7f0000000300), &(0x7f0000000340)="0d8af94a11bd2aa0c854ec707a39962b4556abcef6415e82b6d164fb83b58c0a8517737c01c3479af6b3b1b3d52366d4fc19a2e98a0dae62bcf47b3d2f576cb153ccc3526eae56770f6541f14ed05cfaaadf4864093c11e07c86e0e17c8c036b3ba2a3145df90fb32542a61c6e690a5fff78c2ef25a229b90a353f259088f46da848495a83de093fcd9f521ed4463fc92f3eb84b7f6d7f08872bfecf9eb8e1785f4b320d0b9d496ea6eee8") perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) sendmsg$tipc(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) (async) r3 = syz_clone(0x0, &(0x7f0000000680)="8370abe7d146117cff5e3de3d11a0e20d3c473", 0x13, &(0x7f00000006c0), &(0x7f0000000700), &(0x7f0000000740)="5ce00c78c83260d6de5cf9435fb12e52ecc0e3952110f79ac1542bdcd03891aa5dc679f467b816ad27082134251584e386ed7364f4ac15a34c9dc99ef142e017429caef616eb9dce8b79664877ea91baa816c6e842f8fe3d592e6688631bb4d2573e2b9a06bd25461fae3a6c2b02c9650cc27dade365f7f8a873a0236f") perf_event_open(&(0x7f0000000600)={0x0, 0x80, 0x8, 0xff, 0x81, 0x0, 0x0, 0x8, 0x40802, 0xc, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x6, 0x1, @perf_config_ext={0x40, 0x80000001}, 0x1628, 0x5, 0x3ff, 0xb, 0x3, 0x2, 0x2, 0x0, 0x7, 0x0, 0x6}, r3, 0xb, 0xffffffffffffffff, 0x0) 10:44:54 executing program 2: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc020660b, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) (async) r0 = perf_event_open(&(0x7f0000000180)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x552d, 0x8020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x5, 0xffffffffffffffff, 0x0) (async, rerun: 64) close(0xffffffffffffffff) (async, rerun: 64) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000640)='ip60\xb7\xb5\x04\x01\x00\x87\xa1\xe3d\xbdx\x95\xb7\x13i\xe3\xa0\\XJ~\xdaW\xe0\x03\xaa\xcd\x12\x91\x18\x15\xd1\xd5\xfbB\xd0\xe2\xfdS\x94\xe4;$\xfd\xf9\x1f\xa6I\n\x17WE\x15\x1c\xabX>\x7f`\xde\xdb.\'\x9fpH\x0467\x9d\x01\xfe<\x02\x83\x99\x04\x00\x00\x00:\xcds\x89X\xcb\xd18\xb4\xea\xb8\xaf \xc6\x18\xf7\x84 z\x12\xdb\xbd\xce\xe6&\xe1;t\x82\x96\xe0Y\xe0\x85VGr=\xda\xdc\xd6\x9d\b\x00\xefZ5\xd2\xb7\x1e\xfa/\xc7isq\x9f\xeb\xf1\xd8l`\x06O\x81-\xdd\xb5\x12\xce?r\xe0\xfe\x02\xe2\xa8o\x1fRf\x18\fI\x99\xa6G\xc9\x86\xf1\xc3?%\xc7\x9c\xca\xb5a\xb2]\xc4\x11N\xbe\xc8\xed\xa5\x83\xd4\xc1\x00\xfa#O\xb6gR#\x19\xa9\xdf\x14\x1fc\x17.\xa0\xdd\xbf\x91)!\x9f\x98u\x85\xec>\xf6*\xbc\xaas\xd3\xae\xe6\x01\xeb\'*\x9b}\a\xc9\xea\xde\xe0\x1b\x1c\x15\xc0\xd1e-$\x13K\x1ce\xd4*vX\xce?\xcf:\xe5\x88W\xf8\xee\aD\x9a!\x10\xe0\t\xc0\x9fh-\xcd\xa9\x10\xbf\\$\xe7)V\xd5\n\x96tV\x86H\xda{?\xbb\xa1\xb2\x89\x9c!\xd5\xa1x:\xcd!\x04\xe5\xfc8\x94\xcd\xb5\xd4S\xb4z\xbbs\x06\xba[!0\x1b!$\xea\x06\x7f\xcd\n\xe6\xe8\xf6\xbf\x1b\x0e\x06hZ\x9ag\xa4\x904\xe5\xcc5)\xbd\xd7=L\x1c\xa7\xc0%\xde\x1d\x8b\xd6d\x18\x81I\xb3\xee\xfd9X\xa5G\x01\n\x16\'\xa8g\xe4*(1\xdf)\x9e\xbd\xc7\x02\x00\xbc\x7f\x99\xe6\xe5\x9c0\xfc\xeeH\xf0\x8d\xf0\x10\x94\x11L\xdd\xa5X\xde\xab\x01\xbd\xc3nO\xfe\xcb\xf5O\x91RPz\xb4\x02\xc3\xb4\xdb\xbe\xcas\xc6\xd0VI\x00\xf4#\x06`\"\x00\xe7t0\xecN\x84\xc4\xba:\x11R\xe2\x1c\xcf\xb90<6hT\xf0\xf3\x9d\x1f\xf1\'\xa8\xefy\xd2\xd3\x1a\fl\xcdF\x90\x05\xbdC:k:\x92\xb19\x153\n0\xddNe\x18\xe8\x9c\x9b\x16') (async) r2 = perf_event_open(&(0x7f0000000880)={0x0, 0x80, 0x1, 0x0, 0xfc, 0x0, 0x0, 0x552d, 0x20414, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4, @perf_bp={&(0x7f0000000240), 0x2}, 0x0, 0x3b, 0x7d, 0x0, 0xfffd, 0xfff, 0x7459}, 0xffffffffffffffff, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000500)={0x4, 0x80, 0x5, 0x6, 0x4e, 0x6, 0x0, 0xf7, 0xa249, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x2, @perf_config_ext={0x1d}, 0x400, 0x3, 0xf, 0x5, 0x9, 0x5026, 0x3000, 0x0, 0x400}, 0xffffffffffffffff, 0x80000000000009, r0, 0x2) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'vcan0\x00', 0x2002}) (async) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, 0xffffffffffffffff) (async) socketpair(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'wlan1\x00', 0x2}) (async) bpf$ITER_CREATE(0x21, &(0x7f00000003c0)={r1}, 0x8) (async) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000001a00)={0x2, &(0x7f0000000440)=[{0x3ff, 0xa4, 0x81, 0x763ebfa3}, {0x1, 0x20, 0x4, 0x8}]}) (async, rerun: 64) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f00000000c0)=0x1) (rerun: 64) bpf$ITER_CREATE(0x21, &(0x7f00000019c0), 0xfffffffffffffdd7) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000100)='\x00\xc3\x9f\xb7(\x00') (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000080)) (async) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) ioctl$TUNGETFILTER(r6, 0x801054db, &(0x7f00000009c0)=""/4096) (async) write$cgroup_int(r1, &(0x7f00000002c0), 0x22) (async, rerun: 64) r7 = perf_event_open(&(0x7f00000005c0)={0x5, 0x80, 0x4, 0x0, 0x5, 0x4, 0x0, 0x2, 0x73dc0ac7e457c420, 0xd, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x100000001}, 0x80, 0x5, 0x88, 0x3, 0x21, 0x4, 0x201, 0x0, 0x40000f, 0x0, 0x1}, 0x0, 0xd, 0xffffffffffffffff, 0x0) (async, rerun: 64) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000480)={0x5, 0x80, 0x8, 0x0, 0x0, 0xff, 0x0, 0xfffffffffffffffb, 0x8000, 0x8, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x7, 0x1, @perf_bp={&(0x7f0000000040)}, 0x2058, 0xffffffffc9f3e144, 0x2100, 0x7, 0xdc99, 0x31, 0x8, 0x0, 0x101, 0x0, 0x1000}, 0x0, 0x2, r0, 0x9) (async, rerun: 64) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8923, &(0x7f0000000080)) (async, rerun: 64) socketpair(0x1, 0x1, 0x20000, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000001a40)=ANY=[@ANYRES64=r8, @ANYRESOCT=r3, @ANYRES8=r7, @ANYBLOB="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", @ANYRES16=r9], 0x128}, 0x600d5) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000140)=0x1fffffffffffd, 0x12) 10:44:54 executing program 4: r0 = getpid() perf_event_open(&(0x7f0000000580)={0x2, 0x80, 0x80, 0x5a, 0x40, 0x3, 0x0, 0xff, 0x0, 0x14, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80000001, 0x2, @perf_bp={&(0x7f0000000540), 0x2}, 0x823, 0x5, 0x3, 0x4, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, r0, 0xe, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) syz_clone(0x1102000, &(0x7f0000000280)="019a6077512abe1d1c823565f761bb617465163e08ab615be0fe004ef323073ab9b6b5b4ab4bf6169f9ac5ce644f6187e1ac70e3d21bae77aa3790ce7bf01007911358c1cd0247aee6e1b80055762d29b09309ad9d79d21bfb306a235bcd6f9c7ca395c24033ab9507", 0x69, &(0x7f0000000180), &(0x7f0000000300), &(0x7f0000000340)="0d8af94a11bd2aa0c854ec707a39962b4556abcef6415e82b6d164fb83b58c0a8517737c01c3479af6b3b1b3d52366d4fc19a2e98a0dae62bcf47b3d2f576cb153ccc3526eae56770f6541f14ed05cfaaadf4864093c11e07c86e0e17c8c036b3ba2a3145df90fb32542a61c6e690a5fff78c2ef25a229b90a353f259088f46da848495a83de093fcd9f521ed4463fc92f3eb84b7f6d7f08872bfecf9eb8e1785f4b320d0b9d496ea6eee8") perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$tipc(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) r3 = syz_clone(0x0, &(0x7f0000000680)="8370abe7d146117cff5e3de3d11a0e20d3c473", 0x13, &(0x7f00000006c0), &(0x7f0000000700), &(0x7f0000000740)="5ce00c78c83260d6de5cf9435fb12e52ecc0e3952110f79ac1542bdcd03891aa5dc679f467b816ad27082134251584e386ed7364f4ac15a34c9dc99ef142e017429caef616eb9dce8b79664877ea91baa816c6e842f8fe3d592e6688631bb4d2573e2b9a06bd25461fae3a6c2b02c9650cc27dade365f7f8a873a0236f") perf_event_open(&(0x7f0000000600)={0x0, 0x80, 0x8, 0xff, 0x81, 0x0, 0x0, 0x8, 0x40802, 0xc, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x6, 0x1, @perf_config_ext={0x40, 0x80000001}, 0x1628, 0x5, 0x3ff, 0xb, 0x3, 0x2, 0x2, 0x0, 0x7, 0x0, 0x6}, r3, 0xb, 0xffffffffffffffff, 0x0) 10:44:54 executing program 0: ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) (async) r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$OBJ_PIN_PROG(0x1d, &(0x7f0000000040)={0x0}, 0x10) perf_event_open(&(0x7f0000000940)={0x0, 0x80, 0x9, 0x8, 0x9, 0x1, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfff0000, 0x1, @perf_bp={0x0}, 0x80203, 0x8, 0x47, 0x6, 0x9, 0x7, 0x8000, 0x0, 0x0, 0x0, 0x800000005}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f00000008c0)={0x0, 0x80, 0x2, 0x6f, 0x9b, 0x9, 0x0, 0x0, 0x80000, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0xffffffff, 0x2, @perf_bp={&(0x7f0000000880), 0x4}, 0x204, 0x79f, 0x0, 0x2, 0x4, 0x81, 0x8001, 0x0, 0x8001, 0x0, 0x2}, 0xffffffffffffffff, 0x0, r0, 0xa) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='afs_protocol_error\x00', r1}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000280)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94') (async) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000580)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x202}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) 10:44:54 executing program 5: r0 = perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x4, 0x0, 0x0, 0x0, 0xca5, 0x89800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x0, 0x8}, 0x80, 0x0, 0x0, 0x8, 0x0, 0x1000000, 0x2, 0x0, 0xfffffdfd}, 0x0, 0xa, 0xffffffffffffffff, 0x9) perf_event_open(0x0, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4010}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x40, 0x0, 0x0, 0x81, 0x1020, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9000, 0x1, @perf_bp={&(0x7f0000000400)}, 0x3401, 0x0, 0x100, 0x5, 0x7, 0xc, 0xfff, 0x0, 0x8}, 0xffffffffffffffff, 0x80000000e, 0xffffffffffffffff, 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x1ff) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000500)=0x3) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz1\x00', 0x200002, 0x0) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], 0xa) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) close(r1) perf_event_open(&(0x7f0000000540)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c45, 0x10008, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x4, 0x7}, 0x10000, 0x5, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000680)={0x3, 0x80, 0xff, 0x5b, 0x1, 0x2, 0x0, 0x88, 0x1, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x400, 0x9, 0x8004, 0x6, 0x5, 0x104, 0xfeff, 0x0, 0x3b, 0x0, 0x2280}, 0x0, 0xd, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x20}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000200)=""/2) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0xd1, 0x1, 0xcf, 0x5, 0x0, 0x10000, 0x804, 0xc, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f00000005c0), 0x1}, 0x400, 0x200, 0x0, 0xa, 0x8, 0x61, 0x7, 0x0, 0xa6, 0x0, 0x6}, 0x0, 0x10, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a2, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x552d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4, @perf_config_ext, 0x0, 0x3b, 0x7d, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40086607, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r5) perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0x5, 0x11, 0x0, 0x7, 0x0, 0x4, 0x4000, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x7, 0x2, @perf_bp={&(0x7f0000000440)}, 0x200, 0x0, 0x100, 0x1, 0x80000000007ff, 0x2, 0x101, 0x0, 0x4, 0x0, 0x9521}, 0x0, 0xa, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f00000001c0)='bridge0\x00') perf_event_open(&(0x7f0000000380)={0x5, 0x80, 0x7f, 0x90, 0x2, 0x9, 0x0, 0x5, 0x41184, 0xa, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0xa4, 0x3, @perf_bp={&(0x7f0000000300), 0x10}, 0xc0, 0x6, 0x3f, 0x2, 0x10000, 0xfd76, 0x0, 0x0, 0x3, 0x0, 0x4}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x7, 0x9, 0x61, 0x8, 0x0, 0x6, 0x80010, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x652, 0x2, @perf_config_ext={0x0, 0x4b}, 0xf00a, 0x10000, 0x10001, 0x5, 0x4, 0x3, 0x1, 0x0, 0x100, 0x0, 0x1}, 0x0, 0xd, r2, 0x1) 10:44:54 executing program 2: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc020660b, 0x0) (async) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) (async, rerun: 32) r0 = perf_event_open(&(0x7f0000000180)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x552d, 0x8020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x5, 0xffffffffffffffff, 0x0) (async, rerun: 32) close(0xffffffffffffffff) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000640)='ip60\xb7\xb5\x04\x01\x00\x87\xa1\xe3d\xbdx\x95\xb7\x13i\xe3\xa0\\XJ~\xdaW\xe0\x03\xaa\xcd\x12\x91\x18\x15\xd1\xd5\xfbB\xd0\xe2\xfdS\x94\xe4;$\xfd\xf9\x1f\xa6I\n\x17WE\x15\x1c\xabX>\x7f`\xde\xdb.\'\x9fpH\x0467\x9d\x01\xfe<\x02\x83\x99\x04\x00\x00\x00:\xcds\x89X\xcb\xd18\xb4\xea\xb8\xaf \xc6\x18\xf7\x84 z\x12\xdb\xbd\xce\xe6&\xe1;t\x82\x96\xe0Y\xe0\x85VGr=\xda\xdc\xd6\x9d\b\x00\xefZ5\xd2\xb7\x1e\xfa/\xc7isq\x9f\xeb\xf1\xd8l`\x06O\x81-\xdd\xb5\x12\xce?r\xe0\xfe\x02\xe2\xa8o\x1fRf\x18\fI\x99\xa6G\xc9\x86\xf1\xc3?%\xc7\x9c\xca\xb5a\xb2]\xc4\x11N\xbe\xc8\xed\xa5\x83\xd4\xc1\x00\xfa#O\xb6gR#\x19\xa9\xdf\x14\x1fc\x17.\xa0\xdd\xbf\x91)!\x9f\x98u\x85\xec>\xf6*\xbc\xaas\xd3\xae\xe6\x01\xeb\'*\x9b}\a\xc9\xea\xde\xe0\x1b\x1c\x15\xc0\xd1e-$\x13K\x1ce\xd4*vX\xce?\xcf:\xe5\x88W\xf8\xee\aD\x9a!\x10\xe0\t\xc0\x9fh-\xcd\xa9\x10\xbf\\$\xe7)V\xd5\n\x96tV\x86H\xda{?\xbb\xa1\xb2\x89\x9c!\xd5\xa1x:\xcd!\x04\xe5\xfc8\x94\xcd\xb5\xd4S\xb4z\xbbs\x06\xba[!0\x1b!$\xea\x06\x7f\xcd\n\xe6\xe8\xf6\xbf\x1b\x0e\x06hZ\x9ag\xa4\x904\xe5\xcc5)\xbd\xd7=L\x1c\xa7\xc0%\xde\x1d\x8b\xd6d\x18\x81I\xb3\xee\xfd9X\xa5G\x01\n\x16\'\xa8g\xe4*(1\xdf)\x9e\xbd\xc7\x02\x00\xbc\x7f\x99\xe6\xe5\x9c0\xfc\xeeH\xf0\x8d\xf0\x10\x94\x11L\xdd\xa5X\xde\xab\x01\xbd\xc3nO\xfe\xcb\xf5O\x91RPz\xb4\x02\xc3\xb4\xdb\xbe\xcas\xc6\xd0VI\x00\xf4#\x06`\"\x00\xe7t0\xecN\x84\xc4\xba:\x11R\xe2\x1c\xcf\xb90<6hT\xf0\xf3\x9d\x1f\xf1\'\xa8\xefy\xd2\xd3\x1a\fl\xcdF\x90\x05\xbdC:k:\x92\xb19\x153\n0\xddNe\x18\xe8\x9c\x9b\x16') (async) r2 = perf_event_open(&(0x7f0000000880)={0x0, 0x80, 0x1, 0x0, 0xfc, 0x0, 0x0, 0x552d, 0x20414, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4, @perf_bp={&(0x7f0000000240), 0x2}, 0x0, 0x3b, 0x7d, 0x0, 0xfffd, 0xfff, 0x7459}, 0xffffffffffffffff, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0) (async) r3 = perf_event_open(&(0x7f0000000500)={0x4, 0x80, 0x5, 0x6, 0x4e, 0x6, 0x0, 0xf7, 0xa249, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x2, @perf_config_ext={0x1d}, 0x400, 0x3, 0xf, 0x5, 0x9, 0x5026, 0x3000, 0x0, 0x400}, 0xffffffffffffffff, 0x80000000000009, r0, 0x2) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'vcan0\x00', 0x2002}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, 0xffffffffffffffff) (async) socketpair(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'wlan1\x00', 0x2}) bpf$ITER_CREATE(0x21, &(0x7f00000003c0)={r1}, 0x8) (async) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000001a00)={0x2, &(0x7f0000000440)=[{0x3ff, 0xa4, 0x81, 0x763ebfa3}, {0x1, 0x20, 0x4, 0x8}]}) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f00000000c0)=0x1) bpf$ITER_CREATE(0x21, &(0x7f00000019c0), 0xfffffffffffffdd7) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000100)='\x00\xc3\x9f\xb7(\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000080)) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) ioctl$TUNGETFILTER(r6, 0x801054db, &(0x7f00000009c0)=""/4096) (async) write$cgroup_int(r1, &(0x7f00000002c0), 0x22) (async) r7 = perf_event_open(&(0x7f00000005c0)={0x5, 0x80, 0x4, 0x0, 0x5, 0x4, 0x0, 0x2, 0x73dc0ac7e457c420, 0xd, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x100000001}, 0x80, 0x5, 0x88, 0x3, 0x21, 0x4, 0x201, 0x0, 0x40000f, 0x0, 0x1}, 0x0, 0xd, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000480)={0x5, 0x80, 0x8, 0x0, 0x0, 0xff, 0x0, 0xfffffffffffffffb, 0x8000, 0x8, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x7, 0x1, @perf_bp={&(0x7f0000000040)}, 0x2058, 0xffffffffc9f3e144, 0x2100, 0x7, 0xdc99, 0x31, 0x8, 0x0, 0x101, 0x0, 0x1000}, 0x0, 0x2, r0, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8923, &(0x7f0000000080)) socketpair(0x1, 0x1, 0x20000, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000001a40)=ANY=[@ANYRES64=r8, @ANYRESOCT=r3, @ANYRES8=r7, @ANYBLOB="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", @ANYRES16=r9], 0x128}, 0x600d5) (async, rerun: 32) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000140)=0x1fffffffffffd, 0x12) (rerun: 32) 10:44:54 executing program 1: r0 = getpid() perf_event_open(&(0x7f0000000580)={0x2, 0x80, 0x80, 0x5a, 0x40, 0x3, 0x0, 0xff, 0x0, 0x14, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80000001, 0x2, @perf_bp={&(0x7f0000000540), 0x2}, 0x823, 0x5, 0x3, 0x4, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, r0, 0xe, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) syz_clone(0x1102000, &(0x7f0000000280)="019a6077512abe1d1c823565f761bb617465163e08ab615be0fe004ef323073ab9b6b5b4ab4bf6169f9ac5ce644f6187e1ac70e3d21bae77aa3790ce7bf01007911358c1cd0247aee6e1b80055762d29b09309ad9d79d21bfb306a235bcd6f9c7ca395c24033ab9507", 0x69, &(0x7f0000000180), &(0x7f0000000300), &(0x7f0000000340)="0d8af94a11bd2aa0c854ec707a39962b4556abcef6415e82b6d164fb83b58c0a8517737c01c3479af6b3b1b3d52366d4fc19a2e98a0dae62bcf47b3d2f576cb153ccc3526eae56770f6541f14ed05cfaaadf4864093c11e07c86e0e17c8c036b3ba2a3145df90fb32542a61c6e690a5fff78c2ef25a229b90a353f259088f46da848495a83de093fcd9f521ed4463fc92f3eb84b7f6d7f08872bfecf9eb8e1785f4b320d0b9d496ea6eee8") (async) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) sendmsg$tipc(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) (async) r3 = syz_clone(0x0, &(0x7f0000000680)="8370abe7d146117cff5e3de3d11a0e20d3c473", 0x13, &(0x7f00000006c0), &(0x7f0000000700), &(0x7f0000000740)="5ce00c78c83260d6de5cf9435fb12e52ecc0e3952110f79ac1542bdcd03891aa5dc679f467b816ad27082134251584e386ed7364f4ac15a34c9dc99ef142e017429caef616eb9dce8b79664877ea91baa816c6e842f8fe3d592e6688631bb4d2573e2b9a06bd25461fae3a6c2b02c9650cc27dade365f7f8a873a0236f") perf_event_open(&(0x7f0000000600)={0x0, 0x80, 0x8, 0xff, 0x81, 0x0, 0x0, 0x8, 0x40802, 0xc, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x6, 0x1, @perf_config_ext={0x40, 0x80000001}, 0x1628, 0x5, 0x3ff, 0xb, 0x3, 0x2, 0x2, 0x0, 0x7, 0x0, 0x6}, r3, 0xb, 0xffffffffffffffff, 0x0) 10:44:55 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0xa, 0x9, 0x8, 0x2}, 0x48) r1 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r3 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x8}, 0x10) r4 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000640)=0xffffffffffffffff, 0x4) r5 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000780)={0x0, 0xfffffffc, 0x18}, 0xc) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad413e550000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r6}, 0x10) r8 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r7}, 0x8) write$cgroup_int(r8, &(0x7f00000001c0), 0xfffffdef) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@bloom_filter={0x1e, 0x0, 0x1, 0x0, 0x802, r2, 0x1f, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0xd}, 0x48) r10 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0xf, &(0x7f0000000240)=ANY=[@ANYRES32=r3, @ANYBLOB="000000000800000018000000050000000000000006", @ANYRES32, @ANYBLOB="0000000004000000851000000800000015980100010000"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x40, &(0x7f0000000300)=""/64, 0x41100, 0x1a, '\x00', 0x0, 0x26, r4, 0x8, &(0x7f0000000680)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000006c0)={0x0, 0x1, 0x2, 0x8}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000008c0)=[r5, r1, r8, r1, r9, r10, r2]}, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) r11 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@bloom_filter={0x1e, 0x0, 0x1, 0x0, 0x802, 0xffffffffffffffff, 0x1f, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0xd}, 0x48) r12 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0xf, &(0x7f0000000240)=ANY=[@ANYRES32, @ANYBLOB="000000000800000018000000050000000000000006", @ANYRES32, @ANYBLOB="0000000004000000851000000800000015980100010000"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x40, &(0x7f0000000300)=""/64, 0x41100, 0x1a, '\x00', 0x0, 0x26, 0xffffffffffffffff, 0x8, &(0x7f0000000680)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000006c0)={0x0, 0x1, 0x2, 0x8}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000008c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r11, r12, 0xffffffffffffffff]}, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) r13 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x7, 0x9, 0x5, 0x0, 0x9, 0x16101, 0x4, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x80000000, 0x5, @perf_bp={&(0x7f0000000140), 0x5}, 0x100, 0x5, 0x7, 0x2, 0xff, 0xab2, 0x8, 0x0, 0x8be7, 0x0, 0x5}, 0xffffffffffffffff, 0xffffffffffffffff, r13, 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f0000001c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, r13, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r13, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000540)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580), &(0x7f00000005c0), 0x0, 0x8, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0x58, 0x10, &(0x7f00000002c0), &(0x7f0000000c40), 0x8, 0x10, 0x8, 0x8, &(0x7f00000006c0)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000d40)={0x5, 0x8, &(0x7f00000005c0)=@raw=[@map_idx_val={0x18, 0x2, 0x6, 0x0, 0xd, 0x0, 0x0, 0x0, 0x80000000}, @btf_id={0x18, 0x1, 0x3, 0x0, 0x1}, @map_idx_val={0x18, 0x1, 0x6, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x2}], &(0x7f0000000600)='GPL\x00', 0xfffffff9, 0x36, &(0x7f0000000700)=""/54, 0x40f00, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000940)={0x4, 0x5}, 0x8, 0x10, &(0x7f0000000980)={0x5, 0x2, 0x7a, 0x7}, 0x10, r14, 0xffffffffffffffff, 0x0, &(0x7f00000009c0)=[r13, 0xffffffffffffffff]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x1a, 0x0, &(0x7f00000005c0), &(0x7f0000000600)='syzkaller\x00', 0x1ff, 0x0, 0x0, 0x41000, 0x11, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, &(0x7f0000000700)={0x6, 0x2}, 0x8, 0x10, &(0x7f0000000740)={0x0, 0xd, 0x5, 0xffff7fff}, 0x10, r14}, 0x80) r15 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x9, 0x3, 0x20, 0x3, 0x0, 0x1}, 0x1d) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={r15, &(0x7f0000000340)}, 0x20) r16 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000002c0)={&(0x7f0000000140)='./file0\x00', 0x0, 0x18}, 0x10) r17 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@bloom_filter={0x1e, 0x9, 0xb62, 0x0, 0x1240, r0, 0xc727, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x5, 0x2, 0x8}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x6, 0x3, &(0x7f0000000040)=@raw=[@map_fd={0x18, 0x1, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x89}], &(0x7f0000000080)='syzkaller\x00', 0xae96, 0xd1, &(0x7f00000001c0)=""/209, 0x41100, 0x0, '\x00', 0x0, 0x25, r2, 0x8, &(0x7f00000000c0)={0x2, 0x1}, 0x8, 0x10, &(0x7f0000000100)={0x0, 0x10, 0xcc, 0x480000}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[r15, r16, r17]}, 0x80) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x3, 0x6, &(0x7f0000000180)=@framed={{0x18, 0x2}, [@map_fd={0x18, 0x3, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x2b}]}, &(0x7f0000000000)='syzkaller\x00', 0x4, 0xd0, &(0x7f00000003c0)=""/208, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:44:55 executing program 1: write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x12) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x9}, 0x0, 0x0, 0x0, 0x0, 0xb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) getpid() ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000000c0)='memory.max\x00', 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x3, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="fd000000698900000000950000000000000091b0bde6dae52502173cf4eb5619e1536d1a9db53a4388d307d2211dbd4d478c51bf000a92db45d02729ad5c50c67ee2e86df0155859f29d8cd574d32a4c588a9a1744e2a0a97b57be6d190a84ba342dd42751b2a0685fab6d0a46fb127b9f6e366abb8609cb77b381a8b02a20883c20d80da0af6b92186bdc5d85baa197b64f1da5728c39c13560d109c677dfd6903201894fac64a93fe4f9b5b4765f09617cf6ddf90add7bac3a6d0bf8fa073eedf7d5384667ac001f1f4b5138e0d0e8440a9aa155d196ebe7ff06c94768ba7830ee32"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xa) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8922, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc87,\x00\xd2\x97C\x00\x00\x00') recvmsg(r3, &(0x7f0000000880)={&(0x7f0000000380)=@hci, 0x80, &(0x7f0000000640)=[{&(0x7f0000000400)=""/192, 0xc0}, {&(0x7f00000004c0)=""/219, 0xdb}, {0x0}], 0x3, &(0x7f00000007c0)=""/134, 0x86}, 0x0) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000240), 0x8) socketpair(0x26, 0x0, 0x277, &(0x7f00000013c0)) r5 = syz_clone(0x3682c480, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f0000000340)='cpu\t\t&-6\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r5, r6, 0x0, 0x8, &(0x7f0000000040)='geneve1\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={r5, 0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001400)='<\xfel\xfb\x83\xfe\xfe\xaf[JApp\x1az\xb9|\xbcB\x12\xc2\x16\xc4\xa0ew^\xfcnM\xf4\xa2\xdf\xe4\xa5M\xd4\x99l9\x10\xdfD\xa5I\xb3C]\'\xd2\xa8\xed3%r\xff8\xb9\xc4\xe0\x1e79B\xaf\x0f+\xdc\'I \xeb\xbd\x94\xc9`\xf99\x93K\x8f\xecQ\xe5B\xa4\x88\xa5\x94\x9b.3\x85\xf3\xaf\xd1/\x82s\b\xaa\xec\xb3\xd5l\xca\xde\xdb\xe7\x87\xb7J\x8b\xe2\v\x90\x9d#k\x15\x93\xf4\xd0\xdb\x95\xff\xf4\xf4\xac\xdc\xb9#\x91\xc16+}Y\xcb\xe8\x10\x1e\t3\xcb\xf4\x8be>\xe1\x02\xfdr\x12\xd6ti)\xcf\x03\x1b\xef\xb8\xe6\xef&7\xfb\x8b\x98'}, 0x5) r7 = openat$cgroup_ro(r4, &(0x7f00000008c0)='pids.current\x00', 0x0, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f00000014c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001380)={r8, 0xfe, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff3c, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) r10 = syz_clone(0x42200, &(0x7f0000001300)="c66817c190f15ca92a8f25482cfb151ddff76881b17a9b44", 0x18, &(0x7f00000022c0), &(0x7f0000002300), &(0x7f0000002340)="466c98e9207a54b7c811d5793ae74740949219d58f291e9c04744cafa28c76f301385fa761d2b748a8a225c93018c2400a6485bb9c3229fe2153acaee65596d2af1b474d054f0fff2c00bf673c01ecf056c83533be8618bde8158531df2fd86aac072075647bd7e587c4ea2d7af2ac202a0590308ee49ecc69d5a7b0ae3db39440997cedb514a0d4f7d384abac8e2f6bf5af2dc3d1127696fa6b27e63bc25aba6d7a1556c064e46ad9d25842974b9f0932bf0b7a42adc14cfb48c92730a8675ced7da2301072363c4e9861d6948b7f144c353067e57f09a955c4daa74b9ea112e947f6bd06") perf_event_open(&(0x7f0000002240)={0x2, 0x80, 0xff, 0x72, 0x1, 0x7, 0x0, 0xe304, 0x1864, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0xbd7d, 0x0, @perf_bp={&(0x7f00000001c0), 0x4}, 0x0, 0x4, 0x40, 0x6, 0x5, 0x70538000, 0x2, 0x0, 0x10001, 0x0, 0x8}, r10, 0xf, r0, 0x3bda855e860fc6e5) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r9}, 0x4) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000001340)={r8, 0x0, 0x25, 0x2}, 0x10) ioctl$TUNSETIFINDEX(r7, 0x400454da, &(0x7f0000000900)) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000180), 0x12) 10:44:55 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0xa, 0x9, 0x8, 0x2}, 0x48) (async, rerun: 32) r1 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) (async, rerun: 32) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) r3 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x8}, 0x10) (async) r4 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000640)=0xffffffffffffffff, 0x4) (async) r5 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000780)={0x0, 0xfffffffc, 0x18}, 0xc) (async, rerun: 64) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad413e550000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (rerun: 64) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r6}, 0x10) r8 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r7}, 0x8) write$cgroup_int(r8, &(0x7f00000001c0), 0xfffffdef) (async) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@bloom_filter={0x1e, 0x0, 0x1, 0x0, 0x802, r2, 0x1f, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0xd}, 0x48) (async, rerun: 64) r10 = bpf$MAP_CREATE(0x0, 0x0, 0x0) (rerun: 64) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0xf, &(0x7f0000000240)=ANY=[@ANYRES32=r3, @ANYBLOB="000000000800000018000000050000000000000006", @ANYRES32, @ANYBLOB="0000000004000000851000000800000015980100010000"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x40, &(0x7f0000000300)=""/64, 0x41100, 0x1a, '\x00', 0x0, 0x26, r4, 0x8, &(0x7f0000000680)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000006c0)={0x0, 0x1, 0x2, 0x8}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000008c0)=[r5, r1, r8, r1, r9, r10, r2]}, 0x80) (async) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) (async) r11 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@bloom_filter={0x1e, 0x0, 0x1, 0x0, 0x802, 0xffffffffffffffff, 0x1f, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0xd}, 0x48) (async, rerun: 32) r12 = bpf$MAP_CREATE(0x0, 0x0, 0x0) (rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0xf, &(0x7f0000000240)=ANY=[@ANYRES32, @ANYBLOB="000000000800000018000000050000000000000006", @ANYRES32, @ANYBLOB="0000000004000000851000000800000015980100010000"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x40, &(0x7f0000000300)=""/64, 0x41100, 0x1a, '\x00', 0x0, 0x26, 0xffffffffffffffff, 0x8, &(0x7f0000000680)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000006c0)={0x0, 0x1, 0x2, 0x8}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000008c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r11, r12, 0xffffffffffffffff]}, 0x80) (async) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) (async, rerun: 32) r13 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) (rerun: 32) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x7, 0x9, 0x5, 0x0, 0x9, 0x16101, 0x4, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x80000000, 0x5, @perf_bp={&(0x7f0000000140), 0x5}, 0x100, 0x5, 0x7, 0x2, 0xff, 0xab2, 0x8, 0x0, 0x8be7, 0x0, 0x5}, 0xffffffffffffffff, 0xffffffffffffffff, r13, 0x8) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f0000001c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, r13, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r13, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000540)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580), &(0x7f00000005c0), 0x0, 0x8, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0x58, 0x10, &(0x7f00000002c0), &(0x7f0000000c40), 0x8, 0x10, 0x8, 0x8, &(0x7f00000006c0)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000d40)={0x5, 0x8, &(0x7f00000005c0)=@raw=[@map_idx_val={0x18, 0x2, 0x6, 0x0, 0xd, 0x0, 0x0, 0x0, 0x80000000}, @btf_id={0x18, 0x1, 0x3, 0x0, 0x1}, @map_idx_val={0x18, 0x1, 0x6, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x2}], &(0x7f0000000600)='GPL\x00', 0xfffffff9, 0x36, &(0x7f0000000700)=""/54, 0x40f00, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000940)={0x4, 0x5}, 0x8, 0x10, &(0x7f0000000980)={0x5, 0x2, 0x7a, 0x7}, 0x10, r14, 0xffffffffffffffff, 0x0, &(0x7f00000009c0)=[r13, 0xffffffffffffffff]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x1a, 0x0, &(0x7f00000005c0), &(0x7f0000000600)='syzkaller\x00', 0x1ff, 0x0, 0x0, 0x41000, 0x11, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, &(0x7f0000000700)={0x6, 0x2}, 0x8, 0x10, &(0x7f0000000740)={0x0, 0xd, 0x5, 0xffff7fff}, 0x10, r14}, 0x80) r15 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x9, 0x3, 0x20, 0x3, 0x0, 0x1}, 0x1d) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={r15, &(0x7f0000000340)}, 0x20) (async) r16 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000002c0)={&(0x7f0000000140)='./file0\x00', 0x0, 0x18}, 0x10) r17 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@bloom_filter={0x1e, 0x9, 0xb62, 0x0, 0x1240, r0, 0xc727, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x5, 0x2, 0x8}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x6, 0x3, &(0x7f0000000040)=@raw=[@map_fd={0x18, 0x1, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x89}], &(0x7f0000000080)='syzkaller\x00', 0xae96, 0xd1, &(0x7f00000001c0)=""/209, 0x41100, 0x0, '\x00', 0x0, 0x25, r2, 0x8, &(0x7f00000000c0)={0x2, 0x1}, 0x8, 0x10, &(0x7f0000000100)={0x0, 0x10, 0xcc, 0x480000}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[r15, r16, r17]}, 0x80) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x3, 0x6, &(0x7f0000000180)=@framed={{0x18, 0x2}, [@map_fd={0x18, 