forked to background, child pid 3186 no interfaces have a carrier [ 26.618872][ T3187] 8021q: adding VLAN 0 to HW filter on device bond0 [ 26.630944][ T3187] eql: remember to turn off Van-Jacobson compression on your slave devices Starting sshd: OK syzkaller Warning: Permanently added '10.128.1.81' (ECDSA) to the list of known hosts. 2022/11/04 00:16:38 fuzzer started 2022/11/04 00:16:39 dialing manager at 10.128.0.169:43357 syzkaller login: [ 49.617629][ T3614] cgroup: Unknown subsys name 'net' [ 49.759899][ T3614] cgroup: Unknown subsys name 'rlimit' 2022/11/04 00:16:39 syscalls: 132 2022/11/04 00:16:39 code coverage: enabled 2022/11/04 00:16:39 comparison tracing: enabled 2022/11/04 00:16:39 extra coverage: enabled 2022/11/04 00:16:39 delay kcov mmap: enabled 2022/11/04 00:16:39 setuid sandbox: enabled 2022/11/04 00:16:39 namespace sandbox: enabled 2022/11/04 00:16:39 Android sandbox: /sys/fs/selinux/policy does not exist 2022/11/04 00:16:39 fault injection: enabled 2022/11/04 00:16:39 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/11/04 00:16:39 net packet injection: enabled 2022/11/04 00:16:39 net device setup: enabled 2022/11/04 00:16:39 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/11/04 00:16:39 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/11/04 00:16:39 NIC VF setup: PCI device 0000:00:11.0 is not available 2022/11/04 00:16:39 USB emulation: enabled 2022/11/04 00:16:39 hci packet injection: enabled 2022/11/04 00:16:39 wifi device emulation: failed to parse kernel version (6.0.0-syzkaller-02770-g79d878f7ad8e) 2022/11/04 00:16:39 802.15.4 emulation: enabled 2022/11/04 00:16:39 fetching corpus: 0, signal 0/2000 (executing program) 2022/11/04 00:16:39 fetching corpus: 50, signal 50134/53701 (executing program) 2022/11/04 00:16:39 fetching corpus: 100, signal 66677/71795 (executing program) 2022/11/04 00:16:40 fetching corpus: 150, signal 76221/82856 (executing program) 2022/11/04 00:16:40 fetching corpus: 200, signal 85323/93381 (executing program) 2022/11/04 00:16:40 fetching corpus: 249, signal 95028/104413 (executing program) 2022/11/04 00:16:40 fetching corpus: 299, signal 104386/115092 (executing program) 2022/11/04 00:16:40 fetching corpus: 348, signal 109167/121264 (executing program) 2022/11/04 00:16:41 fetching corpus: 398, signal 116488/129796 (executing program) 2022/11/04 00:16:41 fetching corpus: 448, signal 122753/137202 (executing program) 2022/11/04 00:16:41 fetching corpus: 498, signal 128655/144224 (executing program) 2022/11/04 00:16:41 fetching corpus: 548, signal 133919/150630 (executing program) 2022/11/04 00:16:41 fetching corpus: 598, signal 138328/156181 (executing program) 2022/11/04 00:16:41 fetching corpus: 648, signal 141944/160967 (executing program) 2022/11/04 00:16:42 fetching corpus: 698, signal 145653/165789 (executing program) 2022/11/04 00:16:42 fetching corpus: 748, signal 149980/171130 (executing program) 2022/11/04 00:16:42 fetching corpus: 798, signal 153522/175722 (executing program) 2022/11/04 00:16:42 fetching corpus: 848, signal 158601/181740 (executing program) 2022/11/04 00:16:42 fetching corpus: 897, signal 161975/186102 (executing program) 2022/11/04 00:16:43 fetching corpus: 947, signal 165354/190429 (executing program) 2022/11/04 00:16:43 fetching corpus: 997, signal 167684/193814 (executing program) 2022/11/04 00:16:43 fetching corpus: 1046, signal 170501/197626 (executing program) 2022/11/04 00:16:43 fetching corpus: 1096, signal 173272/201357 (executing program) 2022/11/04 00:16:43 fetching corpus: 1146, signal 176176/205170 (executing program) 2022/11/04 00:16:44 fetching corpus: 1196, signal 179749/209577 (executing program) 2022/11/04 00:16:44 fetching corpus: 1245, signal 182222/212974 (executing program) 2022/11/04 00:16:44 fetching corpus: 1294, signal 185114/216690 (executing program) 2022/11/04 00:16:44 fetching corpus: 1344, signal 188138/220493 (executing program) 2022/11/04 00:16:44 fetching corpus: 1394, signal 190532/223746 (executing program) 2022/11/04 00:16:44 fetching corpus: 1444, signal 192692/226755 (executing program) 2022/11/04 00:16:45 fetching corpus: 1494, signal 195522/230332 (executing program) 2022/11/04 00:16:45 fetching corpus: 1544, signal 197520/233214 (executing program) 2022/11/04 00:16:45 fetching corpus: 1594, signal 200225/236636 (executing program) 2022/11/04 00:16:45 fetching corpus: 1643, signal 202447/239598 (executing program) 2022/11/04 00:16:45 fetching corpus: 1693, signal 204410/242322 (executing program) 2022/11/04 00:16:45 fetching corpus: 1742, signal 206673/245300 (executing program) 2022/11/04 00:16:46 fetching corpus: 1792, signal 209327/248588 (executing program) 2022/11/04 00:16:46 fetching corpus: 1842, signal 211308/251270 (executing program) 2022/11/04 00:16:46 fetching corpus: 1892, signal 213397/254055 (executing program) 2022/11/04 00:16:46 fetching corpus: 1942, signal 215534/256896 (executing program) 2022/11/04 00:16:46 fetching corpus: 1992, signal 217795/259790 (executing program) 2022/11/04 00:16:47 fetching corpus: 2042, signal 219828/262458 (executing program) 2022/11/04 00:16:47 fetching corpus: 2092, signal 222365/265483 (executing program) 2022/11/04 00:16:47 fetching corpus: 2142, signal 224177/267907 (executing program) 2022/11/04 00:16:47 fetching corpus: 2192, signal 225401/269883 (executing program) 2022/11/04 00:16:47 fetching corpus: 2242, signal 227524/272547 (executing program) 2022/11/04 00:16:48 fetching corpus: 2291, signal 229916/275459 (executing program) 2022/11/04 00:16:48 fetching corpus: 2341, signal 231784/277820 (executing program) 2022/11/04 00:16:48 fetching corpus: 2391, signal 233645/280247 (executing program) 2022/11/04 00:16:48 fetching corpus: 2441, signal 236114/283136 (executing program) 2022/11/04 00:16:48 fetching corpus: 2491, signal 238125/285639 (executing program) 2022/11/04 00:16:49 fetching corpus: 2541, signal 239703/287793 (executing program) 2022/11/04 00:16:49 fetching corpus: 2590, signal 241507/290088 (executing program) 2022/11/04 00:16:49 fetching corpus: 2639, signal 242809/292020 (executing program) 2022/11/04 00:16:49 fetching corpus: 2689, signal 244569/294195 (executing program) 2022/11/04 00:16:49 fetching corpus: 2739, signal 246344/296391 (executing program) 2022/11/04 00:16:50 fetching corpus: 2789, signal 247973/298528 (executing program) 2022/11/04 00:16:50 fetching corpus: 2839, signal 249711/300722 (executing program) 2022/11/04 00:16:50 fetching corpus: 2889, signal 250866/302377 (executing program) 2022/11/04 00:16:50 fetching corpus: 2939, signal 251919/304000 (executing program) 2022/11/04 00:16:50 fetching corpus: 2989, signal 252972/305685 (executing program) 2022/11/04 00:16:50 fetching corpus: 3039, signal 254412/307615 (executing program) 2022/11/04 00:16:51 fetching corpus: 3089, signal 255907/309502 (executing program) 2022/11/04 00:16:51 fetching corpus: 3139, signal 257765/311689 (executing program) 2022/11/04 00:16:51 fetching corpus: 3188, signal 259375/313646 (executing program) 2022/11/04 00:16:51 fetching corpus: 3238, signal 260334/315154 (executing program) 2022/11/04 00:16:51 fetching corpus: 3288, signal 261450/316764 (executing program) 2022/11/04 00:16:51 fetching corpus: 3338, signal 263223/318844 (executing program) 2022/11/04 00:16:52 fetching corpus: 3388, signal 264562/320572 (executing program) 2022/11/04 00:16:52 fetching corpus: 3438, signal 266257/322584 (executing program) 2022/11/04 00:16:52 fetching corpus: 3488, signal 267693/324343 (executing program) 2022/11/04 00:16:52 fetching corpus: 3537, signal 268815/325885 (executing program) 2022/11/04 00:16:52 fetching corpus: 3587, signal 269643/327212 (executing program) 2022/11/04 00:16:53 fetching corpus: 3637, signal 270891/328816 (executing program) 2022/11/04 00:16:53 fetching corpus: 3687, signal 272641/330729 (executing program) 2022/11/04 00:16:53 fetching corpus: 3737, signal 273993/332353 (executing program) 2022/11/04 00:16:53 fetching corpus: 3787, signal 274792/333650 (executing program) 2022/11/04 00:16:53 fetching corpus: 3837, signal 275949/335178 (executing program) 2022/11/04 00:16:53 fetching corpus: 3886, signal 277180/336713 (executing program) 2022/11/04 00:16:54 fetching corpus: 3936, signal 278475/338271 (executing program) 2022/11/04 00:16:54 fetching corpus: 3986, signal 280016/340030 (executing program) 2022/11/04 00:16:54 fetching corpus: 4035, signal 280899/341346 (executing program) 2022/11/04 00:16:54 fetching corpus: 4084, signal 282254/342953 (executing program) 2022/11/04 00:16:54 fetching corpus: 4134, signal 283379/344357 (executing program) 2022/11/04 00:16:55 fetching corpus: 4184, signal 284535/345815 (executing program) 2022/11/04 00:16:55 fetching corpus: 4233, signal 285676/347284 (executing program) 2022/11/04 00:16:55 fetching corpus: 4283, signal 287135/348901 (executing program) 2022/11/04 00:16:55 fetching corpus: 4333, signal 288278/350281 (executing program) 2022/11/04 00:16:55 fetching corpus: 4383, signal 289370/351669 (executing program) 2022/11/04 00:16:56 fetching corpus: 4433, signal 290196/352883 (executing program) 2022/11/04 00:16:56 fetching corpus: 4483, signal 291408/354286 (executing program) 2022/11/04 00:16:56 fetching corpus: 4533, signal 292411/355546 (executing program) 2022/11/04 00:16:56 fetching corpus: 4583, signal 293294/356766 (executing program) 2022/11/04 00:16:56 fetching corpus: 4633, signal 294160/358005 (executing program) 2022/11/04 00:16:56 fetching corpus: 4682, signal 294996/359167 (executing program) 2022/11/04 00:16:57 fetching corpus: 4732, signal 296188/360534 (executing program) 2022/11/04 00:16:57 fetching corpus: 4781, signal 297016/361666 (executing program) 2022/11/04 00:16:57 fetching corpus: 4831, signal 297855/362805 (executing program) 2022/11/04 00:16:57 fetching corpus: 4880, signal 298915/364033 (executing program) 2022/11/04 00:16:57 fetching corpus: 4930, signal 300092/365350 (executing program) 2022/11/04 00:16:58 fetching corpus: 4980, signal 300910/366432 (executing program) 2022/11/04 00:16:58 fetching corpus: 5030, signal 301803/367533 (executing program) 2022/11/04 00:16:58 fetching corpus: 5080, signal 303120/368886 (executing program) 2022/11/04 00:16:58 fetching corpus: 5130, signal 303947/370006 (executing program) 2022/11/04 00:16:58 fetching corpus: 5180, signal 304877/371144 (executing program) 2022/11/04 00:16:58 fetching corpus: 5228, signal 306028/372371 (executing program) 2022/11/04 00:16:59 fetching corpus: 5277, signal 306962/373521 (executing program) 2022/11/04 00:16:59 fetching corpus: 5327, signal 308254/374799 (executing program) 2022/11/04 00:16:59 fetching corpus: 5377, signal 309061/375761 (executing program) 2022/11/04 00:16:59 fetching corpus: 5427, signal 309998/376893 (executing program) 2022/11/04 00:16:59 fetching