0x3, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x2b}]}, &(0x7f0000000000)='syzkaller\x00', 0x4, 0xd0, &(0x7f00000003c0)=""/208, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:44:56 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0xa, 0x9, 0x8, 0x2}, 0x48) (async) r1 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r3 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x8}, 0x10) r4 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000640)=0xffffffffffffffff, 0x4) (async) r5 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000780)={0x0, 0xfffffffc, 0x18}, 0xc) (async) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad413e550000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r6}, 0x10) r8 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r7}, 0x8) write$cgroup_int(r8, &(0x7f00000001c0), 0xfffffdef) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@bloom_filter={0x1e, 0x0, 0x1, 0x0, 0x802, r2, 0x1f, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0xd}, 0x48) (async) r10 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0xf, &(0x7f0000000240)=ANY=[@ANYRES32=r3, @ANYBLOB="000000000800000018000000050000000000000006", @ANYRES32, @ANYBLOB="0000000004000000851000000800000015980100010000"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x40, &(0x7f0000000300)=""/64, 0x41100, 0x1a, '\x00', 0x0, 0x26, r4, 0x8, &(0x7f0000000680)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000006c0)={0x0, 0x1, 0x2, 0x8}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000008c0)=[r5, r1, r8, r1, r9, r10, r2]}, 0x80) (async) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) (async) r11 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@bloom_filter={0x1e, 0x0, 0x1, 0x0, 0x802, 0xffffffffffffffff, 0x1f, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0xd}, 0x48) (async) r12 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0xf, &(0x7f0000000240)=ANY=[@ANYRES32, @ANYBLOB="000000000800000018000000050000000000000006", @ANYRES32, @ANYBLOB="0000000004000000851000000800000015980100010000"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x40, &(0x7f0000000300)=""/64, 0x41100, 0x1a, '\x00', 0x0, 0x26, 0xffffffffffffffff, 0x8, &(0x7f0000000680)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000006c0)={0x0, 0x1, 0x2, 0x8}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000008c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r11, r12, 0xffffffffffffffff]}, 0x80) (async) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) (async) r13 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x7, 0x9, 0x5, 0x0, 0x9, 0x16101, 0x4, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x80000000, 0x5, @perf_bp={&(0x7f0000000140), 0x5}, 0x100, 0x5, 0x7, 0x2, 0xff, 0xab2, 0x8, 0x0, 0x8be7, 0x0, 0x5}, 0xffffffffffffffff, 0xffffffffffffffff, r13, 0x8) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f0000001c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, r13, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r13, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000540)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580), &(0x7f00000005c0), 0x0, 0x8, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0x58, 0x10, &(0x7f00000002c0), &(0x7f0000000c40), 0x8, 0x10, 0x8, 0x8, &(0x7f00000006c0)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000d40)={0x5, 0x8, &(0x7f00000005c0)=@raw=[@map_idx_val={0x18, 0x2, 0x6, 0x0, 0xd, 0x0, 0x0, 0x0, 0x80000000}, @btf_id={0x18, 0x1, 0x3, 0x0, 0x1}, @map_idx_val={0x18, 0x1, 0x6, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x2}], &(0x7f0000000600)='GPL\x00', 0xfffffff9, 0x36, &(0x7f0000000700)=""/54, 0x40f00, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000940)={0x4, 0x5}, 0x8, 0x10, &(0x7f0000000980)={0x5, 0x2, 0x7a, 0x7}, 0x10, r14, 0xffffffffffffffff, 0x0, &(0x7f00000009c0)=[r13, 0xffffffffffffffff]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x1a, 0x0, &(0x7f00000005c0), &(0x7f0000000600)='syzkaller\x00', 0x1ff, 0x0, 0x0, 0x41000, 0x11, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, &(0x7f0000000700)={0x6, 0x2}, 0x8, 0x10, &(0x7f0000000740)={0x0, 0xd, 0x5, 0xffff7fff}, 0x10, r14}, 0x80) (async) r15 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x9, 0x3, 0x20, 0x3, 0x0, 0x1}, 0x1d) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={r15, &(0x7f0000000340)}, 0x20) r16 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000002c0)={&(0x7f0000000140)='./file0\x00', 0x0, 0x18}, 0x10) (async) r17 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@bloom_filter={0x1e, 0x9, 0xb62, 0x0, 0x1240, r0, 0xc727, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x5, 0x2, 0x8}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x6, 0x3, &(0x7f0000000040)=@raw=[@map_fd={0x18, 0x1, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x89}], &(0x7f0000000080)='syzkaller\x00', 0xae96, 0xd1, &(0x7f00000001c0)=""/209, 0x41100, 0x0, '\x00', 0x0, 0x25, r2, 0x8, &(0x7f00000000c0)={0x2, 0x1}, 0x8, 0x10, &(0x7f0000000100)={0x0, 0x10, 0xcc, 0x480000}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[r15, r16, r17]}, 0x80) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x3, 0x6, &(0x7f0000000180)=@framed={{0x18, 0x2}, [@map_fd={0x18, 0x3, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x2b}]}, &(0x7f0000000000)='syzkaller\x00', 0x4, 0xd0, &(0x7f00000003c0)=""/208, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 1296.100479][T17197] syz-executor.1 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=0 [ 1296.120552][T17197] CPU: 0 PID: 17197 Comm: syz-executor.1 Not tainted 6.1.0-syzkaller-09671-gbb5747cfbc4b #0 [ 1296.130671][T17197] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 1296.140736][T17197] Call Trace: [ 1296.144021][T17197] [ 1296.146962][T17197] dump_stack_lvl+0xd1/0x138 [ 1296.151579][T17197] dump_header+0x10b/0x85f [ 1296.156034][T17197] oom_kill_process.cold+0x10/0x15 [ 1296.161183][T17197] out_of_memory+0x35c/0x14a0 [ 1296.165894][T17197] ? find_held_lock+0x2d/0x110 [ 1296.170692][T17197] ? oom_killer_disable+0x280/0x280 [ 1296.175942][T17197] ? find_held_lock+0x2d/0x110 [ 1296.180744][T17197] mem_cgroup_out_of_memory+0x206/0x270 [ 1296.186322][T17197] ? mem_cgroup_margin+0x130/0x130 [ 1296.191462][T17197] ? lock_downgrade+0x6e0/0x6e0 [ 1296.196358][T17197] try_charge_memcg+0xef8/0x12f0 [ 1296.201327][T17197] ? mem_cgroup_handle_over_high+0x520/0x520 [ 1296.207327][T17197] ? get_mem_cgroup_from_objcg+0xa1/0x260 [ 1296.213076][T17197] ? lock_downgrade+0x6e0/0x6e0 [ 1296.217966][T17197] obj_cgroup_charge+0x2af/0x5e0 [ 1296.222931][T17197] kmem_cache_alloc_lru+0x145/0x760 [ 1296.228179][T17197] ? __d_alloc+0x32/0x980 [ 1296.232535][T17197] __d_alloc+0x32/0x980 [ 1296.236707][T17197] ? __lock_acquire+0x166e/0x56d0 [ 1296.241752][T17197] d_alloc+0x4e/0x240 [ 1296.245757][T17197] d_alloc_parallel+0xe8/0x1410 [ 1296.250644][T17197] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 1296.256646][T17197] ? __d_lookup_rcu+0x4c0/0x4c0 [ 1296.261520][T17197] ? lockdep_init_map_type+0x21e/0x800 [ 1296.266997][T17197] ? lockdep_init_map_type+0x21e/0x800 [ 1296.272481][T17197] __lookup_slow+0x193/0x460 [ 1296.277092][T17197] ? __lookup_hash+0x180/0x180 [ 1296.281880][T17197] ? irq_entries_start+0x70/0xcc0 [ 1296.286934][T17197] ? irq_entries_start+0x70/0xcc0 [ 1296.291981][T17197] ? lookup_fast+0x14e/0x520 [ 1296.296599][T17197] walk_component+0x33f/0x5a0 [ 1296.301306][T17197] path_lookupat+0x1ba/0x840 [ 1296.305928][T17197] filename_lookup+0x1d2/0x590 [ 1296.310720][T17197] ? may_linkat+0x500/0x500 [ 1296.315243][T17197] ? __might_fault+0xd9/0x180 [ 1296.320011][T17197] ? __phys_addr_symbol+0x30/0x70 [ 1296.325063][T17197] ? __check_object_size+0x2e2/0x5a0 [ 1296.330407][T17197] ? strncpy_from_user+0x28b/0x3c0 [ 1296.335583][T17197] ? getname_flags.part.0+0x1dd/0x4f0 [ 1296.340998][T17197] user_path_at_empty+0x46/0x60 [ 1296.345877][T17197] __x64_sys_umount+0xfc/0x190 [ 1296.350665][T17197] ? path_umount+0x10b0/0x10b0 [ 1296.355451][T17197] ? syscall_enter_from_user_mode+0x26/0xb0 [ 1296.361381][T17197] do_syscall_64+0x39/0xb0 [ 1296.365821][T17197] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 1296.371734][T17197] RIP: 0033:0x7f289088d517 [ 1296.376162][T17197] Code: ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 0f 1f 44 00 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1296.395785][T17197] RSP: 002b:00007ffd71ea7b58 EFLAGS: 00000246 ORIG_RAX: 00000000000000a6 [ 1296.404223][T17197] RAX: ffffffffffffffda RBX: 0000000000000073 RCX: 00007f289088d517 [ 1296.412206][T17197] RDX: 000000000000000c RSI: 000000000000000a RDI: 00007ffd71ea8ce0 [ 1296.420187][T17197] RBP: 00007ffd71ea8cbc R08: 0000000000000000 R09: 00007ffd71eeb080 [ 1296.428167][T17197] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f28908e6b24 [ 1296.436149][T17197] R13: 00007ffd71ea8ce0 R14: 000000000000001e R15: 00007ffd71ea8d20 [ 1296.444152][T17197] [ 1296.536238][T17197] memory: usage 10636kB, limit 0kB, failcnt 72 [ 1296.542500][T17197] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 1296.566377][T17197] Memory cgroup stats for /syz1: [ 1296.566799][T17197] anon 139264 [ 1296.566799][T17197] file 10473472 [ 1296.566799][T17197] kernel 278528 [ 1296.566799][T17197] kernel_stack 32768 [ 1296.566799][T17197] pagetables 73728 [ 1296.566799][T17197] sec_pagetables 0 [ 1296.566799][T17197] percpu 0 [ 1296.566799][T17197] sock 0 [ 1296.566799][T17197] vmalloc 0 [ 1296.566799][T17197] shmem 10444800 [ 1296.566799][T17197] zswap 0 [ 1296.566799][T17197] zswapped 0 [ 1296.566799][T17197] file_mapped 262144 [ 1296.566799][T17197] file_dirty 0 [ 1296.566799][T17197] file_writeback 0 [ 1296.566799][T17197] swapcached 0 [ 1296.566799][T17197] anon_thp 0 [ 1296.566799][T17197] file_thp 0 [ 1296.566799][T17197] shmem_thp 0 [ 1296.566799][T17197] inactive_anon 139264 [ 1296.566799][T17197] active_anon 10444800 [ 1296.566799][T17197] inactive_file 24576 [ 1296.566799][T17197] active_file 4096 [ 1296.566799][T17197] unevictable 0 [ 1296.566799][T17197] slab_reclaimable 52024 [ 1296.566799][T17197] slab_unreclaimable 87328 [ 1296.566799][T17197] slab 139352 [ 1296.676864][T17197] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz1,mems_allowed=0-1,oom_memcg=/syz1,task_memcg=/syz1,task=syz-executor.1,pid=17197,uid=0 [ 1296.694444][T17197] Memory cgroup out of memory: Killed process 17197 (syz-executor.1) total-vm:50568kB, anon-rss:468kB, file-rss:9116kB, shmem-rss:64kB, UID:0 pgtables:72kB oom_score_adj:0 [ 1297.261078][T18283] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1297.368699][T18283] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1297.515324][T18283] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1297.651946][T18283] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1298.464438][T18283] device hsr_slave_0 left promiscuous mode [ 1298.473975][T18283] device hsr_slave_1 left promiscuous mode [ 1298.481058][T18283] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1298.493163][T18283] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1298.503120][T18283] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1298.511206][T18283] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1298.520689][T18283] device veth0_to_bond left promiscuous mode [ 1298.527047][T18283] bridge0: port 3(veth0_to_bond) entered disabled state [ 1298.535266][T18283] device bridge_slave_1 left promiscuous mode [ 1298.542256][T18283] bridge0: port 2(bridge_slave_1) entered disabled state [ 1298.551965][T18283] device bridge_slave_0 left promiscuous mode [ 1298.560164][T18283] bridge0: port 1(bridge_slave_0) entered disabled state [ 1298.573813][T18283] device veth1_macvtap left promiscuous mode [ 1298.581887][T18283] device veth0_macvtap left promiscuous mode [ 1298.590627][T18283] device veth1_vlan left promiscuous mode [ 1298.598508][T18283] device veth0_vlan left promiscuous mode [ 1298.760722][T18283] team0 (unregistering): Port device team_slave_1 removed [ 1298.773357][T18283] team0 (unregistering): Port device team_slave_0 removed [ 1298.790313][T18283] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1298.803767][T18283] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1298.874832][T18283] bond0 (unregistering): Released all slaves [ 1300.128974][ T1248] ieee802154 phy0 wpan0: encryption failed: -22 [ 1300.135312][ T1248] ieee802154 phy1 wpan1: encryption failed: -22 10:45:08 executing program 3: perf_event_open$cgroup(&(0x7f0000001c80)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:45:08 executing program 4: r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x5) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x8001) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000000c0)='/\x00') bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x48000508, 0x0, 0x0, 0x0, 0x0, 0x0) 10:45:08 executing program 1: write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x12) (async) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x9}, 0x0, 0x0, 0x0, 0x0, 0xb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) (async) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) getpid() ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000000c0)='memory.max\x00', 0x2, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x3, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="fd000000698900000000950000000000000091b0bde6dae52502173cf4eb5619e1536d1a9db53a4388d307d2211dbd4d478c51bf000a92db45d02729ad5c50c67ee2e86df0155859f29d8cd574d32a4c588a9a1744e2a0a97b57be6d190a84ba342dd42751b2a0685fab6d0a46fb127b9f6e366abb8609cb77b381a8b02a20883c20d80da0af6b92186bdc5d85baa197b64f1da5728c39c13560d109c677dfd6903201894fac64a93fe4f9b5b4765f09617cf6ddf90add7bac3a6d0bf8fa073eedf7d5384667ac001f1f4b5138e0d0e8440a9aa155d196ebe7ff06c94768ba7830ee32"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) (async) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xa) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8922, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc87,\x00\xd2\x97C\x00\x00\x00') (async) recvmsg(r3, &(0x7f0000000880)={&(0x7f0000000380)=@hci, 0x80, &(0x7f0000000640)=[{&(0x7f0000000400)=""/192, 0xc0}, {&(0x7f00000004c0)=""/219, 0xdb}, {0x0}], 0x3, &(0x7f00000007c0)=""/134, 0x86}, 0x0) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000240), 0x8) socketpair(0x26, 0x0, 0x277, &(0x7f00000013c0)) r5 = syz_clone(0x3682c480, 0x0, 0x0, 0x0, 0x0, 0x0) (async) r6 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f0000000340)='cpu\t\t&-6\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') (async) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r5, r6, 0x0, 0x8, &(0x7f0000000040)='geneve1\x00'}, 0x30) (async) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={r5, 0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001400)='<\xfel\xfb\x83\xfe\xfe\xaf[JApp\x1az\xb9|\xbcB\x12\xc2\x16\xc4\xa0ew^\xfcnM\xf4\xa2\xdf\xe4\xa5M\xd4\x99l9\x10\xdfD\xa5I\xb3C]\'\xd2\xa8\xed3%r\xff8\xb9\xc4\xe0\x1e79B\xaf\x0f+\xdc\'I \xeb\xbd\x94\xc9`\xf99\x93K\x8f\xecQ\xe5B\xa4\x88\xa5\x94\x9b.3\x85\xf3\xaf\xd1/\x82s\b\xaa\xec\xb3\xd5l\xca\xde\xdb\xe7\x87\xb7J\x8b\xe2\v\x90\x9d#k\x15\x93\xf4\xd0\xdb\x95\xff\xf4\xf4\xac\xdc\xb9#\x91\xc16+}Y\xcb\xe8\x10\x1e\t3\xcb\xf4\x8be>\xe1\x02\xfdr\x12\xd6ti)\xcf\x03\x1b\xef\xb8\xe6\xef&7\xfb\x8b\x98'}, 0x5) (async) r7 = openat$cgroup_ro(r4, &(0x7f00000008c0)='pids.current\x00', 0x0, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f00000014c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001380)={r8, 0xfe, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff3c, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) (async) r10 = syz_clone(0x42200, &(0x7f0000001300)="c66817c190f15ca92a8f25482cfb151ddff76881b17a9b44", 0x18, &(0x7f00000022c0), &(0x7f0000002300), &(0x7f0000002340)="466c98e9207a54b7c811d5793ae74740949219d58f291e9c04744cafa28c76f301385fa761d2b748a8a225c93018c2400a6485bb9c3229fe2153acaee65596d2af1b474d054f0fff2c00bf673c01ecf056c83533be8618bde8158531df2fd86aac072075647bd7e587c4ea2d7af2ac202a0590308ee49ecc69d5a7b0ae3db39440997cedb514a0d4f7d384abac8e2f6bf5af2dc3d1127696fa6b27e63bc25aba6d7a1556c064e46ad9d25842974b9f0932bf0b7a42adc14cfb48c92730a8675ced7da2301072363c4e9861d6948b7f144c353067e57f09a955c4daa74b9ea112e947f6bd06") perf_event_open(&(0x7f0000002240)={0x2, 0x80, 0xff, 0x72, 0x1, 0x7, 0x0, 0xe304, 0x1864, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0xbd7d, 0x0, @perf_bp={&(0x7f00000001c0), 0x4}, 0x0, 0x4, 0x40, 0x6, 0x5, 0x70538000, 0x2, 0x0, 0x10001, 0x0, 0x8}, r10, 0xf, r0, 0x3bda855e860fc6e5) (async) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r9}, 0x4) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000001340)={r8, 0x0, 0x25, 0x2}, 0x10) (async) ioctl$TUNSETIFINDEX(r7, 0x400454da, &(0x7f0000000900)) (async) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) write$cgroup_int(r2, &(0x7f0000000180), 0x12) 10:45:08 executing program 5: r0 = perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x4, 0x0, 0x0, 0x0, 0xca5, 0x89800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x0, 0x8}, 0x80, 0x0, 0x0, 0x8, 0x0, 0x1000000, 0x2, 0x0, 0xfffffdfd}, 0x0, 0xa, 0xffffffffffffffff, 0x9) perf_event_open(0x0, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4010}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x40, 0x0, 0x0, 0x81, 0x1020, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9000, 0x1, @perf_bp={&(0x7f0000000400)}, 0x3401, 0x0, 0x100, 0x5, 0x7, 0xc, 0xfff, 0x0, 0x8}, 0xffffffffffffffff, 0x80000000e, 0xffffffffffffffff, 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x1ff) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000500)=0x3) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz1\x00', 0x200002, 0x0) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], 0xa) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) close(r1) perf_event_open(&(0x7f0000000540)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c45, 0x10008, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x4, 0x7}, 0x10000, 0x5, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000680)={0x3, 0x80, 0xff, 0x5b, 0x1, 0x2, 0x0, 0x88, 0x1, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x400, 0x9, 0x8004, 0x6, 0x5, 0x104, 0xfeff, 0x0, 0x3b, 0x0, 0x2280}, 0x0, 0xd, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x20}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000200)=""/2) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0xd1, 0x1, 0xcf, 0x5, 0x0, 0x10000, 0x804, 0xc, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f00000005c0), 0x1}, 0x400, 0x200, 0x0, 0xa, 0x8, 0x61, 0x7, 0x0, 0xa6, 0x0, 0x6}, 0x0, 0x10, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a2, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x552d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4, @perf_config_ext, 0x0, 0x3b, 0x7d, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40086607, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r5) perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0x5, 0x11, 0x0, 0x7, 0x0, 0x4, 0x4000, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x7, 0x2, @perf_bp={&(0x7f0000000440)}, 0x200, 0x0, 0x100, 0x1, 0x80000000007ff, 0x2, 0x101, 0x0, 0x4, 0x0, 0x9521}, 0x0, 0xa, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f00000001c0)='bridge0\x00') perf_event_open(&(0x7f0000000380)={0x5, 0x80, 0x7f, 0x90, 0x2, 0x9, 0x0, 0x5, 0x41184, 0xa, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0xa4, 0x3, @perf_bp={&(0x7f0000000300), 0x10}, 0xc0, 0x6, 0x3f, 0x2, 0x10000, 0xfd76, 0x0, 0x0, 0x3, 0x0, 0x4}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x7, 0x9, 0x61, 0x8, 0x0, 0x6, 0x80010, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x652, 0x2, @perf_config_ext={0x0, 0x4b}, 0xf00a, 0x10000, 0x10001, 0x5, 0x4, 0x3, 0x1, 0x0, 0x100, 0x0, 0x1}, 0x0, 0xd, r2, 0x1) 10:45:08 executing program 2: write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x12) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x9}, 0x0, 0x0, 0x0, 0x0, 0xb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) getpid() ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000000c0)='memory.max\x00', 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x3, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="fd000000698900000000950000000000000091b0bde6dae52502173cf4eb5619e1536d1a9db53a4388d307d2211dbd4d478c51bf000a92db45d02729ad5c50c67ee2e86df0155859f29d8cd574d32a4c588a9a1744e2a0a97b57be6d190a84ba342dd42751b2a0685fab6d0a46fb127b9f6e366abb8609cb77b381a8b02a20883c20d80da0af6b92186bdc5d85baa197b64f1da5728c39c13560d109c677dfd6903201894fac64a93fe4f9b5b4765f09617cf6ddf90add7bac3a6d0bf8fa073eedf7d5384667ac001f1f4b5138e0d0e8440a9aa155d196ebe7ff06c94768ba7830ee32"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xa) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8922, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc87,\x00\xd2\x97C\x00\x00\x00') recvmsg(r3, &(0x7f0000000880)={&(0x7f0000000380)=@hci, 0x80, &(0x7f0000000640)=[{&(0x7f0000000400)=""/192, 0xc0}, {&(0x7f00000004c0)=""/219, 0xdb}, {0x0}], 0x3, &(0x7f00000007c0)=""/134, 0x86}, 0x0) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000240), 0x8) socketpair(0x26, 0x0, 0x277, &(0x7f00000013c0)) r5 = syz_clone(0x3682c480, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f0000000340)='cpu\t\t&-6\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r5, r6, 0x0, 0x8, &(0x7f0000000040)='geneve1\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={r5, 0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001400)='<\xfel\xfb\x83\xfe\xfe\xaf[JApp\x1az\xb9|\xbcB\x12\xc2\x16\xc4\xa0ew^\xfcnM\xf4\xa2\xdf\xe4\xa5M\xd4\x99l9\x10\xdfD\xa5I\xb3C]\'\xd2\xa8\xed3%r\xff8\xb9\xc4\xe0\x1e79B\xaf\x0f+\xdc\'I \xeb\xbd\x94\xc9`\xf99\x93K\x8f\xecQ\xe5B\xa4\x88\xa5\x94\x9b.3\x85\xf3\xaf\xd1/\x82s\b\xaa\xec\xb3\xd5l\xca\xde\xdb\xe7\x87\xb7J\x8b\xe2\v\x90\x9d#k\x15\x93\xf4\xd0\xdb\x95\xff\xf4\xf4\xac\xdc\xb9#\x91\xc16+}Y\xcb\xe8\x10\x1e\t3\xcb\xf4\x8be>\xe1\x02\xfdr\x12\xd6ti)\xcf\x03\x1b\xef\xb8\xe6\xef&7\xfb\x8b\x98'}, 0x5) r7 = openat$cgroup_ro(r4, &(0x7f00000008c0)='pids.current\x00', 0x0, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f00000014c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001380)={r8, 0xfe, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff3c, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) r10 = syz_clone(0x42200, &(0x7f0000001300)="c66817c190f15ca92a8f25482cfb151ddff76881b17a9b44", 0x18, &(0x7f00000022c0), &(0x7f0000002300), &(0x7f0000002340)="466c98e9207a54b7c811d5793ae74740949219d58f291e9c04744cafa28c76f301385fa761d2b748a8a225c93018c2400a6485bb9c3229fe2153acaee65596d2af1b474d054f0fff2c00bf673c01ecf056c83533be8618bde8158531df2fd86aac072075647bd7e587c4ea2d7af2ac202a0590308ee49ecc69d5a7b0ae3db39440997cedb514a0d4f7d384abac8e2f6bf5af2dc3d1127696fa6b27e63bc25aba6d7a1556c064e46ad9d25842974b9f0932bf0b7a42adc14cfb48c92730a8675ced7da2301072363c4e9861d6948b7f144c353067e57f09a955c4daa74b9ea112e947f6bd06") perf_event_open(&(0x7f0000002240)={0x2, 0x80, 0xff, 0x72, 0x1, 0x7, 0x0, 0xe304, 0x1864, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0xbd7d, 0x0, @perf_bp={&(0x7f00000001c0), 0x4}, 0x0, 0x4, 0x40, 0x6, 0x5, 0x70538000, 0x2, 0x0, 0x10001, 0x0, 0x8}, r10, 0xf, r0, 0x3bda855e860fc6e5) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r9}, 0x4) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000001340)={r8, 0x0, 0x25, 0x2}, 0x10) ioctl$TUNSETIFINDEX(r7, 0x400454da, &(0x7f0000000900)) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000180), 0x12) 10:45:08 executing program 0: socketpair(0xa, 0x0, 0x5dfe, &(0x7f0000000800)) [ 1308.287229][ T9] wlan1: No active IBSS STAs - trying to scan for other IBSS networks with same SSID (merge) 10:45:08 executing program 4: r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x5) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x8001) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000000c0)='/\x00') bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) (async) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) (async) syz_clone(0x48000508, 0x0, 0x0, 0x0, 0x0, 0x0) 10:45:09 executing program 4: r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x5) (async) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x8001) (async, rerun: 64) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000000c0)='/\x00') (rerun: 64) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) (async) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) (async) syz_clone(0x48000508, 0x0, 0x0, 0x0, 0x0, 0x0) 10:45:09 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000000)) [ 1309.271905][ T5354] syz-executor.2 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=0 [ 1309.306374][ T5354] CPU: 0 PID: 5354 Comm: syz-executor.2 Not tainted 6.1.0-syzkaller-09671-gbb5747cfbc4b #0 [ 1309.316408][ T5354] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 1309.326483][ T5354] Call Trace: [ 1309.329781][ T5354] [ 1309.332739][ T5354] dump_stack_lvl+0xd1/0x138 [ 1309.337368][ T5354] dump_header+0x10b/0x85f [ 1309.341831][ T5354] oom_kill_process.cold+0x10/0x15 [ 1309.346995][ T5354] out_of_memory+0x35c/0x14a0 [ 1309.351724][ T5354] ? find_held_lock+0x2d/0x110 [ 1309.356535][ T5354] ? oom_killer_disable+0x280/0x280 [ 1309.361785][ T5354] ? find_held_lock+0x2d/0x110 [ 1309.366601][ T5354] mem_cgroup_out_of_memory+0x206/0x270 [ 1309.372194][ T5354] ? mem_cgroup_margin+0x130/0x130 [ 1309.377346][ T5354] ? lock_downgrade+0x6e0/0x6e0 [ 1309.382243][ T5354] try_charge_memcg+0xef8/0x12f0 [ 1309.387221][ T5354] ? mem_cgroup_handle_over_high+0x520/0x520 [ 1309.393237][ T5354] ? get_mem_cgroup_from_objcg+0xa1/0x260 [ 1309.399000][ T5354] ? lock_downgrade+0x6e0/0x6e0 [ 1309.403889][ T5354] ? lock_downgrade+0x6e0/0x6e0 [ 1309.408788][ T5354] obj_cgroup_charge+0x2af/0x5e0 [ 1309.413762][ T5354] kmem_cache_alloc_lru+0x145/0x760 [ 1309.419009][ T5354] ? sock_alloc_inode+0x27/0x1d0 [ 1309.424038][ T5354] sock_alloc_inode+0x27/0x1d0 [ 1309.428826][ T5354] ? sock_free_inode+0x30/0x30 [ 1309.433594][ T5354] alloc_inode+0x61/0x230 [ 1309.437933][ T5354] new_inode_pseudo+0x17/0x80 [ 1309.442612][ T5354] sock_alloc+0x40/0x260 [ 1309.446862][ T5354] __sock_create+0xbd/0x790 [ 1309.451362][ T5354] ? perf_trace_preemptirq_template+0xa6/0x450 [ 1309.457528][ T5354] __sys_socket+0x133/0x250 [ 1309.462058][ T5354] ? __sys_socket_file+0x1f0/0x1f0 [ 1309.467191][ T5354] __x64_sys_socket+0x73/0xb0 [ 1309.471893][ T5354] do_syscall_64+0x39/0xb0 [ 1309.476330][ T5354] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 1309.482218][ T5354] RIP: 0033:0x7f36b0e8d727 [ 1309.486627][ T5354] Code: f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 29 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1309.506228][ T5354] RSP: 002b:00007ffe20343808 EFLAGS: 00000202 ORIG_RAX: 0000000000000029 [ 1309.514638][ T5354] RAX: ffffffffffffffda RBX: 00007ffe20343f70 RCX: 00007f36b0e8d727 10:45:09 executing program 4: bpf$BPF_PROG_DETACH(0x1e, &(0x7f0000000040), 0x10) [ 1309.522604][ T5354] RDX: 0000000000000006 RSI: 0000000000000001 RDI: 0000000000000002 [ 1309.530566][ T5354] RBP: 0000000000000003 R08: 0000000000000000 R09: 00007ffe20343d80 [ 1309.538533][ T5354] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000032 [ 1309.546495][ T5354] R13: 000000000013f974 R14: 000000000000001e R15: 00007ffe20343fb0 [ 1309.554495][ T5354] 10:45:09 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) [ 1309.585329][ T5354] memory: usage 8512kB, limit 0kB, failcnt 26 [ 1309.592969][ T5354] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 1309.608582][ T5354] Memory cgroup stats for /syz2: [ 1309.608928][ T5354] anon 57344 [ 1309.608928][ T5354] file 8396800 [ 1309.608928][ T5354] kernel 262144 [ 1309.608928][ T5354] kernel_stack 0 [ 1309.608928][ T5354] pagetables 8192 [ 1309.608928][ T5354] sec_pagetables 0 10:45:09 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000005c0)={&(0x7f0000000000), 0xaf, &(0x7f00000004c0)=[{&(0x7f0000000080)}, {&(0x7f00000000c0)=""/75, 0x4b}, {&(0x7f0000000140)=""/253, 0xfd}, {&(0x7f00000002c0)=""/201, 0xc9}, {&(0x7f00000003c0)=""/227, 0xec}, {&(0x7f00000008c0)=""/4096, 0x1000}, {&(0x7f0000000240)=""/15, 0xf}], 0x7, &(0x7f0000000600), 0x70}, 0x0) [ 1309.608928][ T5354] percpu 2368 [ 1309.608928][ T5354] sock 0 [ 1309.608928][ T5354] vmalloc 0 [ 1309.608928][ T5354] shmem 8368128 [ 1309.608928][ T5354] zswap 0 [ 1309.608928][ T5354] zswapped 0 [ 1309.608928][ T5354] file_mapped 200704 [ 1309.608928][ T5354] file_dirty 0 [ 1309.608928][ T5354] file_writeback 0 [ 1309.608928][ T5354] swapcached 0 [ 1309.608928][ T5354] anon_thp 0 [ 1309.608928][ T5354] file_thp 0 [ 1309.608928][ T5354] shmem_thp 0 [ 1309.608928][ T5354] inactive_anon 57344 [ 1309.608928][ T5354] active_anon 8368128 [ 1309.608928][ T5354] inactive_file 8192 [ 1309.608928][ T5354] active_file 20480 [ 1309.608928][ T5354] unevictable 0 [ 1309.608928][ T5354] slab_reclaimable 29560 [ 1309.608928][ T5354] slab_unreclaimable 208232 [ 1309.608928][ T5354] slab 237792 [ 1309.707965][ T5354] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz2,mems_allowed=0-1,oom_memcg=/syz2,task_memcg=/syz2,task=syz-executor.2,pid=5354,uid=0 [ 1309.732553][ T5354] Memory cgroup out of memory: Killed process 5354 (syz-executor.2) total-vm:50568kB, anon-rss:476kB, file-rss:9116kB, shmem-rss:4kB, UID:0 pgtables:72kB oom_score_adj:0 [ 1309.759791][ T5354] socket: no more sockets [ 1310.220945][T18283] wlan1: No active IBSS STAs - trying to scan for other IBSS networks with same SSID (merge) [ 1310.668117][ T9148] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 1310.676737][ T9148] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 1310.684365][ T9148] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 1310.692476][ T9148] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 1310.701760][ T9148] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 1310.709103][ T9148] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 1310.950970][T18515] chnl_net:caif_netlink_parms(): no params data found [ 1310.988230][ T9] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1311.023866][T18515] bridge0: port 1(bridge_slave_0) entered blocking state [ 1311.031498][T18515] bridge0: port 1(bridge_slave_0) entered disabled state [ 1311.041160][T18515] device bridge_slave_0 entered promiscuous mode [ 1311.050140][T18515] bridge0: port 2(bridge_slave_1) entered blocking state [ 1311.057443][T18515] bridge0: port 2(bridge_slave_1) entered disabled state [ 1311.065146][T18515] device bridge_slave_1 entered promiscuous mode [ 1311.078035][ T9] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1311.134015][T18515] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1311.154194][ T9] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1311.189962][T18515] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1311.257804][ T9] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1311.284682][T18515] team0: Port device team_slave_0 added [ 1311.302023][T18515] team0: Port device team_slave_1 added [ 1311.398416][T18515] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1311.405405][T18515] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1311.440544][T18515] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1311.476883][T18515] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1311.483859][T18515] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1311.582610][T18515] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1311.703907][T18515] device hsr_slave_0 entered promiscuous mode [ 1311.711491][T18515] device hsr_slave_1 entered promiscuous mode [ 1312.769124][T17199] Bluetooth: hci0: command 0x0409 tx timeout [ 1312.788331][ T9] device hsr_slave_0 left promiscuous mode [ 1312.808759][ T9] device hsr_slave_1 left promiscuous mode [ 1312.826401][ T9] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1312.833830][ T9] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1312.858939][ T9] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1312.882224][ T9] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1312.901475][ T9] device team0 left promiscuous mode [ 1312.913161][ T9] device team_slave_0 left promiscuous mode [ 1312.926047][ T9] device team_slave_1 left promiscuous mode [ 1312.934189][ T9] bridge0: port 4(team0) entered disabled state [ 1312.952117][ T9] device veth0_to_bond left promiscuous mode [ 1312.961089][ T9] bridge0: port 3(veth0_to_bond) entered disabled state [ 1312.975609][ T9] device bridge_slave_1 left promiscuous mode [ 1312.984695][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 1313.003229][ T9] device bridge_slave_0 left promiscuous mode [ 1313.013908][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 1313.033549][ T9] device veth1_macvtap left promiscuous mode [ 1313.048922][ T9] device veth0_macvtap left promiscuous mode [ 1313.055079][ T9] device veth1_vlan left promiscuous mode [ 1313.068164][ T9] device veth0_vlan left promiscuous mode [ 1313.575110][ T9] team0 (unregistering): Port device team_slave_1 removed [ 1313.604515][ T9] team0 (unregistering): Port device team_slave_0 removed [ 1313.622639][ T9] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1313.654074][ T9] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1313.826921][ T9] bond0 (unregistering): Released all slaves [ 1314.497692][T18515] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 1314.514906][T18515] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 1314.538363][T18515] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 1314.566564][T18515] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 1314.744871][T18515] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1314.776665][ T5396] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1314.787094][ T5396] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1314.807643][T18515] 8021q: adding VLAN 0 to HW filter on device team0 [ 1314.832440][ T5396] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1314.845749][ T5396] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1314.846532][T17199] Bluetooth: hci0: command 0x041b tx timeout [ 1314.864825][ T5396] bridge0: port 1(bridge_slave_0) entered blocking state [ 1314.871990][ T5396] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1314.897912][ T5396] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1314.913810][ T5396] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1314.944173][ T5396] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1314.967240][ T5396] bridge0: port 2(bridge_slave_1) entered blocking state [ 1314.974376][ T5396] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1314.998998][ T5396] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1315.059853][T15965] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1315.072508][T15965] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1315.102788][T15965] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1315.132789][T15965] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1315.143941][T15965] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1315.158859][T15965] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1315.176174][T18159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1315.184617][T18159] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1315.208569][T18515] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1315.670759][T15965] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1315.679636][T15965] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1315.701212][T18515] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1315.731544][T15965] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1315.748346][T15965] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1315.795444][T15965] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1315.812281][T15965] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1315.828497][T18515] device veth0_vlan entered promiscuous mode [ 1315.843896][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1315.853419][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1315.873252][T18515] device veth1_vlan entered promiscuous mode [ 1315.921769][T18159] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1315.936886][T18159] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1315.955930][T18159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1315.991774][T18159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1316.015442][T18515] device veth0_macvtap entered promiscuous mode [ 1316.041449][T18515] device veth1_macvtap entered promiscuous mode [ 1316.067983][T18159] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1316.076602][T18159] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1316.090355][T18515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1316.117066][T18515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1316.136129][T18515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1316.146644][T18515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1316.156538][T18515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1316.167488][T18515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1316.182797][T18515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1316.193326][T18515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1316.231698][T18515] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1316.260061][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1316.269953][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1316.288967][T18515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1316.316494][T18515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1316.336182][T18515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1316.355807][T18515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1316.366610][T18515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1316.377104][T18515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1316.387016][T18515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1316.397946][T18515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1316.409649][T18515] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1316.421460][T18159] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1316.433420][T18159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1316.459894][T18515] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1316.471662][T18515] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1316.483518][T18515] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1316.492463][T18515] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1316.628867][T18283] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1316.645875][T18283] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1316.665440][T18159] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 1316.687255][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1316.695275][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1316.724776][T18159] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 1316.930742][T17199] Bluetooth: hci0: command 0x040f tx timeout [ 1319.014540][T17199] Bluetooth: hci0: command 0x0419 tx timeout 10:45:25 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd]}}, &(0x7f0000000140)=""/193, 0x26, 0xc1, 0x1}, 0x20) 10:45:25 executing program 2: bpf$BPF_PROG_DETACH(0x21, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x27}, 0x10) 10:45:25 executing program 1: write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x12) (async) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x9}, 0x0, 0x0, 0x0, 0x0, 0xb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) (async) getpid() ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000000c0)='memory.max\x00', 0x2, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x3, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="fd000000698900000000950000000000000091b0bde6dae52502173cf4eb5619e1536d1a9db53a4388d307d2211dbd4d478c51bf000a92db45d02729ad5c50c67ee2e86df0155859f29d8cd574d32a4c588a9a1744e2a0a97b57be6d190a84ba342dd42751b2a0685fab6d0a46fb127b9f6e366abb8609cb77b381a8b02a20883c20d80da0af6b92186bdc5d85baa197b64f1da5728c39c13560d109c677dfd6903201894fac64a93fe4f9b5b4765f09617cf6ddf90add7bac3a6d0bf8fa073eedf7d5384667ac001f1f4b5138e0d0e8440a9aa155d196ebe7ff06c94768ba7830ee32"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) (async) socketpair(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xa) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8922, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc87,\x00\xd2\x97C\x00\x00\x00') (async) recvmsg(r3, &(0x7f0000000880)={&(0x7f0000000380)=@hci, 0x80, &(0x7f0000000640)=[{&(0x7f0000000400)=""/192, 0xc0}, {&(0x7f00000004c0)=""/219, 0xdb}, {0x0}], 0x3, &(0x7f00000007c0)=""/134, 0x86}, 0x0) (async) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000240), 0x8) socketpair(0x26, 0x0, 0x277, &(0x7f00000013c0)) (async) r5 = syz_clone(0x3682c480, 0x0, 0x0, 0x0, 0x0, 0x0) (async) r6 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f0000000340)='cpu\t\t&-6\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') (async) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r5, r6, 0x0, 0x8, &(0x7f0000000040)='geneve1\x00'}, 0x30) (async) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={r5, 0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001400)='<\xfel\xfb\x83\xfe\xfe\xaf[JApp\x1az\xb9|\xbcB\x12\xc2\x16\xc4\xa0ew^\xfcnM\xf4\xa2\xdf\xe4\xa5M\xd4\x99l9\x10\xdfD\xa5I\xb3C]\'\xd2\xa8\xed3%r\xff8\xb9\xc4\xe0\x1e79B\xaf\x0f+\xdc\'I \xeb\xbd\x94\xc9`\xf99\x93K\x8f\xecQ\xe5B\xa4\x88\xa5\x94\x9b.3\x85\xf3\xaf\xd1/\x82s\b\xaa\xec\xb3\xd5l\xca\xde\xdb\xe7\x87\xb7J\x8b\xe2\v\x90\x9d#k\x15\x93\xf4\xd0\xdb\x95\xff\xf4\xf4\xac\xdc\xb9#\x91\xc16+}Y\xcb\xe8\x10\x1e\t3\xcb\xf4\x8be>\xe1\x02\xfdr\x12\xd6ti)\xcf\x03\x1b\xef\xb8\xe6\xef&7\xfb\x8b\x98'}, 0x5) (async) r7 = openat$cgroup_ro(r4, &(0x7f00000008c0)='pids.current\x00', 0x0, 0x0) (async) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f00000014c0)=ANY=[@ANYBLOB="18020000e2ffffff00000000000000c685000000360000009500001800000000922ae83713ab9600010000801b10fb54a8cb72d232ad558c46fff4208d4990ec11ce9413ac30e00bd0081f8504e19a5183d769676520e98a263345e44d5ad12bca35510100c4d86abeb12303ff1c9fe0d0020000d60400000007d3670000008aff66d6b3181ffc1d62a3954c1198bbc4fa13aee48ca9e8969faebf3183fe803ab3f5024b52dc265b36fc9dae00a09404f01f9504d0976d252bd8d24538556e5e57bee3b8cf464ef3c6a7def8bad3ca6e3abdb21696e340bb8e2a093add57196b40def3858ef569147fa4108328392d322ab5df10a2f69a6bdf72ee7944e810d0223917c3d042410f57466f59544047d6d8ac442e0000000000ee16c729300d2301800000000000002b5a8b05fcc154ed5290a8cdb97c343f454ff69dd6cbde49b28a6cb5f4fc0001745cff6e00e7ffffff0000acf3209a08439f1ff01779b6f6df7e02aa6d7760525b595fe1f697bc114ed1778e97a3f0395f946974cfb458be2a34cf924dc37b5592bf17956f3547497aba814382ff67b345b677a9d6523d87543208000000000000003fe8613ca29ff92be0d8deffff7b68136b0046d535dd39c0f35408869e9b342b953f91447e6b9eab304f134306320600a44095254b45a6c1312a13696c7202df5f764713504facc532c5a6d44d99ec7530ed7b0311000000000000e54e9072a22d91744a2c2e2fa806e63c5cd98a8569a6d6bcfb0000002cf6c75ac63f04af77d58a1459ab1664885117e2ad910eae67e0ebe380d0f648713e68153579e02d71c58d147b00821ab9a6475b31e1ebf1369a04000000fbf3983f283f2f00000000992774814d63c933912d000006000000a66acb0a38856929e7d8b1b06c9bd5d7e5490f3b8596b694ea9483bd4bd287c83dd998a74694d18bdd8ad0983bc90770bbd26a82b9d99d5fc04563b523c47ef8c33400e90d02000000000000000edf1147a7afe772cd45af8aeffe2753088e02ca6bb2feec446ce7dbce66f0a93a03371320980865c7c62ea4d8f8a864dce9fa85aeb0454349100296ee2dba39c3f6fd6cf96714e11fe03b506280591a8c68e537dd659a7418b165dd0336d226bac1e1223be1c97b15175d0e664beb126000e96549e1a1228c686edb475b705eaa9515c96f4fc6b3c925ea404e0f1de61026dc6c6618580fd6ce9eac602c1756f6d1056712412131ed9925989e01eae489ec7052e0ed72c326c7a8aa63999e2297c54ce1822d14b7c7699a9d0600f11f2e7f474cffbc35bc8623cd5eb68af82275a940be0400000000000000bcc3fbe7d90de96d6a8e9f32f18d1f606b381e4903b500000000000000000000004a2357ba5f6000de1cfa88b7165dcf4f2aaee86d4802000000000000008fdb686d5da2a42e4b5024b6535811f362201d4f82012e6af704973d04ea923c19e6cb723c1923b3eea2d73e176dff383c9fbbac53dfdcb1a68c98e96fe39eec23963faf3ebed3409144c7c53d6318ced678a621450a9b01e9f2772e5f2999d3435da02556e36c3215d2bd4e96c93bff3ad04a82ff3cfadcf65eb92adc6c68d66b11cb2d7556414a86dfa94bb7aa52c7febb1e9b2efcbbc5bccf9d39bed802f4f056976a9a362ee9cc624ec454b90200fd9603f96908bddc14500000000000000000000000000044d917c62b27679913075731e8fddb07c10c82002d60181588ae63a440454287de9e340f611267f37bdd0f2d21cb06fcaf45a0a297e396f428d43371424b307eef82c5d6d19f3ef0d3b8f7fa51957e3099caab31133b34a1d3eebc0f0c9056df2e9667ba0b55695c7894010079b07e7aef7785e2486472b5cba1f3346c1e8e23deb8c82bb6eb2c72c484241dc3b66da78260f800fffd39368b952f6f4a10295c50c887a31d8b543c5d10f2dbd4d0b84eaad43feb6e169a9f2fcff7000000000000000000e011bc6366f56fa787f212c1f8c0f47f50b1e9b5d841ea55fe569bb7bf1e78191c8a02ad436725771738a2a98891971e3b932352896e1ea10f62e8ef7a87e16151b39d6c27575714540d8c293a3fa4b5a825360423c1cbc8b5d19167152823ed853140edda002c16c842b168bb55f6bb713deb57d0aa78d6d4e5fc5be2c402bd246128f41bcb02000000892b135a92e8c844938aa98ba4839a1408a696454d40e5eed4d4dce481ca86bfac54c330331b7f2cde17cbaeb0377696faf546ecbe742d73d47d726a50f6e752f3325255bd7e8b5923aa3cfb6f7e06494f21ca450139c55800000000000000000000080000527beccc7f0000000000000075aa0000000000000000000000005560bd9eb81e839e4992e64b074a66cccccf00334fa94da8477be7d99b558ec6a5b1596ac1e7617c6b32eed0cc70286caf2c5189a103f4b0b04aff171c4d388ccf67fea37e782f025c94c853cde330a193a967d907a8c88fcb033e680f559a72150cb900bafcd536f48797915a2fe9922ce27300009e1b36aa4730117d9b00000000003c630000000000008fbbd11b015c415ca04192fbfb1a8b0e3460af35771dbac10062835c9bab3ad09f7a022c52d8000000000000000000004000000000000000000000000000000000000000000400000000000000000000000000006ec473c54399b7b8aa1ee46132fc45da8292631178cecf19550108b8b8423de42957ffe9bb6d752e68d2bc2ce777a17bf4dfdfee5de0f3e4dadf51ab03d2165ccc9562827b762fa611ba5f32861c19dffe1dc9fd5c41cd46cf131fd6b0c2ddad90ac33f768f9ecc70327c59918fa5a249befe98262f53c8182d95f6da3698a6a88c2c31d801a8f1f5e0ce05138d5422da0a6a62b9dfe1f39775d1d0c9186096415f544aaf76b0a1c877a6c826a5adcfb22c4a0e5a46271caa3eaf4f389dd5f3c20dbddc0377a4266d7b9fd61b9287e9b4be0a413ee31be0ddecab0ef7b25cba1fb3654ddf291ecb7768ac1e177042cb4c452fa6b3966955e05e9bcade0638ac187da23d6855500fe8510b51e13a890e394b84a6ea2cc8d42b97c697c29122298d55e2e1dca8e07abda2606a3f381c64b9fec0000000a7965e4854e8e3572ad5149b3872342dea9252132860c9af1bd5fe263c0313dea5de46c1c4a66d6892ed65f34667dd79b07b5cbdd8aa7dd561a26b5562d4861a7e1b0f48930e0b696ea3bee7eb72794e163d7aeac9a0fa5403ac9cb421eae283b0550f1d0d339cd7b96e71d3ab48ad9d7975e0c9b117f71d3ab80a0c9b0284ecc469fa6181c9c71fce07a6ffb23296a107763138e8d9876291af2076890c47925ac773d95d2ca42acb3e5f3a1553e65b898462c139ffd0106bc8a61b6117d252efcab7106b4c3a3c13a70ff452e9d2096142c517b0e91b5cf88332faca5b3ee96363065c3ce32d3d39ec36e20d597e05664f2526bd918090649da11f7299789d00f5024df1e99d3efecb9b457642fe810370ba403000fa60a28af966a27a1659e448bbe43a1dcd2ea760018b57a36ac41ef2051a7b703d55c0602540663016e20d50385766da704fc5d01a1459134d1b9edfde3be9e25a110228c64253588ff420644dbc0854e69a7bdda72f93ceaccf92cfe7dd6296c950db10f6dd8a5ef9b73cf6a12a1ba16fdc7e35b805f4fd2b21b0a623722149c1465e4de2d53f0f10b14c21865027abc71a12cb1e9f8029c7a20000000eeb0d53a83e518c8d2052c08b515d9d0bde24ac4e798040c7db0bb03c019507d6377f3d5dd94a27abc6d6b120d61f772407e0d2cb50d29168b68aef9f176b4c3aa8b21279d4ea9c1f669aa8c2c17d5b3a8d1dda58d26f1019af04b7774c85d5bce8be010f27c5211938031c3404680b01279c778bd1fe12f8c4b5b8e0fe756e54a8d76b7cec5e3407d93b4eadc2d8e98349dae4b12c70b446440607de844acf5524a4657e33ef2115547b735b57b5092d0bc8fa6acb832509abe0882d570ce400aaebd7baff88526608d6991aac95751671174129457e4a03aca69d82b64b89e6ad6ed1e275ec5002e48170e4c7b4f3971481098dedb88fba90770e44bf404d5a97fefe2fe8e459fe45933b78c7ab5fe985a480193a20fb07da1455fb283df68af569ac82aa6dc703e29bf158931fb79f2abfa6ff7eb8c4f381c9da58bea460e2ead969933e5391970ca4fddd64da2e5df9c4d82044068caaaab771b37bb06bbe673056d849825525f1120b2250f6b8520381f7a74b1c687781cb6b23e67b918844b83dbaeeb559ec8520d710dd6d6b4e64838bd434a36ed03fc0c488b24571032ffbc9f8ce97041e1bc4729d539358dc9599c1266b9ce2cb6dd0ad57a6e9d3d4a11a27f70b2934c96237e2ba09c58eeda678d4d08b6da99b7a86e946215afb1b48792fde54492e306cb5342e2589874b603a1de972b1f09cc350096f5c3e814118af9ba0793cfdf20c77b34eacfdf63ce59ec4d2f867bf884e941559b068d908325667672b5e1cf71f4829c0493e8b141489ed926b822becead7a0a2b4a4c008ab16b616d60f347e4da54f06443507efe57ea623956456a53998bf1c6d13c92e75136147f91ae3a75ca15eb1b51bf700b3c0bf54bc3745ff313c5e75dc66386897f6ee45429371b8d0878c442ad2fe9baf85c1390da13efc353ccbef950c29f39ddf436f0d9bf1be1515ed251d8b6f11ecb16b1e8d1ed04196e9b6c2f9e068b7749bb6c1f533e493f22c901662c65cb761dc2eeff2f698bd4dbae83e2dfdc4f1c7f918a00515c1bc189d10ec22b35c92725cbf0ba244fd029c4f026f68e000000000000ab0476c3fd000000000000000000"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001380)={r8, 