corpus: 5477, signal 310963/377936 (executing program) 2022/11/04 00:17:00 fetching corpus: 5527, signal 311857/378981 (executing program) 2022/11/04 00:17:00 fetching corpus: 5577, signal 312718/380001 (executing program) 2022/11/04 00:17:00 fetching corpus: 5627, signal 313573/380980 (executing program) 2022/11/04 00:17:00 fetching corpus: 5677, signal 314777/382206 (executing program) [ 71.056879][ T1236] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.064041][ T1236] ieee802154 phy1 wpan1: encryption failed: -22 2022/11/04 00:17:00 fetching corpus: 5727, signal 315827/383281 (executing program) 2022/11/04 00:17:00 fetching corpus: 5777, signal 316849/384345 (executing program) 2022/11/04 00:17:01 fetching corpus: 5826, signal 317907/385463 (executing program) 2022/11/04 00:17:01 fetching corpus: 5876, signal 318620/386386 (executing program) 2022/11/04 00:17:01 fetching corpus: 5925, signal 319718/387383 (executing program) 2022/11/04 00:17:01 fetching corpus: 5975, signal 320352/388242 (executing program) 2022/11/04 00:17:01 fetching corpus: 6025, signal 321244/389230 (executing program) 2022/11/04 00:17:02 fetching corpus: 6074, signal 322028/390104 (executing program) 2022/11/04 00:17:02 fetching corpus: 6123, signal 322975/391134 (executing program) 2022/11/04 00:17:02 fetching corpus: 6173, signal 323960/392144 (executing program) 2022/11/04 00:17:02 fetching corpus: 6223, signal 324734/393009 (executing program) 2022/11/04 00:17:02 fetching corpus: 6273, signal 325609/393985 (executing program) 2022/11/04 00:17:03 fetching corpus: 6323, signal 326333/394779 (executing program) 2022/11/04 00:17:03 fetching corpus: 6373, signal 327256/395704 (executing program) 2022/11/04 00:17:03 fetching corpus: 6422, signal 328067/396548 (executing program) 2022/11/04 00:17:03 fetching corpus: 6472, signal 329182/397505 (executing program) 2022/11/04 00:17:03 fetching corpus: 6522, signal 329863/398310 (executing program) 2022/11/04 00:17:03 fetching corpus: 6572, signal 330607/399131 (executing program) 2022/11/04 00:17:04 fetching corpus: 6621, signal 331549/400001 (executing program) 2022/11/04 00:17:04 fetching corpus: 6671, signal 332577/400896 (executing program) 2022/11/04 00:17:04 fetching corpus: 6721, signal 333220/401608 (executing program) 2022/11/04 00:17:04 fetching corpus: 6769, signal 333832/402337 (executing program) 2022/11/04 00:17:04 fetching corpus: 6819, signal 334487/403075 (executing program) 2022/11/04 00:17:05 fetching corpus: 6869, signal 335122/403802 (executing program) 2022/11/04 00:17:05 fetching corpus: 6918, signal 335805/404564 (executing program) 2022/11/04 00:17:05 fetching corpus: 6968, signal 336737/405377 (executing program) 2022/11/04 00:17:05 fetching corpus: 7018, signal 337358/406110 (executing program) [ 76.175712][ T15] cfg80211: failed to load regulatory.db 2022/11/04 00:17:06 fetching corpus: 7068, signal 338385/406920 (executing program) 2022/11/04 00:17:06 fetching corpus: 7118, signal 339242/407727 (executing program) 2022/11/04 00:17:06 fetching corpus: 7167, signal 339784/408332 (executing program) 2022/11/04 00:17:06 fetching corpus: 7216, signal 340285/409018 (executing program) 2022/11/04 00:17:06 fetching corpus: 7266, signal 341020/409736 (executing program) 2022/11/04 00:17:07 fetching corpus: 7316, signal 341597/410410 (executing program) 2022/11/04 00:17:07 fetching corpus: 7366, signal 342242/411105 (executing program) 2022/11/04 00:17:07 fetching corpus: 7416, signal 343060/411861 (executing program) 2022/11/04 00:17:07 fetching corpus: 7466, signal 343792/412522 (executing program) 2022/11/04 00:17:08 fetching corpus: 7516, signal 344627/413225 (executing program) 2022/11/04 00:17:08 fetching corpus: 7566, signal 345410/413965 (executing program) 2022/11/04 00:17:08 fetching corpus: 7616, signal 345982/414586 (executing program) 2022/11/04 00:17:09 fetching corpus: 7665, signal 346914/415370 (executing program) 2022/11/04 00:17:09 fetching corpus: 7714, signal 347453/415953 (executing program) 2022/11/04 00:17:09 fetching corpus: 7764, signal 348023/416547 (executing program) 2022/11/04 00:17:09 fetching corpus: 7814, signal 348709/417143 (executing program) 2022/11/04 00:17:10 fetching corpus: 7864, signal 349214/417722 (executing program) 2022/11/04 00:17:10 fetching corpus: 7913, signal 349987/418402 (executing program) 2022/11/04 00:17:10 fetching corpus: 7963, signal 350414/418955 (executing program) 2022/11/04 00:17:10 fetching corpus: 8012, signal 351217/419627 (executing program) 2022/11/04 00:17:11 fetching corpus: 8062, signal 351902/420223 (executing program) 2022/11/04 00:17:11 fetching corpus: 8110, signal 352756/420904 (executing program) 2022/11/04 00:17:11 fetching corpus: 8160, signal 353613/421532 (executing program) 2022/11/04 00:17:11 fetching corpus: 8210, signal 354353/422144 (executing program) 2022/11/04 00:17:12 fetching corpus: 8258, signal 354985/422720 (executing program) 2022/11/04 00:17:12 fetching corpus: 8306, signal 355508/423241 (executing program) 2022/11/04 00:17:12 fetching corpus: 8356, signal 356245/423801 (executing program) 2022/11/04 00:17:12 fetching corpus: 8405, signal 356766/424320 (executing program) 2022/11/04 00:17:13 fetching corpus: 8455, signal 357569/424895 (executing program) 2022/11/04 00:17:13 fetching corpus: 8505, signal 358295/425443 (executing program) 2022/11/04 00:17:13 fetching corpus: 8555, signal 359049/425986 (executing program) 2022/11/04 00:17:14 fetching corpus: 8605, signal 359816/426570 (executing program) 2022/11/04 00:17:14 fetching corpus: 8655, signal 360336/427062 (executing program) 2022/11/04 00:17:14 fetching corpus: 8705, signal 360949/427570 (executing program) 2022/11/04 00:17:14 fetching corpus: 8754, signal 361432/428052 (executing program) 2022/11/04 00:17:15 fetching corpus: 8803, signal 361912/428543 (executing program) 2022/11/04 00:17:15 fetching corpus: 8853, signal 362470/429038 (executing program) 2022/11/04 00:17:15 fetching corpus: 8903, signal 363065/429529 (executing program) 2022/11/04 00:17:15 fetching corpus: 8952, signal 363753/430024 (executing program) 2022/11/04 00:17:16 fetching corpus: 9002, signal 364384/430470 (executing program) 2022/11/04 00:17:16 fetching corpus: 9052, signal 365001/430964 (executing program) 2022/11/04 00:17:16 fetching corpus: 9101, signal 365463/431434 (executing program) 2022/11/04 00:17:17 fetching corpus: 9151, signal 366231/431915 (executing program) 2022/11/04 00:17:17 fetching corpus: 9200, signal 366778/432362 (executing program) 2022/11/04 00:17:17 fetching corpus: 9250, signal 367286/432803 (executing program) 2022/11/04 00:17:17 fetching corpus: 9299, signal 368055/433257 (executing program) 2022/11/04 00:17:18 fetching corpus: 9349, signal 368531/433690 (executing program) 2022/11/04 00:17:18 fetching corpus: 9398, signal 368973/434120 (executing program) 2022/11/04 00:17:18 fetching corpus: 9448, signal 369717/434579 (executing program) 2022/11/04 00:17:18 fetching corpus: 9497, signal 370230/434971 (executing program) 2022/11/04 00:17:18 fetching corpus: 9547, signal 370768/435372 (executing program) 2022/11/04 00:17:19 fetching corpus: 9596, signal 371226/435784 (executing program) 2022/11/04 00:17:19 fetching corpus: 9646, signal 371699/436174 (executing program) 2022/11/04 00:17:19 fetching corpus: 9696, signal 372173/436561 (executing program) 2022/11/04 00:17:19 fetching corpus: 9745, signal 372669/436937 (executing program) 2022/11/04 00:17:20 fetching corpus: 9795, signal 373189/437351 (executing program) 2022/11/04 00:17:20 fetching corpus: 9845, signal 373741/437719 (executing program) 2022/11/04 00:17:20 fetching corpus: 9893, signal 374328/438107 (executing program) 2022/11/04 00:17:20 fetching corpus: 9940, signal 374793/438458 (executing program) 2022/11/04 00:17:21 fetching corpus: 9990, signal 375422/438854 (executing program) 2022/11/04 00:17:21 fetching corpus: 10039, signal 375970/439216 (executing program) 2022/11/04 00:17:21 fetching corpus: 10089, signal 376522/439601 (executing program) 2022/11/04 00:17:21 fetching corpus: 10139, signal 377012/439947 (executing program) 2022/11/04 00:17:21 fetching corpus: 10188, signal 377591/440269 (executing program) 2022/11/04 00:17:22 fetching corpus: 10238, signal 378375/440624 (executing program) 2022/11/04 00:17:22 fetching corpus: 10288, signal 378849/440970 (executing program) 2022/11/04 00:17:22 fetching corpus: 10338, signal 379312/441284 (executing program) 2022/11/04 00:17:22 fetching corpus: 10386, signal 379780/441605 (executing program) 2022/11/04 00:17:22 fetching corpus: 10436, signal 380453/441944 (executing program) 2022/11/04 00:17:23 fetching corpus: 10486, signal 381156/442279 (executing program) 2022/11/04 00:17:23 fetching corpus: 10535, signal 381647/442588 (executing program) 2022/11/04 00:17:23 fetching corpus: 10585, signal 382300/442933 (executing program) 2022/11/04 00:17:23 fetching corpus: 10635, signal 382819/443220 (executing program) 2022/11/04 00:17:23 fetching corpus: 10685, signal 383252/443488 (executing program) 2022/11/04 00:17:24 fetching corpus: 10734, signal 383908/443765 (executing program) 2022/11/04 00:17:24 fetching corpus: 10782, signal 384461/444031 (executing program) 2022/11/04 00:17:24 fetching corpus: 10832, signal 384872/444311 (executing program) 2022/11/04 00:17:24 fetching corpus: 10882, signal 385315/444593 (executing program) 2022/11/04 00:17:24 fetching corpus: 10932, signal 385863/444879 (executing program) 2022/11/04 00:17:24 fetching corpus: 10980, signal 386397/445191 (executing program) 2022/11/04 00:17:25 fetching corpus: 11029, signal 386882/445442 (executing program) 2022/11/04 00:17:25 fetching corpus: 11078, signal 387243/445443 (executing program) 2022/11/04 00:17:25 fetching corpus: 11128, signal 387854/445443 (executing program) 2022/11/04 00:17:25 fetching corpus: 11178, signal 388268/445443 (executing program) 2022/11/04 00:17:25 fetching corpus: 11227, signal 388751/445449 (executing program) 2022/11/04 00:17:26 fetching corpus: 11277, signal 389179/445449 (executing program) 2022/11/04 00:17:26 fetching corpus: 11326, signal 389677/445449 (executing program) 2022/11/04 00:17:26 fetching corpus: 11374, signal 390065/445449 (executing program) 2022/11/04 00:17:26 fetching corpus: 11423, signal 390570/445449 (executing program) 2022/11/04 00:17:26 fetching corpus: 11472, signal 390971/445449 (executing program) 2022/11/04 00:17:27 fetching corpus: 11522, signal 391567/445449 (executing program) 2022/11/04 00:17:27 fetching corpus: 11571, signal 391993/445449 (executing program) 2022/11/04 00:17:27 fetching corpus: 11621, signal 392585/445449 (executing program) 2022/11/04 00:17:27 fetching corpus: 11670, signal 393044/445449 (executing program) 2022/11/04 00:17:27 fetching corpus: 11720, signal 393503/445449 (executing program) 2022/11/04 00:17:28 fetching corpus: 11770, signal 393891/445466 (executing program) 2022/11/04 00:17:28 fetching corpus: 11819, signal 394352/445466 (executing program) 2022/11/04 00:17:28 fetching corpus: 11869, signal 394983/445466 (executing program) 2022/11/04 00:17:28 fetching corpus: 11919, signal 395479/445485 (executing program) 2022/11/04 00:17:28 fetching corpus: 11969, signal 396022/445485 (executing program) 2022/11/04 00:17:28 fetching corpus: 12018, signal 396482/445485 (executing program) 2022/11/04 00:17:29 fetching corpus: 12068, signal 397047/445488 (executing program) 2022/11/04 00:17:29 fetching corpus: 12118, signal 397403/445488 (executing program) 2022/11/04 00:17:29 fetching corpus: 12168, signal 398012/445488 (executing program) 2022/11/04 00:17:29 fetching corpus: 12218, signal 398466/445488 (executing program) 2022/11/04 00:17:29 fetching corpus: 12268, signal 398951/445488 (executing program) 2022/11/04 00:17:29 fetching corpus: 12318, signal 399437/445488 (executing program) 2022/11/04 00:17:30 fetching corpus: 12368, signal 399985/445488 (executing program) 2022/11/04 00:17:30 fetching corpus: 12416, signal 400536/445488 (executing program) 2022/11/04 00:17:30 fetching corpus: 12466, signal 401049/445488 (executing program) 2022/11/04 00:17:30 fetching corpus: 12515, signal 401712/445488 (executing program) 2022/11/04 00:17:30 fetching corpus: 12565, signal 402181/445488 (executing program) 2022/11/04 00:17:30 fetching corpus: 12615, signal 402770/445498 (executing program) 2022/11/04 00:17:31 fetching corpus: 12663, signal 403271/445498 (executing program) 2022/11/04 00:17:31 fetching corpus: 12713, signal 403656/445498 (executing program) 2022/11/04 00:17:31 fetching corpus: 12763, signal 404159/445498 (executing program) 2022/11/04 00:17:31 fetching corpus: 12813, signal 404542/445498 (executing program) 2022/11/04 00:17:31 fetching corpus: 12863, signal 404939/445498 (executing program) 2022/11/04 00:17:32 fetching corpus: 12913, signal 405423/445499 (executing program) 2022/11/04 00:17:32 fetching corpus: 12962, signal 405792/445499 (executing program) 2022/11/04 00:17:32 fetching corpus: 13010, signal 406334/445499 (executing program) 2022/11/04 00:17:32 fetching corpus: 13059, signal 406967/445499 (executing program) 2022/11/04 00:17:32 fetching corpus: 13109, signal 407400/445499 (executing program) 2022/11/04 00:17:32 fetching corpus: 13158, signal 407773/445499 (executing program) 2022/11/04 00:17:33 fetching corpus: 13208, signal 408122/445499 (executing program) 2022/11/04 00:17:33 fetching corpus: 13257, signal 408614/445499 (executing program) 2022/11/04 00:17:33 fetching corpus: 13307, signal 408905/445499 (executing program) 2022/11/04 00:17:33 fetching corpus: 13355, signal 409249/445499 (executing program) 2022/11/04 00:17:34 fetching corpus: 13402, signal 409744/445542 (executing program) 2022/11/04 00:17:34 fetching corpus: 13450, signal 410165/445542 (executing program) 2022/11/04 00:17:34 fetching corpus: 13498, signal 410734/445561 (executing program) 2022/11/04 00:17:34 fetching corpus: 13547, signal 411095/445561 (executing program) 2022/11/04 00:17:34 fetching corpus: 13596, signal 411602/445561 (executing program) 2022/11/04 00:17:34 fetching corpus: 13643, signal 411990/445564 (executing program) 2022/11/04 00:17:35 fetching corpus: 13693, signal 412368/445573 (executing program) 2022/11/04 00:17:35 fetching corpus: 13741, signal 412859/445583 (executing program) 2022/11/04 00:17:35 fetching corpus: 13789, signal 413367/445583 (executing program) 2022/11/04 00:17:35 fetching corpus: 13839, signal 413790/445583 (executing program) 2022/11/04 00:17:35 fetching corpus: 13889, signal 413980/445583 (executing program) 2022/11/04 00:17:35 fetching corpus: 13939, signal 414399/445583 (executing program) 2022/11/04 00:17:36 fetching corpus: 13988, signal 414810/445586 (executing program) 2022/11/04 00:17:36 fetching corpus: 14038, signal 415250/445586 (executing program) 2022/11/04 00:17:36 fetching corpus: 14088, signal 415783/445586 (executing program) 2022/11/04 00:17:36 fetching corpus: 14137, signal 416163/445586 (executing program) 2022/11/04 00:17:36 fetching corpus: 14187, signal 416520/445586 (executing program) 2022/11/04 00:17:37 fetching corpus: 14236, signal 416901/445597 (executing program) 2022/11/04 00:17:37 fetching corpus: 14285, signal 417429/445597 (executing program) 2022/11/04 00:17:37 fetching corpus: 14335, signal 417873/445656 (executing program) 2022/11/04 00:17:37 fetching corpus: 14384, signal 418216/445656 (executing program) 2022/11/04 00:17:37 fetching corpus: 14433, signal 418608/445656 (executing program) 2022/11/04 00:17:37 fetching corpus: 14483, signal 419006/445656 (executing program) 2022/11/04 00:17:38 fetching corpus: 14533, signal 419445/445656 (executing program) 2022/11/04 00:17:38 fetching corpus: 14581, signal 419794/445679 (executing program) 2022/11/04 00:17:38 fetching corpus: 14630, signal 420092/445679 (executing program) 2022/11/04 00:17:38 fetching corpus: 14679, signal 420497/445686 (executing program) 2022/11/04 00:17:38 fetching corpus: 14729, signal 420816/445686 (executing program) 2022/11/04 00:17:38 fetching corpus: 14778, signal 421250/445686 (executing program) 2022/11/04 00:17:39 fetching corpus: 14828, signal 421608/445686 (executing program) 2022/11/04 00:17:39 fetching corpus: 14877, signal 422047/445686 (executing program) 2022/11/04 00:17:39 fetching corpus: 14926, signal 422524/445686 (executing program) 2022/11/04 00:17:39 fetching corpus: 14976, signal 422909/445686 (executing program) 2022/11/04 00:17:39 fetching corpus: 15026, signal 423380/445686 (executing program) 2022/11/04 00:17:40 fetching corpus: 15073, signal 423723/445699 (executing program) 2022/11/04 00:17:40 fetching corpus: 15123, signal 424099/445699 (executing program) 2022/11/04 00:17:40 fetching corpus: 15173, signal 424453/445699 (executing program) 2022/11/04 00:17:40 fetching corpus: 15223, signal 424843/445741 (executing program) 2022/11/04 00:17:40 fetching corpus: 15273, signal 425232/445741 (executing program) 2022/11/04 00:17:40 fetching corpus: 15322, signal 425652/445741 (executing program) 2022/11/04 00:17:41 fetching corpus: 15372, signal 426061/445745 (executing program) 2022/11/04 00:17:41 fetching corpus: 15421, signal 426428/445752 (executing program) 2022/11/04 00:17:41 fetching corpus: 15470, signal 426712/445752 (executing program) 2022/11/04 00:17:41 fetching corpus: 15520, signal 427074/445752 (executing program) 2022/11/04 00:17:41 fetching corpus: 15570, signal 427413/445752 (executing program) 2022/11/04 00:17:41 fetching corpus: 15618, signal 427876/445752 (executing program) 2022/11/04 00:17:42 fetching corpus: 15667, signal 428133/445752 (executing program) 2022/11/04 00:17:42 fetching corpus: 15717, signal 428490/445752 (executing program) 2022/11/04 00:17:42 fetching corpus: 15767, signal 428902/445752 (executing program) 2022/11/04 00:17:42 fetching corpus: 15816, signal 429267/445752 (executing program) 2022/11/04 00:17:42 fetching corpus: 15866, signal 429581/445752 (executing program) 2022/11/04 00:17:42 fetching corpus: 15915, signal 429984/445829 (executing program) 2022/11/04 00:17:43 fetching corpus: 15965, signal 430240/445829 (executing program) 2022/11/04 00:17:43 fetching corpus: 16015, signal 430531/445829 (executing program) 2022/11/04 00:17:43 fetching corpus: 16065, signal 430883/445829 (executing program) 2022/11/04 00:17:43 fetching corpus: 16115, signal 431211/445829 (executing program) 2022/11/04 00:17:43 fetching corpus: 16165, signal 431490/445829 (executing program) 2022/11/04 00:17:43 fetching corpus: 16215, signal 431770/445829 (executing program) 2022/11/04 00:17:44 fetching corpus: 16265, signal 432182/445829 (executing program) 2022/11/04 00:17:44 fetching corpus: 16315, signal 432594/445830 (executing program) 2022/11/04 00:17:44 fetching corpus: 16365, signal 432947/445830 (executing program) 2022/11/04 00:17:44 fetching corpus: 16366, signal 432951/445830 (executing program) 2022/11/04 00:17:44 fetching corpus: 16366, signal 432951/445830 (executing program) 2022/11/04 00:17:46 starting 6 fuzzer processes 00:17:46 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x88, 0x67, &(0x7f0000000040)=r0, 0x4) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0x2, 0x2, 0x0, @mcast2={0xff, 0x2, '\x00', 0x0}}, 0x80, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) 00:17:46 executing program 5: ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000003b810000850000006c0000008500000050000000958699725bdc9589c7955836336e80800d8b40000000b01fa817e20773aecc4feec61d476c4b4ad3beb98f65c0aa8817536e5ce0fbada52834928fba6a6fb85681107e1180d9e227197846ad2c716ca4e7a4db1c5e4448319d3f79f1e494990c9a86e23cc150b3aa01c78519a49319e24417f8b1e7e11a360c06ae56b4595daca5161c18fefd888fe921fb80e43747701ccd83326c4f38b613efb2d69fb7"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x15, 0xa, &(0x7f0000000880)=ANY=[@ANYBLOB="18000000000200000000000001800000184c0000040000000000000000000000181b00", @ANYRES32=0x1, @ANYBLOB], &(0x7f0000000040)='syzkaller\x00', 0xfff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) r1 = perf_event_open$cgroup(&(0x7f0000000200)={0x4, 0x80, 0x7f, 0x0, 0x5, 0x1, 0x0, 0xac96, 0x100000, 0x21d8f074b7a09196, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x59, 0x4, @perf_config_ext={0xdfff, 0x7}, 0x1200, 0x5, 0x0, 0x5, 0x8, 0x1, 0x6, 0x0, 0xbb, 0x0, 0xfffffffffffffffc}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, r1, 0x0, 0x5, &(0x7f0000000000)=':[]$\x00'}, 0x30) perf_event_open$cgroup(&(0x7f00000004c0)={0x1, 0x80, 0xa1, 0x3, 0x0, 0x8, 0x0, 0x8000000000000000, 0x20004, 0x6, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0xffff, 0x0, @perf_bp={&(0x7f0000000480), 0x4}, 0x0, 0x0, 0x87, 0x5, 0x7, 0x5, 0xfff, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000002c0)=0xffffffffffffffff, 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)=0x184bc) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)=0x1200) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) syz_clone(0x43000000, 0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000001c0)) 00:17:46 executing program 1: socketpair(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x383, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 00:17:46 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040), 0x10) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 00:17:46 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x600}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_devices(r0, &(0x7f00000000c0)='devices.allow\x00', 0x2, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000300)='notify_on_release\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000280)=0x2, 0x12) r2 = perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xb6, 0x39, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xfffffffffffffffa, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r3 = perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x80, 0xff, 0xa9, 0x59, 0xfd, 0x0, 0x0, 0xa9d98, 0x6, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x18000000}, 0xb04a, 0x4000000000000, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x3, 0x0, 0x5}, 0xffffffffffffffff, 0x0, r2, 0xc) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000440)='memory.swap.events\x00', 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000040), 0x12) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) perf_event_open(0x0, 0x0, 0x1, r3, 0x9) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='freezer.self_freezing\x00', 0x100002, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)=0x40, 0x12) r5 = gettid() perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x81, 0x5d, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x400, 0x0, @perf_bp={&(0x7f0000000380), 0x2}, 0x404b1, 0x647, 0x4, 0x2, 0x10000101, 0xb, 0x8, 0x0, 0x6df7, 0x0, 0x7fffffff}, r5, 0xb, 0xffffffffffffffff, 0x8) close(r1) openat$cgroup_ro(r4, &(0x7f00000003c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='io.stat\x00', 0x0, 0x0) mkdirat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x1ff) 00:17:46 executing program 4: r0 = socket$kcm(0x2, 0x5, 0x84) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2e00000010", 0x5}], 0x1}, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x76, &(0x7f0000000000), 0x8) [ 118.046518][ T3657] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 118.053128][ T3658] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 118.056158][ T3657] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 118.061699][ T3658] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 118.071093][ T3660] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 118.075771][ T3658] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 118.082664][ T3660] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 118.089430][ T3658] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 118.097428][ T3660] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 118.103808][ T3658] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 118.119536][ T3660] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 118.132256][ T3660] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 118.140505][ T3664] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 118.140590][ T3660] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 118.147812][ T3664] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 118.156222][ T3660] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 118.162362][ T3664] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 118.169602][ T3660] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 118.176858][ T3664] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 118.185205][ T3660] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 118.190536][ T3664] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 118.197071][ T3660] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 118.203752][ T3664] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 118.210530][ T3651] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 118.211309][ T3645] Bluetooth: hci1: HCI_REQ-0x0c1a [ 118.218197][ T3651] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 118.225467][ T3660] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 118.230515][ T3651] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 118.245034][ T3660] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 118.258754][ T3644] Bluetooth: hci2: HCI_REQ-0x0c1a [ 118.265053][ T3646] Bluetooth: hci0: HCI_REQ-0x0c1a [ 118.271406][ T3664] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 118.272568][ T49] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 118.279696][ T3664] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 118.292308][ T3666] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 118.295321][ T3664] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 118.314770][ T3660] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 118.317266][ T3664] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 118.322002][ T3648] Bluetooth: hci4: HCI_REQ-0x0c1a [ 118.335601][ T3647] Bluetooth: hci5: HCI_REQ-0x0c1a [ 118.349532][ T3660] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 118.374017][ T3649] Bluetooth: hci3: HCI_REQ-0x0c1a [ 118.782330][ T3649] chnl_net:caif_netlink_parms(): no params data found [ 118.849269][ T3645] chnl_net:caif_netlink_parms(): no params data found [ 118.874380][ T3644] chnl_net:caif_netlink_parms(): no params data found [ 118.905918][ T3648] chnl_net:caif_netlink_parms(): no params data found [ 118.960692][ T3646] chnl_net:caif_netlink_parms(): no params data found [ 118.970977][ T3647] chnl_net:caif_netlink_parms(): no params data found [ 119.061275][ T3644] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.069510][ T3644] bridge0: port 1(bridge_slave_0) entered disabled state [ 119.078337][ T3644] device bridge_slave_0 entered promiscuous mode [ 119.117046][ T3644] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.124683][ T3644] bridge0: port 2(bridge_slave_1) entered disabled state [ 119.132603][ T3644] device bridge_slave_1 entered promiscuous mode [ 119.140181][ T3645] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.147921][ T3645] bridge0: port 1(bridge_slave_0) entered disabled state [ 119.155779][ T3645] device bridge_slave_0 entered promiscuous mode [ 119.199625][ T3645] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.206934][ T3645] bridge0: port 2(bridge_slave_1) entered disabled state [ 119.215394][ T3645] device bridge_slave_1 entered promiscuous mode [ 119.223698][ T3649] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.230788][ T3649] bridge0: port 1(bridge_slave_0) entered disabled state [ 119.239092][ T3649] device bridge_slave_0 entered promiscuous mode [ 119.250870][ T3649] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.259949][ T3649] bridge0: port 2(bridge_slave_1) entered disabled state [ 119.268459][ T3649] device bridge_slave_1 entered promiscuous mode [ 119.331726][ T3648] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.341528][ T3648] bridge0: port 1(bridge_slave_0) entered disabled state [ 119.350330][ T3648] device bridge_slave_0 entered promiscuous mode [ 119.360521][ T3644] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 119.389441][ T3649] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 119.398724][ T3647] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.409021][ T3647] bridge0: port 1(bridge_slave_0) entered disabled state [ 119.417422][ T3647] device bridge_slave_0 entered promiscuous mode [ 119.425411][ T3648] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.432505][ T3648] bridge0: port 2(bridge_slave_1) entered disabled state [ 119.441035][ T3648] device bridge_slave_1 entered promiscuous mode [ 119.449754][ T3644] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 119.468350][ T3645] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 119.485994][ T3649] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 119.495425][ T3647] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.502514][ T3647] bridge0: port 2(bridge_slave_1) entered disabled state [ 119.510569][ T3647] device bridge_slave_1 entered promiscuous mode [ 119.536463][ T3645] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 119.545746][ T3646] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.552838][ T3646] bridge0: port 1(bridge_slave_0) entered disabled state [ 119.561018][ T3646] device bridge_slave_0 entered promiscuous mode [ 119.570373][ T3646] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.577671][ T3646] bridge0: port 2(bridge_slave_1) entered disabled state [ 119.585501][ T3646] device bridge_slave_1 entered promiscuous mode [ 119.622578][ T3644] team0: Port device team_slave_0 added [ 119.674325][ T3648] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 119.684775][ T3644] team0: Port device team_slave_1 added [ 119.693119][ T3645] team0: Port device team_slave_0 added [ 119.707358][ T3649] team0: Port device team_slave_0 added [ 119.715278][ T3647] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 119.731799][ T3648] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 119.742253][ T3645] team0: Port device team_slave_1 added [ 119.749553][ T3646] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 119.759988][ T3649] team0: Port device team_slave_1 added [ 119.766971][ T3647] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 119.799732][ T3646] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 119.830687][ T3644] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 119.838312][ T3644] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 119.864547][ T3644] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 119.878984][ T3644] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 119.886352][ T3644] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 119.912629][ T3644] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 119.971093][ T3648] team0: Port device team_slave_0 added [ 119.977671][ T3645] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 119.985079][ T3645] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 120.011354][ T3645] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 120.034549][ T3649] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 120.041517][ T3649] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 120.067801][ T3649] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 120.081860][ T3649] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 120.089016][ T3649] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 120.115309][ T3649] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 120.129889][ T3647] team0: Port device team_slave_0 added [ 120.139473][ T3648] team0: Port device team_slave_1 added [ 120.145912][ T3645] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 120.152861][ T3645] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 120.178849][ T3645] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 120.192681][ T3646] team0: Port device team_slave_0 added [ 120.212696][ T3647] team0: Port device team_slave_1 added [ 120.232165][ T3646] team0: Port device team_slave_1 added [ 120.250215][ T3644] device hsr_slave_0 entered promiscuous mode [ 120.256738][ T3660] Bluetooth: hci1: command 0x0409 tx timeout [ 120.263648][ T3644] device hsr_slave_1 entered promiscuous mode [ 120.286064][ T3648] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 120.293026][ T3648] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 120.319066][ T3648] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 120.344295][ T3660] Bluetooth: hci2: command 0x0409 tx timeout [ 120.350547][ T3660] Bluetooth: hci0: command 0x0409 tx timeout [ 120.376984][ T3648] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 120.384168][ T3648] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 120.410190][ T3648] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 120.423802][ T3660] Bluetooth: hci3: command 0x0409 tx timeout [ 120.430118][ T3660] Bluetooth: hci4: command 0x0409 tx timeout [ 120.433379][ T3658] Bluetooth: hci5: command 0x0409 tx timeout [ 120.444267][ T3646] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 120.451225][ T3646] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 120.477139][ T3646] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 120.493277][ T3647] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 120.500239][ T3647] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 120.526868][ T3647] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 120.556919][ T3646] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 120.564077][ T3646] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 120.590247][ T3646] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 120.611274][ T3647] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 120.618512][ T3647] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 120.645016][ T3647] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 120.658321][ T3645] device hsr_slave_0 entered promiscuous mode [ 120.665361][ T3645] device hsr_slave_1 entered promiscuous mode [ 120.672002][ T3645] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 120.680119][ T3645] Cannot create hsr debugfs directory [ 120.698060][ T3649] device hsr_slave_0 entered promiscuous mode [ 120.705387][ T3649] device hsr_slave_1 entered promiscuous mode [ 120.711982][ T3649] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 120.719594][ T3649] Cannot create hsr debugfs directory [ 120.768210][ T3648] device hsr_slave_0 entered promiscuous mode [ 120.774964][ T3648] device hsr_slave_1 entered promiscuous mode [ 120.781415][ T3648] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 120.789545][ T3648] Cannot create hsr debugfs directory [ 120.875850][ T3646] device hsr_slave_0 entered promiscuous mode [ 120.882544][ T3646] device hsr_slave_1 entered promiscuous mode [ 120.889525][ T3646] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 120.897388][ T3646] Cannot create hsr debugfs directory [ 120.954478][ T3647] device hsr_slave_0 entered promiscuous mode [ 120.961157][ T3647] device hsr_slave_1 entered promiscuous mode [ 120.967819][ T3647] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 120.983285][ T3647] Cannot create hsr debugfs directory [ 121.297214][ T3644] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 121.318310][ T3644] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 121.334073][ T3644] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 121.347230][ T3644] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 121.377704][ T3649] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 121.391208][ T3649] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 121.414380][ T3649] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 121.437357][ T3649] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 121.491248][ T3648] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 121.510519][ T3648] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 121.542685][ T3648] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 121.561820][ T3648] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 121.620915][ T3646] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 121.632840][ T3646] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 121.669084][ T3646] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 121.690602][ T3644] 8021q: adding VLAN 0 to HW filter on device bond0 [ 121.726840][ T3646] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 121.762287][ T3644] 8021q: adding VLAN 0 to HW filter on device team0 [ 121.783012][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 121.794363][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 121.802044][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 121.812291][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 121.821458][ T143] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.828731][ T143] bridge0: port 1(bridge_slave_0) entered forwarding state [ 121.838886][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 121.869849][ T3649] 8021q: adding VLAN 0 to HW filter on device bond0 [ 121.886443][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 121.898068][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 121.908011][ T3700] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.915090][ T3700] bridge0: port 2(bridge_slave_1) entered forwarding state [ 121.925644][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 121.936138][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 121.974851][ T3645] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 122.038296][ T3645] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 122.069322][ T3649] 8021q: adding VLAN 0 to HW filter on device team0 [ 122.083933][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 122.091863][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 122.102240][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 122.111496][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 122.120563][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 122.130517][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 122.139571][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 122.148094][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 122.156873][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 122.165892][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 122.175142][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 122.201035][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 122.235421][ T3648] 8021q: adding VLAN 0 to HW filter on device bond0 [ 122.247170][ T3645] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 122.318446][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 122.331119][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 122.339574][ T3658] Bluetooth: hci1: command 0x041b tx timeout [ 122.347487][ T23] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.354635][ T23] bridge0: port 1(bridge_slave_0) entered forwarding state [ 122.363026][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 122.371897][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 122.380705][ T23] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.387863][ T23] bridge0: port 2(bridge_slave_1) entered forwarding state [ 122.395617][ T3645] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 122.414307][ T3658] Bluetooth: hci0: command 0x041b tx timeout [ 122.414826][ T3660] Bluetooth: hci2: command 0x041b tx timeout [ 122.435369][ T3648] 8021q: adding VLAN 0 to HW filter on device team0 [ 122.446517][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 122.462326][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 122.472378][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 122.489347][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 122.493877][ T3660] Bluetooth: hci4: command 0x041b tx timeout [ 122.500161][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 122.502549][ T3660] Bluetooth: hci3: command 0x041b tx timeout [ 122.510873][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 122.516411][ T3666] Bluetooth: hci5: command 0x041b tx timeout [ 122.532191][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 122.540798][ T3700] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.547880][ T3700] bridge0: port 1(bridge_slave_0) entered forwarding state [ 122.588749][ T3649] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 122.600550][ T3649] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 122.615135][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 122.624117][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 122.645028][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 122.657520][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 122.667420][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 122.679238][ T23] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.686346][ T23] bridge0: port 2(bridge_slave_1) entered forwarding state [ 122.698033][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 122.706725][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 122.719074][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 122.727826][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 122.736673][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 122.745685][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 122.754676][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 122.762944][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 122.771964][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 122.780086][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 122.800201][ T3646] 8021q: adding VLAN 0 to HW filter on device bond0 [ 122.811384][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 122.820634][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 122.829798][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 122.837807][ T3647] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 122.854722][ T3647] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 122.864540][ T3647] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 122.882074][ T3646] 8021q: adding VLAN 0 to HW filter on device team0 [ 122.911865][ T3644] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 122.942726][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 122.959914][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 122.973047][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 123.004218][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 123.012114][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 123.020805][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 123.029194][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 123.036796][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 123.044655][ T3647] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 123.086705][ T3648] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 123.098601][ T3648] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 123.112429][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 123.130207][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 123.151938][ T3705] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.159200][ T3705] bridge0: port 1(bridge_slave_0) entered forwarding