0xfe, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff3c, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) (async) r10 = syz_clone(0x42200, &(0x7f0000001300)="c66817c190f15ca92a8f25482cfb151ddff76881b17a9b44", 0x18, &(0x7f00000022c0), &(0x7f0000002300), &(0x7f0000002340)="466c98e9207a54b7c811d5793ae74740949219d58f291e9c04744cafa28c76f301385fa761d2b748a8a225c93018c2400a6485bb9c3229fe2153acaee65596d2af1b474d054f0fff2c00bf673c01ecf056c83533be8618bde8158531df2fd86aac072075647bd7e587c4ea2d7af2ac202a0590308ee49ecc69d5a7b0ae3db39440997cedb514a0d4f7d384abac8e2f6bf5af2dc3d1127696fa6b27e63bc25aba6d7a1556c064e46ad9d25842974b9f0932bf0b7a42adc14cfb48c92730a8675ced7da2301072363c4e9861d6948b7f144c353067e57f09a955c4daa74b9ea112e947f6bd06") perf_event_open(&(0x7f0000002240)={0x2, 0x80, 0xff, 0x72, 0x1, 0x7, 0x0, 0xe304, 0x1864, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0xbd7d, 0x0, @perf_bp={&(0x7f00000001c0), 0x4}, 0x0, 0x4, 0x40, 0x6, 0x5, 0x70538000, 0x2, 0x0, 0x10001, 0x0, 0x8}, r10, 0xf, r0, 0x3bda855e860fc6e5) (async) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r9}, 0x4) (async) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000001340)={r8, 0x0, 0x25, 0x2}, 0x10) (async) ioctl$TUNSETIFINDEX(r7, 0x400454da, &(0x7f0000000900)) (async) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000180), 0x12) 10:45:25 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001940)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @empty}}}, @ip_tos_u8={{0x11}}], 0x38}, 0x0) 10:45:25 executing program 5: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc2942, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1c125, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:45:25 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 10:45:25 executing program 4: bpf$BPF_PROG_DETACH(0x6, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x27}, 0x10) 10:45:25 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000780)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x4}}]}}, &(0x7f0000000680)=""/249, 0x32, 0xf9, 0x1}, 0x20) 10:45:26 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000180)=""/61, 0x3d}], 0x1}, 0x0) 10:45:26 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x9, 0xb, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:45:26 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000640)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@typedef={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x61]}}, &(0x7f0000000580)=""/139, 0x2b, 0x8b, 0x1}, 0x20) 10:45:26 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000340), 0x200001, 0x0) [ 1327.697952][ T9148] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 1327.706677][ T9148] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 1327.714814][ T9148] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 1327.723331][ T9148] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 1327.736232][ T9148] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 1327.974981][T19040] chnl_net:caif_netlink_parms(): no params data found [ 1328.071646][T19040] bridge0: port 1(bridge_slave_0) entered blocking state [ 1328.087709][T19040] bridge0: port 1(bridge_slave_0) entered disabled state [ 1328.103085][T19040] device bridge_slave_0 entered promiscuous mode [ 1328.113606][T19040] bridge0: port 2(bridge_slave_1) entered blocking state [ 1328.128071][T19040] bridge0: port 2(bridge_slave_1) entered disabled state [ 1328.144362][T19040] device bridge_slave_1 entered promiscuous mode [ 1328.179656][T19040] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1328.191619][T19040] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1328.228768][T19040] team0: Port device team_slave_0 added [ 1328.237869][T19040] team0: Port device team_slave_1 added [ 1328.265074][T19040] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1328.272334][T19040] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1328.302915][T19040] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1328.325070][T19040] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1328.333636][T19040] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1328.360405][T19040] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1328.417505][T19040] device hsr_slave_0 entered promiscuous mode [ 1328.424507][T19040] device hsr_slave_1 entered promiscuous mode [ 1328.439365][T19040] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1328.453816][T19040] Cannot create hsr debugfs directory [ 1329.177532][T19040] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 1329.188997][T19040] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 1329.199827][T19040] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 1329.209976][T19040] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 1329.300109][T19040] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1329.317150][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1329.325585][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1329.339168][T19040] 8021q: adding VLAN 0 to HW filter on device team0 [ 1329.360300][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1329.378611][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1329.393840][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 1329.401030][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1329.438039][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1329.446693][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1329.455489][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1329.464254][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 1329.471425][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1329.480413][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1329.490264][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1329.499422][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1329.521794][T18159] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1329.530490][T18159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1329.539832][T18159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1329.548525][T18159] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1329.557589][T18159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1329.571414][T18159] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1329.583214][T19040] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1329.814852][ T9148] Bluetooth: hci5: command 0x0409 tx timeout [ 1329.891760][T18159] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1329.908570][T18159] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1329.921631][T19040] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1329.961247][T18159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1329.988410][T18159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1330.013757][T19040] device veth0_vlan entered promiscuous mode [ 1330.020975][T18159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1330.038762][T18159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1330.052656][T19040] device veth1_vlan entered promiscuous mode [ 1330.063822][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1330.072232][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1330.102193][T19040] device veth0_macvtap entered promiscuous mode [ 1330.110175][ T4966] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1330.120669][ T4966] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1330.132150][T19040] device veth1_macvtap entered promiscuous mode [ 1330.142896][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1330.152057][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1330.173960][T19040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1330.184607][T19040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1330.195692][T19040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1330.218987][T19040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1330.235380][T19040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1330.246151][T19040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1330.257030][T19040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1330.267993][T19040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1330.278360][T19040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1330.297543][T19040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1330.316398][T19040] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1330.324141][T16241] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1330.342685][T16241] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1330.357035][T19040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1330.380540][T19040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1330.399511][T19040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1330.414107][T19040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1330.426997][T19040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1330.437625][T19040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1330.448045][T19040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1330.460965][T19040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1330.479234][T19040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1330.493968][T19040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1330.515222][T19040] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1330.524697][ T4966] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1330.537690][ T4966] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1330.549819][T19040] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1330.560436][T19040] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1330.575202][T19040] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1330.592702][T19040] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1330.699303][T16717] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1330.716619][T16717] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1330.743560][T16241] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 1330.765847][T16717] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1330.779256][T16717] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1330.793919][T16241] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 1331.886358][ T9148] Bluetooth: hci5: command 0x041b tx timeout [ 1333.966354][ T9148] Bluetooth: hci5: command 0x040f tx timeout [ 1336.046404][ T9148] Bluetooth: hci5: command 0x0419 tx timeout 10:45:37 executing program 1: r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x5) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x8001) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000000c0)='/\x00') bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x48000508, 0x0, 0x0, 0x0, 0x0, 0x0) 10:45:37 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000002140)={0x0, 0x0, &(0x7f0000001f80)=[{&(0x7f0000000880)="ee0d0a1aa4f65dd22ca788d94cb8d59b1855cc3f5a", 0x15}, {0x0, 0x3e80}, {0x0}], 0x3, &(0x7f0000002000)=[@ip_retopts={{0x28, 0x0, 0x7, {[@lsrr={0x83, 0x3}, @timestamp={0x44, 0x14, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}]}}}, @ip_retopts={{0x18, 0x0, 0x7, {[@generic={0x0, 0x2}, @noop, @lsrr={0x83, 0x3}]}}}, @ip_tos_int={{0x14}}], 0x58}, 0x0) 10:45:37 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x20000, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x4100, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000080)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x9, 0x1, 0xdf, 0x6, 0x0, 0xffffffff, 0x0, 0x9, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_bp={&(0x7f00000000c0), 0x4}, 0x4080, 0x3, 0x1, 0x6, 0x100000001, 0x8, 0x841, 0x0, 0x7, 0x0, 0xffff}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x1) r2 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000180)=0xffffffffffffffff, 0x4) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0xc, 0x3a, 0x401, 0x8001, 0x0, 0x1, 0x101, '\x00', 0x0, r2, 0x3, 0x0, 0x5}, 0x48) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@bloom_filter={0x1e, 0x200, 0x8, 0x6a, 0x280, r3, 0x6, '\x00', 0x0, r2, 0x4, 0x5, 0x4, 0x1}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000640)={0xffffffffffffffff, 0xe0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, &(0x7f00000003c0)=[0x0], &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000440)=[{}, {}], 0x10, 0x10, &(0x7f0000000480), &(0x7f00000004c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000500)}}, 0x10) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x15, 0xe, &(0x7f00000002c0)=@raw=[@map_fd={0x18, 0x9, 0x1, 0x0, r4}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x1}, @cb_func={0x18, 0x5, 0x4, 0x0, 0xfffffffffffffffa}, @map_idx={0x18, 0x3, 0x5, 0x0, 0xa}, @call={0x85, 0x0, 0x0, 0x1a}, @map_idx={0x18, 0x2, 0x5, 0x0, 0x9}, @exit, @ldst={0x1, 0x3, 0x1, 0x8, 0x8, 0x18, 0x10}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}], &(0x7f0000000340)='GPL\x00', 0x7, 0x0, 0x0, 0x40f00, 0x1, '\x00', r5, 0x11, 0xffffffffffffffff, 0x8, &(0x7f0000000680)={0x1, 0x3}, 0x8, 0x10, &(0x7f00000006c0)={0x0, 0x10, 0x6, 0x5}, 0x10}, 0x80) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000001a00)={0x5, 0x6, &(0x7f0000001880)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x401}, [@map_val={0x18, 0x4, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0x7fffffff}, @ldst={0x1, 0x3, 0x1, 0x9, 0x7, 0xfffffffffffffff0, 0x4}]}, &(0x7f00000018c0)='GPL\x00', 0x0, 0x74, &(0x7f0000001900)=""/116, 0x40f00, 0x0, '\x00', r5, 0x19, r2, 0x8, &(0x7f0000001980)={0x7, 0x4}, 0x8, 0x10, &(0x7f00000019c0)={0x1, 0x4, 0x8, 0xffff}, 0x10, r6, r7}, 0x80) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000001a80)={0x1e, 0x5, &(0x7f0000000780)=@framed={{0x18, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x5}, [@map_idx={0x18, 0xb, 0x5, 0x0, 0x8}]}, &(0x7f00000007c0)='syzkaller\x00', 0x7fffffff, 0x1000, &(0x7f0000000800)=""/4096, 0x41000, 0x1c, '\x00', 0x0, 0x1f, 0xffffffffffffffff, 0x8, &(0x7f0000001800)={0x1, 0x1}, 0x8, 0x10, &(0x7f0000001840)={0x5, 0x9, 0x2}, 0x10, r6, r8}, 0x80) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000001b00)) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000001b40)={'pimreg0\x00'}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001cc0)={0x11, 0x1, &(0x7f0000001b80)=@raw=[@generic={0x5, 0x9, 0x7, 0x32e8, 0x80000000}], &(0x7f0000001bc0)='syzkaller\x00', 0x2, 0x2a, &(0x7f0000001c00)=""/42, 0x41100, 0x15, '\x00', r5, 0x0, r8, 0x8, &(0x7f0000001c40)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000001c80)={0x0, 0x7, 0x6, 0x9}, 0x10}, 0x80) r10 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002080)=@bpf_tracing={0x1a, 0x4, &(0x7f0000001e40)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @map_fd={0x18, 0x1, 0x1, 0x0, r4}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}], &(0x7f0000001e80)='GPL\x00', 0x7ff, 0xf2, &(0x7f0000001ec0)=""/242, 0x41100, 0xe, '\x00', r5, 0x19, r2, 0x8, &(0x7f0000001fc0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000002000)={0x2, 0x1, 0x4, 0x8}, 0x10, 0x204e0, r9, 0x0, &(0x7f0000002040)=[r4, r4]}, 0x80) r11 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000002100)={0xffffffffffffffff, 0x2, 0x8}, 0xc) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000002180)={0x1a, 0x5, &(0x7f0000001d40)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @call={0x85, 0x0, 0x0, 0x45}]}, &(0x7f0000001d80)='GPL\x00', 0xffff76fd, 0x0, 0x0, 0x40f00, 0x1e, '\x00', r5, 0x16, r2, 0x8, &(0x7f0000001dc0)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000001e00)={0x5, 0xa, 0x1, 0x5}, 0x10, 0xffffffffffffffff, r10, 0x0, &(0x7f0000002140)=[r4, r3, r4, r11, r4, r4]}, 0x80) r13 = bpf$MAP_CREATE(0x0, &(0x7f0000002200)=@bloom_filter={0x1e, 0x7f, 0x20, 0x5, 0x100, r4, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x2, 0x7}, 0x48) r14 = bpf$MAP_CREATE(0x0, &(0x7f0000002280)=@base={0xa, 0x4, 0x20, 0x0, 0x400, r13, 0x1000, '\x00', 0x0, r2, 0x2, 0x5, 0x2}, 0x48) r15 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000002300)={0xffffffffffffffff, 0x1ff}, 0xc) r16 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002640)={&(0x7f0000002480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x68, 0x68, 0xb, [@func={0xb, 0x0, 0x0, 0xc, 0x5}, @func_proto={0x0, 0xa, 0x0, 0xd, 0x0, [{0xc}, {0x2, 0x4}, {0x5}, {0x3}, {0x0, 0x3}, {0x6, 0x4}, {0x10, 0x4}, {0x3}, {0x9, 0x1}, {0xb, 0x1}]}]}, {0x0, [0x2e, 0x61, 0x0, 0x0, 0x2e, 0x61, 0x0, 0x2e, 0x61]}}, &(0x7f0000002540)=""/229, 0x8b, 0xe5, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000002740)={0xa, 0xd, &(0x7f0000002340)=@raw=[@map_idx={0x18, 0x5}, @map_val={0x18, 0x2, 0x2, 0x0, r15, 0x0, 0x0, 0x0, 0x1}, @btf_id={0x18, 0x0, 0x3, 0x0, 0x3}, @map_val={0x18, 0x2, 0x2, 0x0, r13, 0x0, 0x0, 0x0, 0x7}, @initr0={0x18, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x8}, @ldst={0x1, 0x2, 0x6, 0x0, 0xa, 0xffffffffffffffe0, 0x5}, @map_val={0x18, 0x3, 0x2, 0x0, r11, 0x0, 0x0, 0x0, 0x1a6}], &(0x7f00000023c0)='syzkaller\x00', 0x3, 0x6e, &(0x7f0000002400)=""/110, 0x40f00, 0x10, '\x00', r5, 0x9, r16, 0x8, &(0x7f0000002680)={0x1, 0x2}, 0x8, 0x10, &(0x7f00000026c0)={0x3, 0x40, 0xa0, 0x3ff}, 0x10, r6, r12, 0x0, &(0x7f0000002700)=[r13]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000028c0)={0x1c, 0x6, &(0x7f00000027c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @cb_func={0x18, 0x3, 0x4, 0x0, 0xfffffffffffffffd}]}, &(0x7f0000002800)='GPL\x00', 0x10001, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x18, r2, 0x8, &(0x7f0000002840)={0x6, 0x3}, 0x8, 0x10, &(0x7f0000002880)={0x2, 0xa, 0x3, 0x7fff}, 0x10, r6, r8}, 0x80) r17 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002940)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r18 = openat$cgroup_ro(r17, &(0x7f0000002980)='devices.list\x00', 0x0, 0x0) r19 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000029c0), 0x2, 0x0) close(r19) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000002a80)={r14, 0x58, &(0x7f0000002a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000002ac0)=@bloom_filter={0x1e, 0x3, 0x0, 0x1000, 0x249976e67d53f08f, 0xffffffffffffffff, 0x1, '\x00', r20, r18, 0x0, 0x2, 0x5, 0x1}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x11, 0x5, &(0x7f0000002b40)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}]}, &(0x7f0000002b80)='GPL\x00', 0x3, 0x3a, &(0x7f0000002bc0)=""/58, 0x41100, 0xc, '\x00', r20, 0x0, r2, 0x8, &(0x7f0000002c00)={0x6, 0x4}, 0x8, 0x10, &(0x7f0000002c40)={0x1, 0xa, 0x8, 0x6}, 0x10}, 0x80) 10:45:37 executing program 3: perf_event_open(&(0x7f0000000740)={0x2, 0x80, 0x1, 0xf7, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x312, 0x0, 0x8001, 0x0, 0x5, 0x200, 0x400, 0x0, 0x6, 0x0, 0x8}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7be, 0x0, 0x0, 0x1935}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x383, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(r1, &(0x7f0000000980)='cpuacct.usage_all\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000900)={0x0, 0x80, 0x8, 0x81, 0x0, 0x0, 0x0, 0x6cb2e57f, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x8000, 0x4, 0x2, 0x9, 0xffffffffffffffff, 0x71, 0x5, 0x0, 0x400, 0x0, 0x1}, 0xffffffffffffffff, 0x9, r3, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000700)={r2}, 0x8) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000000)={r0, r1, 0x24}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r6 = getpid() r7 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000480)={&(0x7f0000000440)='./file0\x00', 0x0, 0x30}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000880)=@bloom_filter={0x1e, 0x1, 0x0, 0x4, 0x2f0, r7, 0x37d9c2af, '\x00', 0x0, r4, 0x3, 0x2, 0x0, 0x9}, 0x48) perf_event_open(&(0x7f00000003c0)={0x4, 0x80, 0xff, 0x8c, 0x6, 0x1, 0x0, 0xd8, 0x10004, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0xe5e9, 0x0, @perf_bp={&(0x7f0000000080), 0x6}, 0x8000, 0x0, 0xffff7fff, 0x3, 0x5, 0x4, 0x8000, 0x0, 0x3f, 0x0, 0x7fff}, r6, 0xf, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40086602, &(0x7f0000000040)) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000840)={r5, 0x58, &(0x7f00000007c0)}, 0x10) write$cgroup_int(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffdef) r8 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={0x0, &(0x7f00000004c0)=""/251, 0x0, 0xfb}, 0x20) r9 = openat$cgroup_ro(r4, &(0x7f0000000600)='blkio.bfq.idle_time\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x18, 0x3, &(0x7f0000000280)=@raw=[@map_idx_val={0x18, 0x9, 0x6, 0x0, 0x3, 0x0, 0x0, 0x0, 0x6}, @generic={0x5, 0xf, 0x5, 0x99, 0x1}], &(0x7f00000002c0)='GPL\x00', 0x5, 0x0, 0x0, 0x1f00, 0x12, '\x00', 0x0, 0x0, r8, 0x8, &(0x7f0000000340)={0x0, 0x3}, 0x8, 0x10, &(0x7f00000005c0)={0x0, 0x6, 0x2, 0x800}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000640)=[r1, 0xffffffffffffffff, r9, r1]}, 0x80) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000180), 0x10) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(r4, &(0x7f0000000200)=0x3, 0x36000) perf_event_open(0x0, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x9) 10:45:37 executing program 2: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(r1) r2 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r4 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x8}, 0x10) r5 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000640)=0xffffffffffffffff, 0x4) r6 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000780)={0x0, 0xfffffffc, 0x18}, 0xc) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad413e550000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r8 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r7}, 0x10) r9 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r8}, 0x8) write$cgroup_int(r9, &(0x7f00000001c0), 0xfffffdef) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@bloom_filter={0x1e, 0x0, 0x1, 0x0, 0x802, r3, 0x1f, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0xd}, 0x48) r11 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0xf, &(0x7f0000000240)=ANY=[@ANYRES32=r4, @ANYBLOB="000000000800000018000000050000000000000006", @ANYRES32, @ANYBLOB="0000000004000000851000000800000015980100010000"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x40, &(0x7f0000000300)=""/64, 0x41100, 0x1a, '\x00', 0x0, 0x26, r5, 0x8, &(0x7f0000000680)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000006c0)={0x0, 0x1, 0x2, 0x8}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000008c0)=[r6, r2, r9, r2, r10, r11, r3]}, 0x80) ioctl$TUNGETFILTER(r9, 0x801054db, &(0x7f0000000000)=""/4) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r12 = perf_event_open$cgroup(&(0x7f0000000400)={0x4, 0x80, 0x1f, 0x7, 0x0, 0x1f, 0x0, 0x7, 0x0, 0x10, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x4540, 0x3, 0x4, 0x0, 0x8, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x8000000000000001}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x6) perf_event_open(0x0, 0xffffffffffffffff, 0xe, r12, 0x0) perf_event_open(&(0x7f0000000600)={0x2, 0x80, 0x0, 0x20, 0x0, 0x0, 0x0, 0x80, 0x2002c, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x2, @perf_bp={&(0x7f00000005c0), 0x1}, 0x10000, 0x80, 0x0, 0x0, 0x1b, 0x8000, 0x19, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, r0, 0xb) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x74809480, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) [ 1339.302675][T11225] wlan1: No active IBSS STAs - trying to scan for other IBSS networks with same SSID (merge) [ 1341.249479][T11225] wlan1: No active IBSS STAs - trying to scan for other IBSS networks with same SSID (merge) 10:45:56 executing program 1: syz_clone(0xe38d000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)="5460d972dc723b716c0000004d54c1dcc8f3c8bab60000000000") 10:45:56 executing program 4: sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'veth1_to_team\x00', 0x100}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000001800)={@map, 0xffffffffffffffff, 0x0, 0x4}, 0x14) syz_clone(0xc0200000, &(0x7f0000001ec0), 0x0, 0x0, &(0x7f0000001f80), 0x0) r0 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x8}, 0x10) r3 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000640)=0xffffffffffffffff, 0x4) r4 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000780)={0x0, 0xfffffffc, 0x18}, 0xc) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad413e550000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='ack_update_msk\x00', r5}, 0x10) r7 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r6}, 0x8) write$cgroup_int(r7, &(0x7f00000001c0), 0xfffffdef) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@bloom_filter={0x1e, 0x0, 0x1, 0x0, 0x802, r1, 0x1f, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0xd}, 0x48) r9 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0xf, &(0x7f0000000240)=ANY=[@ANYRES32=r2, @ANYBLOB="000000000800000018000000050000000000000006", @ANYRES32, @ANYBLOB="0000000004000000851000000800000015980100010000"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x40, &(0x7f0000000300)=""/64, 0x41100, 0x1a, '\x00', 0x0, 0x26, r3, 0x8, &(0x7f0000000680)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000006c0)={0x0, 0x1, 0x2, 0x8}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000008c0)=[r4, r0, r7, r0, r8, r9, r1]}, 0x80) openat$cgroup_ro(r7, &(0x7f0000000000)='blkio.bfq.io_wait_time_recursive\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000003340)={0xffffffffffffffff, 0xe0, &(0x7f0000003240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000003100)=[0x0], 0x0, 0x8, &(0x7f0000003140)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000003180), &(0x7f00000031c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000003200)}}, 0x10) 10:45:56 executing program 2: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(r1) r2 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) r4 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x8}, 0x10) (async) r5 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000640)=0xffffffffffffffff, 0x4) (async, rerun: 32) r6 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000780)={0x0, 0xfffffffc, 0x18}, 0xc) (async, rerun: 32) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad413e550000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r8 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r7}, 0x10) r9 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r8}, 0x8) write$cgroup_int(r9, &(0x7f00000001c0), 0xfffffdef) (async) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@bloom_filter={0x1e, 0x0, 0x1, 0x0, 0x802, r3, 0x1f, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0xd}, 0x48) (async) r11 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0xf, &(0x7f0000000240)=ANY=[@ANYRES32=r4, @ANYBLOB="000000000800000018000000050000000000000006", @ANYRES32, @ANYBLOB="0000000004000000851000000800000015980100010000"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x40, &(0x7f0000000300)=""/64, 0x41100, 0x1a, '\x00', 0x0, 0x26, r5, 0x8, &(0x7f0000000680)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000006c0)={0x0, 0x1, 0x2, 0x8}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000008c0)=[r6, r2, r9, r2, r10, r11, r3]}, 0x80) (async) ioctl$TUNGETFILTER(r9, 0x801054db, &(0x7f0000000000)=""/4) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) (async) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$MAP_CREATE(0x0, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r12 = perf_event_open$cgroup(&(0x7f0000000400)={0x4, 0x80, 0x1f, 0x7, 0x0, 0x1f, 0x0, 0x7, 0x0, 0x10, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x4540, 0x3, 0x4, 0x0, 0x8, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x8000000000000001}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x6) perf_event_open(0x0, 0xffffffffffffffff, 0xe, r12, 0x0) (async) perf_event_open(&(0x7f0000000600)={0x2, 0x80, 0x0, 0x20, 0x0, 0x0, 0x0, 0x80, 0x2002c, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x2, @perf_bp={&(0x7f00000005c0), 0x1}, 0x10000, 0x80, 0x0, 0x0, 0x1b, 0x8000, 0x19, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, r0, 0xb) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) (async) syz_clone(0x74809480, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) 10:45:56 executing program 3: perf_event_open(&(0x7f0000000740)={0x2, 0x80, 0x1, 0xf7, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x312, 0x0, 0x8001, 0x0, 0x5, 0x200, 0x400, 0x0, 0x6, 0x0, 0x8}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 32) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7be, 0x0, 0x0, 0x1935}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 32) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x383, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async, rerun: 64) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) (async, rerun: 64) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(r1, &(0x7f0000000980)='cpuacct.usage_all\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000900)={0x0, 0x80, 0x8, 0x81, 0x0, 0x0, 0x0, 0x6cb2e57f, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x8000, 0x4, 0x2, 0x9, 0xffffffffffffffff, 0x71, 0x5, 0x0, 0x400, 0x0, 0x1}, 0xffffffffffffffff, 0x9, r3, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000700)={r2}, 0x8) (async) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) (async) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000000)={r0, r1, 0x24}, 0x10) (async) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r6 = getpid() (async) r7 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000480)={&(0x7f0000000440)='./file0\x00', 0x0, 0x30}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000880)=@bloom_filter={0x1e, 0x1, 0x0, 0x4, 0x2f0, r7, 0x37d9c2af, '\x00', 0x0, r4, 0x3, 0x2, 0x0, 0x9}, 0x48) (async) perf_event_open(&(0x7f00000003c0)={0x4, 0x80, 0xff, 0x8c, 0x6, 0x1, 0x0, 0xd8, 0x10004, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0xe5e9, 0x0, @perf_bp={&(0x7f0000000080), 0x6}, 0x8000, 0x0, 0xffff7fff, 0x3, 0x5, 0x4, 0x8000, 0x0, 0x3f, 0x0, 0x7fff}, r6, 0xf, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40086602, &(0x7f0000000040)) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000840)={r5, 0x58, &(0x7f00000007c0)}, 0x10) (async) write$cgroup_int(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffdef) r8 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={0x0, &(0x7f00000004c0)=""/251, 0x0, 0xfb}, 0x20) (async) r9 = openat$cgroup_ro(r4, &(0x7f0000000600)='blkio.bfq.idle_time\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x18, 0x3, &(0x7f0000000280)=@raw=[@map_idx_val={0x18, 0x9, 0x6, 0x0, 0x3, 0x0, 0x0, 0x0, 0x6}, @generic={0x5, 0xf, 0x5, 0x99, 0x1}], &(0x7f00000002c0)='GPL\x00', 0x5, 0x0, 0x0, 0x1f00, 0x12, '\x00', 0x0, 0x0, r8, 0x8, &(0x7f0000000340)={0x0, 0x3}, 0x8, 0x10, &(0x7f00000005c0)={0x0, 0x6, 0x2, 0x800}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000640)=[r1, 0xffffffffffffffff, r9, r1]}, 0x80) (async) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000180), 0x10) (async) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(r4, &(0x7f0000000200)=0x3, 0x36000) (async) perf_event_open(0x0, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x9) 10:45:56 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x20000, 0x0) (async) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x4100, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000080)) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x9, 0x1, 0xdf, 0x6, 0x0, 0xffffffff, 0x0, 0x9, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_bp={&(0x7f00000000c0), 0x4}, 0x4080, 0x3, 0x1, 0x6, 0x100000001, 0x8, 0x841, 0x0, 0x7, 0x0, 0xffff}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x1) (async) r2 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000180)=0xffffffffffffffff, 0x4) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0xc, 0x3a, 0x401, 0x8001, 0x0, 0x1, 0x101, '\x00', 0x0, r2, 0x3, 0x0, 0x5}, 0x48) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@bloom_filter={0x1e, 0x200, 0x8, 0x6a, 0x280, r3, 0x6, '\x00', 0x0, r2, 0x4, 0x5, 0x4, 0x1}, 0x48) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000640)={0xffffffffffffffff, 0xe0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, &(0x7f00000003c0)=[0x0], &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000440)=[{}, {}], 0x10, 0x10, &(0x7f0000000480), &(0x7f00000004c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000500)}}, 0x10) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x15, 0xe, &(0x7f00000002c0)=@raw=[@map_fd={0x18, 0x9, 0x1, 0x0, r4}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x1}, @cb_func={0x18, 0x5, 0x4, 0x0, 0xfffffffffffffffa}, @map_idx={0x18, 0x3, 0x5, 0x0, 0xa}, @call={0x85, 0x0, 0x0, 0x1a}, @map_idx={0x18, 0x2, 0x5, 0x0, 0x9}, @exit, @ldst={0x1, 0x3, 0x1, 0x8, 0x8, 0x18, 0x10}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}], &(0x7f0000000340)='GPL\x00', 0x7, 0x0, 0x0, 0x40f00, 0x1, '\x00', r5, 0x11, 0xffffffffffffffff, 0x8, &(0x7f0000000680)={0x1, 0x3}, 0x8, 0x10, &(0x7f00000006c0)={0x0, 0x10, 0x6, 0x5}, 0x10}, 0x80) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000001a00)={0x5, 0x6, &(0x7f0000001880)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x401}, [@map_val={0x18, 0x4, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0x7fffffff}, @ldst={0x1, 0x3, 0x1, 0x9, 0x7, 0xfffffffffffffff0, 0x4}]}, &(0x7f00000018c0)='GPL\x00', 0x0, 0x74, &(0x7f0000001900)=""/116, 0x40f00, 0x0, '\x00', r5, 0x19, r2, 0x8, &(0x7f0000001980)={0x7, 0x4}, 0x8, 0x10, &(0x7f00000019c0)={0x1, 0x4, 0x8, 0xffff}, 0x10, r6, r7}, 0x80) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000001a80)={0x1e, 0x5, &(0x7f0000000780)=@framed={{0x18, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x5}, [@map_idx={0x18, 0xb, 0x5, 0x0, 0x8}]}, &(0x7f00000007c0)='syzkaller\x00', 0x7fffffff, 0x1000, &(0x7f0000000800)=""/4096, 0x41000, 0x1c, '\x00', 0x0, 0x1f, 0xffffffffffffffff, 0x8, &(0x7f0000001800)={0x1, 0x1}, 0x8, 0x10, &(0x7f0000001840)={0x5, 0x9, 0x2}, 0x10, r6, r8}, 0x80) (async) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000001b00)) (async) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000001b40)={'pimreg0\x00'}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001cc0)={0x11, 0x1, &(0x7f0000001b80)=@raw=[@generic={0x5, 0x9, 0x7, 0x32e8, 0x80000000}], &(0x7f0000001bc0)='syzkaller\x00', 0x2, 0x2a, &(0x7f0000001c00)=""/42, 0x41100, 0x15, '\x00', r5, 0x0, r8, 0x8, &(0x7f0000001c40)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000001c80)={0x0, 0x7, 0x6, 0x9}, 0x10}, 0x80) r10 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002080)=@bpf_tracing={0x1a, 0x4, &(0x7f0000001e40)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @map_fd={0x18, 0x1, 0x1, 0x0, r4}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}], &(0x7f0000001e80)='GPL\x00', 0x7ff, 0xf2, &(0x7f0000001ec0)=""/242, 0x41100, 0xe, '\x00', r5, 0x19, r2, 0x8, &(0x7f0000001fc0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000002000)={0x2, 0x1, 0x4, 0x8}, 0x10, 0x204e0, r9, 0x0, &(0x7f0000002040)=[r4, r4]}, 0x80) r11 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000002100)={0xffffffffffffffff, 0x2, 0x8}, 0xc) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000002180)={0x1a, 0x5, &(0x7f0000001d40)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @call={0x85, 0x0, 0x0, 0x45}]}, &(0x7f0000001d80)='GPL\x00', 0xffff76fd, 0x0, 0x0, 0x40f00, 0x1e, '\x00', r5, 0x16, r2, 0x8, &(0x7f0000001dc0)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000001e00)={0x5, 0xa, 0x1, 0x5}, 0x10, 0xffffffffffffffff, r10, 0x0, &(0x7f0000002140)=[r4, r3, r4, r11, r4, r4]}, 0x80) r13 = bpf$MAP_CREATE(0x0, &(0x7f0000002200)=@bloom_filter={0x1e, 0x7f, 0x20, 0x5, 0x100, r4, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x2, 0x7}, 0x48) r14 = bpf$MAP_CREATE(0x0, &(0x7f0000002280)=@base={0xa, 0x4, 0x20, 0x0, 0x400, r13, 0x1000, '\x00', 0x0, r2, 0x2, 0x5, 0x2}, 0x48) (async) r15 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000002300)={0xffffffffffffffff, 0x1ff}, 0xc) (async) r16 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002640)={&(0x7f0000002480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x68, 0x68, 0xb, [@func={0xb, 0x0, 0x0, 0xc, 0x5}, @func_proto={0x0, 0xa, 0x0, 0xd, 0x0, [{0xc}, {0x2, 0x4}, {0x5}, {0x3}, {0x0, 0x3}, {0x6, 0x4}, {0x10, 0x4}, {0x3}, {0x9, 0x1}, {0xb, 0x1}]}]}, {0x0, [0x2e, 0x61, 0x0, 0x0, 0x2e, 0x61, 0x0, 0x2e, 0x61]}}, &(0x7f0000002540)=""/229, 0x8b, 0xe5, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000002740)={0xa, 0xd, &(0x7f0000002340)=@raw=[@map_idx={0x18, 0x5}, @map_val={0x18, 0x2, 0x2, 0x0, r15, 0x0, 0x0, 0x0, 0x1}, @btf_id={0x18, 0x0, 0x3, 0x0, 0x3}, @map_val={0x18, 0x2, 0x2, 0x0, r13, 0x0, 0x0, 0x0, 0x7}, @initr0={0x18, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x8}, @ldst={0x1, 0x2, 0x6, 0x0, 0xa, 0xffffffffffffffe0, 0x5}, @map_val={0x18, 0x3, 0x2, 0x0, r11, 0x0, 0x0, 0x0, 0x1a6}], &(0x7f00000023c0)='syzkaller\x00', 0x3, 0x6e, &(0x7f0000002400)=""/110, 0x40f00, 0x10, '\x00', r5, 0x9, r16, 0x8, &(0x7f0000002680)={0x1, 0x2}, 0x8, 0x10, &(0x7f00000026c0)={0x3, 0x40, 0xa0, 0x3ff}, 0x10, r6, r12, 0x0, &(0x7f0000002700)=[r13]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000028c0)={0x1c, 0x6, &(0x7f00000027c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @cb_func={0x18, 0x3, 0x4, 0x0, 0xfffffffffffffffd}]}, &(0x7f0000002800)='GPL\x00', 0x10001, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x18, r2, 0x8, &(0x7f0000002840)={0x6, 0x3}, 0x8, 0x10, &(0x7f0000002880)={0x2, 0xa, 0x3, 0x7fff}, 0x10, r6, r8}, 0x80) r17 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002940)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r18 = openat$cgroup_ro(r17, &(0x7f0000002980)='devices.list\x00', 0x0, 0x0) (async) r19 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000029c0), 0x2, 0x0) close(r19) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000002a80)={r14, 0x58, &(0x7f0000002a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000002ac0)=@bloom_filter={0x1e, 0x3, 0x0, 0x1000, 0x249976e67d53f08f, 0xffffffffffffffff, 0x1, '\x00', r20, r18, 0x0, 0x2, 0x5, 0x1}, 0x48) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x11, 0x5, &(0x7f0000002b40)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}]}, &(0x7f0000002b80)='GPL\x00', 0x3, 0x3a, &(0x7f0000002bc0)=""/58, 0x41100, 0xc, '\x00', r20, 0x0, r2, 0x8, &(0x7f0000002c00)={0x6, 0x4}, 0x8, 0x10, &(0x7f0000002c40)={0x1, 0xa, 0x8, 0x6}, 0x10}, 0x80) 10:45:57 executing program 0: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000100)={0x0, 0x0}) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f00000005c0)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x700, 0x0, 0x0, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) gettid() socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/cgroup\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc87,\x00\xd2\x97\x04\x03\xdc\r') bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000a80), 0x10) syz_clone(0xe0828a00, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)='5:') ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000200)='syz0\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x1b59a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x2}, 0x0, 0x5, 0x0, 0x2}, 0x0, 0x5, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000b40)='lo\x00\x96o8\x14d\xa1\xe3\xd7\\b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x80\xfe\x00\x00\x0e\xa0\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc5 [ 1366.273457][ T9] dump_stack_lvl+0xd1/0x138 [ 1366.278063][ T9] print_report+0x15e/0x45d [ 1366.282595][ T9] ? __phys_addr+0xc8/0x140 [ 1366.287117][ T9] ? rxrpc_destroy_all_locals+0x10a/0x180 [ 1366.292850][ T9] kasan_report+0xbf/0x1f0 [ 1366.297279][ T9] ? rxrpc_destroy_all_locals+0x10a/0x180 [ 1366.303014][ T9] kasan_check_range+0x141/0x190 [ 1366.307965][ T9] rxrpc_destroy_all_locals+0x10a/0x180 [ 1366.313523][ T9] rxrpc_exit_net+0x174/0x300 [ 1366.318218][ T9] ? rxrpc_init_net+0xe20/0xe20 [ 1366.323094][ T9] ops_exit_list+0xb0/0x170 [ 1366.327610][ T9] cleanup_net+0x4ee/0xb10 [ 1366.332042][ T9] ? unregister_pernet_device+0x80/0x80 [ 1366.337603][ T9] process_one_work+0x9bf/0x1710 [ 1366.342560][ T9] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 1366.347946][ T9] ? rwlock_bug.part.0+0x90/0x90 [ 1366.352892][ T9] ? _raw_spin_lock_irq+0x45/0x50 [ 1366.357927][ T9] worker_thread+0x669/0x1090 [ 1366.362711][ T9] ? process_one_work+0x1710/0x1710 [ 1366.367925][ T9] kthread+0x2e8/0x3a0 [ 1366.372000][ T9] ? kthread_complete_and_exit+0x40/0x40 [ 1366.377642][ T9] ret_from_fork+0x1f/0x30 [ 1366.382094][ T9] [ 1366.385112][ T9] [ 1366.387429][ T9] Allocated by task 19445: [ 1366.391838][ T9] kasan_save_stack+0x22/0x40 [ 1366.396520][ T9] kasan_set_track+0x25/0x30 [ 1366.401113][ T9] __kasan_kmalloc+0xa5/0xb0 [ 1366.405709][ T9] rxrpc_lookup_local+0x4d9/0xfb0 [ 1366.410741][ T9] rxrpc_bind+0x35e/0x5c0 [ 1366.415123][ T9] afs_open_socket+0x1b4/0x360 [ 1366.419941][ T9] afs_net_init+0xa79/0xed0 [ 1366.424452][ T9] ops_init+0xb9/0x680 [ 1366.428527][ T9] setup_net+0x793/0xe60 [ 1366.432776][ T9] copy_net_ns+0x31b/0x6b0 [ 1366.437202][ T9] create_new_namespaces+0x3f6/0xb20 [ 1366.442497][ T9] copy_namespaces+0x3b3/0x4a0 [ 1366.447269][ T9] copy_process+0x30e5/0x7230 [ 1366.451961][ T9] kernel_clone+0xeb/0x990 [ 1366.456387][ T9] __do_sys_clone+0xba/0x100 [ 1366.460985][ T9] do_syscall_64+0x39/0xb0 [ 1366.465411][ T9] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 1366.471312][ T9] [ 1366.473637][ T9] Freed by task 0: [ 1366.477353][ T9] kasan_save_stack+0x22/0x40 [ 1366.482035][ T9] kasan_set_track+0x25/0x30 [ 1366.486630][ T9] kasan_save_free_info+0x2e/0x40 [ 1366.491663][ T9] ____kasan_slab_free+0x160/0x1c0 [ 1366.496778][ T9] slab_free_freelist_hook+0x8b/0x1c0 [ 1366.502178][ T9] __kmem_cache_free+0xaf/0x3b0 [ 1366.507054][ T9] rcu_core+0x81f/0x1980 [ 1366.511312][ T9] __do_softirq+0x1fb/0xadc [ 1366.515870][ T9] [ 1366.518190][ T9] Last potentially related work creation: [ 1366.523899][ T9] kasan_save_stack+0x22/0x40 [ 1366.528579][ T9] __kasan_record_aux_stack+0xbc/0xd0 [ 1366.533960][ T9] __call_rcu_common.constprop.0+0x99/0x820 [ 1366.539868][ T9] rxrpc_put_local.part.0+0x128/0x170 [ 1366.545249][ T9] rxrpc_put_local+0x25/0x30 [ 1366.549846][ T9] rxrpc_release+0x237/0x550 [ 1366.554459][ T9] sock_release+0x8b/0x1b0 [ 1366.558899][ T9] afs_close_socket+0x1ce/0x330 [ 1366.563760][ T9] afs_net_exit+0x179/0x320 [ 1366.568270][ T9] ops_exit_list+0xb0/0x170 [ 1366.572778][ T9] cleanup_net+0x4ee/0xb10 [ 1366.577199][ T9] process_one_work+0x9bf/0x1710 [ 1366.582147][ T9] worker_thread+0x669/0x1090 [ 1366.586831][ T9] kthread+0x2e8/0x3a0 [ 1366.590905][ T9] ret_from_fork+0x1f/0x30 [ 1366.595334][ T9] [ 1366.597658][ T9] The buggy address belongs to the object at ffff888027662800 [ 1366.597658][ T9] which belongs to the cache kmalloc-1k of size 1024 [ 1366.611712][ T9] The buggy address is located 20 bytes inside of [ 1366.611712][ T9] 1024-byte region [ffff888027662800, ffff888027662c00) [ 1366.624991][ T9] [ 1366.627314][ T9] The buggy address belongs to the physical page: [ 1366.633723][ T9] page:ffffea00009d9800 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x27660 [ 1366.643878][ T9] head:ffffea00009d9800 order:3 compound_mapcount:0 compound_pincount:0 [ 1366.652204][ T9] anon flags: 0xfff00000010200(slab|head|node=0|zone=1|lastcpupid=0x7ff) [ 1366.660632][ T9] raw: 00fff00000010200 ffff888012441dc0 0000000000000000 dead000000000001 [ 1366.669222][ T9] raw: 0000000000000000 0000000080100010 00000001ffffffff 0000000000000000 [ 1366.677805][ T9] page dumped because: kasan: bad access detected [ 1366.684226][ T9] page_owner tracks the page as allocated [ 1366.689938][ T9] page last allocated via order 3, migratetype Unmovable, gfp_mask 0xd2a20(GFP_ATOMIC|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 0, tgid 0 (swapper/0), ts 126989155563, free_ts 126982714341 [ 1366.710103][ T9] get_page_from_freelist+0x10b5/0x2d50 [ 1366.715683][ T9] __alloc_pages+0x1cb/0x5b0 [ 1366.720283][ T9] alloc_pages+0x1aa/0x270 [ 1366.724710][ T9] allocate_slab+0x25f/0x350 [ 1366.729320][ T9] ___slab_alloc+0xa91/0x1400 [ 1366.734014][ T9] __slab_alloc.constprop.0+0x56/0xa0 [ 1366.739405][ T9] __kmem_cache_alloc_node+0x1a4/0x430 [ 1366.744885][ T9] __kmalloc_node_track_caller+0x4b/0xc0 [ 1366.750544][ T9] __alloc_skb+0xe9/0x310 [ 1366.754889][ T9] __tcp_send_ack.part.0+0x67/0x760 [ 1366.760108][ T9] tcp_send_ack+0x81/0xa0 [ 1366.764449][ T9] __tcp_ack_snd_check+0x156/0x9c0 [ 1366.769569][ T9] tcp_rcv_established+0x992/0x2230 [ 1366.774779][ T9] tcp_v4_do_rcv+0x670/0x9b0 [ 1366.779396][ T9] tcp_v4_rcv+0x2eab/0x3280 [ 1366.783916][ T9] ip_protocol_deliver_rcu+0x9f/0x460 [ 1366.789331][ T9] page last free stack trace: [ 1366.793998][ T9] free_pcp_prepare+0x65c/0xd90 [ 1366.798857][ T9] free_unref_page+0x1d/0x4d0 [ 1366.803542][ T9] __folio_put+0x109/0x140 [ 1366.807992][ T9] skb_release_data+0x522/0x870 [ 1366.812859][ T9] napi_consume_skb+0x14e/0x290 [ 1366.817731][ T9] net_rx_action+0x346/0xde0 [ 1366.822339][ T9] __do_softirq+0x1fb/0xadc [ 1366.826857][ T9] [ 1366.829176][ T9] Memory state around the buggy address: [ 1366.834802][ T9] ffff888027662700: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1366.842866][ T9] ffff888027662780: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1366.850927][ T9] >ffff888027662800: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1366.858984][ T9] ^ [ 1366.863571][ T9] ffff888027662880: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1366.871633][ T9] ffff888027662900: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1366.879691][ T9] ================================================================== [ 1366.906143][ T9] Kernel panic - not syncing: panic_on_warn set ... [ 1366.912754][ T9] CPU: 1 PID: 9 Comm: kworker/u4:0 Not tainted 6.1.0-syzkaller-09671-gbb5747cfbc4b #0 [ 1366.922319][ T9] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 1366.932392][ T9] Workqueue: netns cleanup_net [ 1366.937195][ T9] Call Trace: [ 1366.940490][ T9] [ 1366.943434][ T9] dump_stack_lvl+0xd1/0x138 [ 1366.948050][ T9] panic+0x2cc/0x626 [ 1366.951997][ T9] ? panic_print_sys_info.part.0+0x110/0x110 [ 1366.957998][ T9] ? preempt_schedule_common+0x59/0xc0 [ 1366.963477][ T9] ? preempt_schedule_thunk+0x1a/0x1c [ 1366.968876][ T9] end_report.part.0+0x3f/0x7c [ 1366.973663][ T9] ? rxrpc_destroy_all_locals+0x10a/0x180 [ 1366.979397][ T9] kasan_report.cold+0xa/0xf [ 1366.984014][ T9] ? rxrpc_destroy_all_locals+0x10a/0x180 [ 1366.989750][ T9] kasan_check_range+0x141/0x190 [ 1366.994704][ T9] rxrpc_destroy_all_locals+0x10a/0x180 [ 1367.000264][ T9] rxrpc_exit_net+0x174/0x300 [ 1367.004949][ T9] ? rxrpc_init_net+0xe20/0xe20 [ 1367.009812][ T9] ops_exit_list+0xb0/0x170 [ 1367.014328][ T9] cleanup_net+0x4ee/0xb10 [ 1367.018756][ T9] ? unregister_pernet_device+0x80/0x80 [ 1367.024327][ T9] process_one_work+0x9bf/0x1710 [ 1367.029287][ T9] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 1367.034673][ T9] ? rwlock_bug.part.0+0x90/0x90 [ 1367.039619][ T9] ? _raw_spin_lock_irq+0x45/0x50 [ 1367.044652][ T9] worker_thread+0x669/0x1090 [ 1367.049349][ T9] ? process_one_work+0x1710/0x1710 [ 1367.054563][ T9] kthread+0x2e8/0x3a0 [ 1367.058638][ T9] ? kthread_complete_and_exit+0x40/0x40 [ 1367.064285][ T9] ret_from_fork+0x1f/0x30 [ 1367.068730][ T9] [ 1367.071898][ T9] Kernel Offset: disabled [ 1367.076218][ T9] Rebooting in 86400 seconds..