state [ 123.175276][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 123.189217][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 123.200960][ T3705] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.208266][ T3705] bridge0: port 2(bridge_slave_1) entered forwarding state [ 123.222780][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 123.231505][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 123.272117][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 123.282515][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 123.309944][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 123.354298][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 123.361807][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 123.405458][ T3649] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 123.435408][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 123.446633][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 123.457556][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 123.474620][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 123.483085][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 123.492624][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 123.501593][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 123.510498][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 123.520112][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 123.578670][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 123.586575][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 123.595348][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 123.604106][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 123.612339][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 123.622035][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 123.651328][ T3648] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 123.662504][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 123.688209][ T3645] 8021q: adding VLAN 0 to HW filter on device bond0 [ 123.705899][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 123.714469][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 123.722707][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 123.731902][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 123.750905][ T3647] 8021q: adding VLAN 0 to HW filter on device bond0 [ 123.767565][ T3649] device veth0_vlan entered promiscuous mode [ 123.785928][ T3644] device veth0_vlan entered promiscuous mode [ 123.813016][ T3645] 8021q: adding VLAN 0 to HW filter on device team0 [ 123.822284][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 123.830251][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 123.838215][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 123.846772][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 123.855936][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 123.864394][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 123.872083][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 123.881114][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 123.899993][ T3647] 8021q: adding VLAN 0 to HW filter on device team0 [ 123.924035][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 123.932025][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 123.954415][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 123.963159][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 123.972199][ T3700] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.979343][ T3700] bridge0: port 1(bridge_slave_0) entered forwarding state [ 123.987638][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 123.996931][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 124.006042][ T3700] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.013146][ T3700] bridge0: port 2(bridge_slave_1) entered forwarding state [ 124.021403][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 124.032046][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 124.041638][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 124.050263][ T3700] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.057364][ T3700] bridge0: port 1(bridge_slave_0) entered forwarding state [ 124.071316][ T3644] device veth1_vlan entered promiscuous mode [ 124.105165][ T3649] device veth1_vlan entered promiscuous mode [ 124.124774][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 124.132753][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 124.141340][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 124.150443][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 124.159061][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 124.168508][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 124.177528][ T3703] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.184687][ T3703] bridge0: port 2(bridge_slave_1) entered forwarding state [ 124.192251][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 124.200996][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 124.209636][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 124.218745][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 124.227540][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 124.236359][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 124.245151][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 124.253716][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 124.261983][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 124.270655][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 124.279300][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 124.297944][ T3648] device veth0_vlan entered promiscuous mode [ 124.308524][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 124.345518][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 124.354488][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 124.362619][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 124.371269][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 124.379215][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 124.386939][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 124.395516][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 124.404506][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 124.412973][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 124.421401][ T3658] Bluetooth: hci1: command 0x040f tx timeout [ 124.422681][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 124.436556][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 124.452144][ T3648] device veth1_vlan entered promiscuous mode [ 124.471903][ T3644] device veth0_macvtap entered promiscuous mode [ 124.487423][ T3645] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 124.494509][ T3658] Bluetooth: hci2: command 0x040f tx timeout [ 124.498625][ T3660] Bluetooth: hci0: command 0x040f tx timeout [ 124.511579][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 124.522736][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 124.535101][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 124.542742][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 124.551520][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 124.559780][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 124.567589][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 124.576094][ T3660] Bluetooth: hci3: command 0x040f tx timeout [ 124.576113][ T3658] Bluetooth: hci5: command 0x040f tx timeout [ 124.582093][ T3660] Bluetooth: hci4: command 0x040f tx timeout [ 124.596760][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 124.605634][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 124.614281][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 124.638861][ T3646] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 124.672662][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 124.688251][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 124.704068][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 124.715278][ T3648] device veth0_macvtap entered promiscuous mode [ 124.732409][ T3644] device veth1_macvtap entered promiscuous mode [ 124.772669][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 124.782510][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 124.791630][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 124.802813][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 124.817426][ T3649] device veth0_macvtap entered promiscuous mode [ 124.843598][ T3648] device veth1_macvtap entered promiscuous mode [ 124.865293][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 124.880434][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 124.889496][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 124.906256][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 124.919002][ T3644] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 124.936496][ T3644] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 124.945475][ T3649] device veth1_macvtap entered promiscuous mode [ 124.961889][ T3648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 124.974331][ T3648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.986584][ T3648] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 124.995455][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 125.008826][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 125.017540][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 125.026687][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 125.035486][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 125.044307][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 125.051726][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 125.059944][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 125.068733][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 125.094772][ T3647] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 125.103932][ T3644] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.119815][ T3644] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.129053][ T3644] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.155426][ T3644] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.176073][ T3648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 125.187280][ T3648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.204510][ T3648] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 125.215639][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 125.223132][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 125.230930][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 125.239612][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 125.252733][ T3645] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 125.266931][ T3649] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 125.278132][ T3649] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.288922][ T3649] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 125.310716][ T3649] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.326255][ T3649] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 125.342382][ T3648] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.352612][ T3648] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.361441][ T3648] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.370676][ T3648] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.390383][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 125.399687][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 125.408439][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 125.418857][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 125.428931][ T3646] device veth0_vlan entered promiscuous mode [ 125.437045][ T3649] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 125.462484][ T3649] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.472873][ T3649] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 125.484029][ T3649] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.495743][ T3649] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 125.526672][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 125.538417][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 125.546653][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 125.558435][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 125.580535][ T3646] device veth1_vlan entered promiscuous mode [ 125.601189][ T3649] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.610876][ T3649] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.621276][ T3649] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.632370][ T3649] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.656154][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 125.664689][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 125.673196][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 125.726418][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 125.740853][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 125.757392][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 125.777126][ C0] hrtimer: interrupt took 33784 ns [ 125.792159][ T3646] device veth0_macvtap entered promiscuous mode [ 125.843444][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 125.854571][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 125.868012][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 125.877000][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 00:17:55 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000bc0)) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x13, 0x8, 0x4, 0xa, 0x1841, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xfffffffe, 0x4}, 0x48) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00'}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x104, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x48801, 0x7, 0x0, 0x9, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f00000000c0), 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x2100, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0xc0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000340)={&(0x7f0000000000)='./file1\x00'}, 0x10) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x4241, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x7f, 0x7fff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff658c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000280)={'virt_wifi0\x00', 0x1000}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x0, 0x3, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x0, 0x90, 0x0, 0x0, 0x41000, 0x15, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x5, 0x1}, 0x8, 0x10, 0x0}, 0x80) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x1) close(r1) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x20, 0xed2c}, 0x730b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x10}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x1, 0x0, 0x0, &(0x7f0000000700)='syzkaller\x00', 0x3, 0x0, 0x0, 0x41100, 0xe, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f0000000780)={0x1, 0x5}, 0x8, 0x10, &(0x7f00000007c0)={0x4, 0x7, 0x9, 0x6}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000880)=[r0, 0xffffffffffffffff]}, 0x80) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89a2, &(0x7f0000000080)) [ 125.896144][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 125.925375][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 125.960461][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 126.009314][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 126.042567][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 126.074831][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 126.120244][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 126.216715][ T3646] device veth1_macvtap entered promiscuous mode [ 126.231195][ T3647] device veth0_vlan entered promiscuous mode [ 126.242618][ T3645] device veth0_vlan entered promiscuous mode [ 126.493417][ T3660] Bluetooth: hci1: command 0x0419 tx timeout [ 126.540306][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 126.561857][ T3646] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 126.574473][ T3658] Bluetooth: hci2: command 0x0419 tx timeout [ 126.576716][ T3646] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.590442][ T3660] Bluetooth: hci0: command 0x0419 tx timeout [ 126.591394][ T3646] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 126.607232][ T3646] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.617629][ T3646] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 126.628282][ T3646] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.640236][ T3646] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 126.651440][ T3755] bridge0: port 3(team0) entered blocking state [ 126.659288][ T3658] Bluetooth: hci5: command 0x0419 tx timeout [ 126.659331][ T3658] Bluetooth: hci3: command 0x0419 tx timeout [ 126.665204][ T3660] Bluetooth: hci4: command 0x0419 tx timeout [ 126.678897][ T3755] bridge0: port 3(team0) entered disabled state [ 126.709216][ T3755] device team0 entered promiscuous mode [ 126.715831][ T3755] device team_slave_0 entered promiscuous mode [ 126.722850][ T3755] device team_slave_1 entered promiscuous mode [ 126.739287][ T3755] bridge0: port 3(team0) entered blocking state [ 126.747362][ T3755] bridge0: port 3(team0) entered forwarding state [ 126.763781][ T3645] device veth1_vlan entered promiscuous mode [ 126.914968][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 126.924547][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 00:17:56 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000bc0)) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x13, 0x8, 0x4, 0xa, 0x1841, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xfffffffe, 0x4}, 0x48) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00'}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x104, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x48801, 0x7, 0x0, 0x9, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f00000000c0), 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x2100, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0xc0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000340)={&(0x7f0000000000)='./file1\x00'}, 0x10) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x4241, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x7f, 0x7fff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff658c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000280)={'virt_wifi0\x00', 0x1000}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x0, 0x3, &(0x7f00000008c0)=ANY=[@ANYBLOB="1800000005000000000000000000010095007fc402001000000000000000000000009f8d49587cf89910834902eae644a33e2f665da7b95a9a8d03f2503175815996392a549d77ef68134fa5b3e0eab83e90f9ffc365fc4ae3d38da03646681016ca82253339cd203d22aea1fb563d57d2101a349b05b5ea3b3daab94e3a0cab9b2ac22458322e83dfc1e23c0967cb84e8682ca8c6b3d9e74d098ec5a793da7c2153abd5c52c60d10444ec74df6901cfb5de057c24b6318fbdabcb10ef5b7d30ab1f13733daf27d8002952dec9ddc4825afc72eb7492d1278b9d1bc9ec7fe4dc475cf54925e9d4843fbdc8e117ea669a50945bc7c8c45987c9a768246f0a20ee676083b7cc0b92e671b70a1f590f1cc2463596727c8c5855a97c1a370321d56664ce000000000000c9d5ac27462d38b68a3ce60000fdff425b2ca43187c670e7d7e871956e5942bf7ddcc5ba73ec4153f8ca9e1e2a8f9ce56cb040f955eff281df43742a0340c90e895823b3ce80346bb64d41dfd2bf5b9289b021cc95234abd42d7977ab0eb8a6022621a2a50a97eb8325e9387a11916efb82a6d0e83272d80b634ced3659fb0a4be3cf0da4f2b968df132c149d08d8fe80704c5ebd2876cb4c50ac0a1000ffba5b19fae8b5def9ca2df4f4b5285348ce8983e5f77dfcbd17c481f4607cca06973de5189954ab608000000f4b5c736c6f0f5514f2cf58058869221a1aba2c105547ea54a9594cbd137d6ec9fddadb703d77f08251d246da13c5d8d36c46d4431c2931ab7bccc4ce2f076628ae7155350ea22daa67479e678453833d23da0dee9a672f6c7d70218d3708a7f3d41998f250a6bc371ec42658201e380d5ec11605b4a53c05d52a68cb9a3875f3f221224c4ddac7aef56c902636dfcf6693036e10b563c53f050"], 0x0, 0x90, 0x0, 0x0, 0x41000, 0x15, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x5, 0x1}, 0x8, 0x10, 0x0}, 0x80) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x1) close(r1) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x20, 0xed2c}, 0x730b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x10}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x1, 0x0, 0x0, &(0x7f0000000700)='syzkaller\x00', 0x3, 0x0, 0x0, 0x41100, 0xe, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f0000000780)={0x1, 0x5}, 0x8, 0x10, &(0x7f00000007c0)={0x4, 0x7, 0x9, 0x6}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000880)=[r0, 0xffffffffffffffff]}, 0x80) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89a2, &(0x7f0000000080)) [ 126.959390][ T3646] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 126.981642][ T3646] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.992861][ T3646] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 127.016815][ T3646] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.072949][ T3646] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 127.099325][ T3646] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.160675][ T3646] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 127.224916][ T3647] device veth1_vlan entered promiscuous mode [ 127.237572][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 127.251769][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 127.286354][ T3646] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.330987][ T3646] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.350615][ T3646] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.361700][ T3646] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 00:17:57 executing program 1: socketpair(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x383, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 00:17:57 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000bc0)) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x13, 0x8, 0x4, 0xa, 0x1841, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xfffffffe, 0x4}, 0x48) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00'}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x104, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x48801, 0x7, 0x0, 0x9, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f00000000c0), 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x2100, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0xc0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000340)={&(0x7f0000000000)='./file1\x00'}, 0x10) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x4241, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x7f, 0x7fff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff658c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000280)={'virt_wifi0\x00', 0x1000}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x0, 0x3, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x0, 0x90, 0x0, 0x0, 0x41000, 0x15, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x5, 0x1}, 0x8, 0x10, 0x0}, 0x80) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x1) close(r1) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x20, 0xed2c}, 0x730b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x10}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x1, 0x0, 0x0, &(0x7f0000000700)='syzkaller\x00', 0x3, 0x0, 0x0, 0x41100, 0xe, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f0000000780)={0x1, 0x5}, 0x8, 0x10, &(0x7f00000007c0)={0x4, 0x7, 0x9, 0x6}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000880)=[r0, 0xffffffffffffffff]}, 0x80) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89a2, &(0x7f0000000080)) [ 128.002143][ T3645] device veth0_macvtap entered promiscuous mode [ 128.071016][ T3329] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 128.089031][ T3329] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 128.124136][ T3645] device veth1_macvtap entered promiscuous mode [ 128.221971][ T3329] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 128.239279][ T3329] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 128.289489][ T3329] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 128.328000][ T3645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 128.377039][ T3645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.400263][ T3645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 128.412976][ T3645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.435018][ T3645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 128.454210][ T3645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.472622][ T3645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 128.492111][ T3645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.519641][ T3645] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 128.548233][ T3647] device veth0_macvtap entered promiscuous mode [ 128.603193][ T3329] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 128.616436][ T3329] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 128.637661][ T3329] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 00:17:58 executing program 1: socketpair(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x383, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) [ 128.675584][ T3645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 128.692500][ T3645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.722419][ T3645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 128.733112][ T3645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.753416][ T3645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 128.771762][ T3645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.793327][ T3645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 128.812256][ T3645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 00:17:58 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000bc0)) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x13, 0x8, 0x4, 0xa, 0x1841, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xfffffffe, 0x4}, 0x48) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00'}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x104, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x48801, 0x7, 0x0, 0x9, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f00000000c0), 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x2100, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0xc0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000340)={&(0x7f0000000000)='./file1\x00'}, 0x10) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x4241, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x7f, 0x7fff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff658c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000280)={'virt_wifi0\x00', 0x1000}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x0, 0x3, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x0, 0x90, 0x0, 0x0, 0x41000, 0x15, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x5, 0x1}, 0x8, 0x10, 0x0}, 0x80) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x1) close(r1) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x20, 0xed2c}, 0x730b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x10}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x1, 0x0, 0x0, &(0x7f0000000700)='syzkaller\x00', 0x3, 0x0, 0x0, 0x41100, 0xe, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f0000000780)={0x1, 0x5}, 0x8, 0x10, &(0x7f00000007c0)={0x4, 0x7, 0x9, 0x6}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000880)=[r0, 0xffffffffffffffff]}, 0x80) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89a2, &(0x7f0000000080)) [ 128.826157][ T3645] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 128.846499][ T3647] device veth1_macvtap entered promiscuous mode [ 128.902250][ T3744] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 128.941737][ T3744] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 128.989063][ T3744] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 129.046640][ T3645] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.100985][ T3645] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.116665][ T3645] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.132740][ T3645] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.688048][ T3647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 129.699570][ T3647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.715872][ T3647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 129.726418][ T3647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.736360][ T3647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 129.755582][ T3647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.772560][ T3647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 129.790506][ T3647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.800505][ T3647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 129.829135][ T3647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.848720][ T3647] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 129.857332][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 129.870996][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 129.914454][ T3647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 129.934319][ T3647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.953263][ T3647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 129.971156][ T3647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.981342][ T3647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 130.000278][ T3647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.012451][ T3647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 130.033684][ T3647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.051456][ T3647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 130.061949][ T3647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.083539][ T3647] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 130.106042][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 130.116105][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 130.138254][ T3647] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.161991][ T3647] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.180101][ T3647] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.190707][ T3647] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 00:17:59 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x88, 0x67, &(0x7f0000000040)=r0, 0x4) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0x2, 0x2, 0x0, @mcast2={0xff, 0x2, '\x00', 0x0}}, 0x80, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) 00:18:00 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000bc0)) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x13, 0x8, 0x4, 0xa, 0x1841, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xfffffffe, 0x4}, 0x48) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00'}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x104, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x48801, 0x7, 0x0, 0x9, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f00000000c0), 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x2100, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0xc0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000340)={&(0x7f0000000000)='./file1\x00'}, 0x10) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x4241, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x7f, 0x7fff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff658c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000280)={'virt_wifi0\x00', 0x1000}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x0, 0x3, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x0, 0x90, 0x0, 0x0, 0x41000, 0x15, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x5, 0x1}, 0x8, 0x10, 0x0}, 0x80) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x1) close(r1) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x20, 0xed2c}, 0x730b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x10}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x1, 0x0, 0x0, &(0x7f0000000700)='syzkaller\x00', 0x3, 0x0, 0x0, 0x41100, 0xe, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f0000000780)={0x1, 0x5}, 0x8, 0x10, &(0x7f00000007c0)={0x4, 0x7, 0x9, 0x6}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000880)=[r0, 0xffffffffffffffff]}, 0x80) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89a2, &(0x7f0000000080)) 00:18:00 executing program 1: socketpair(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x383, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 00:18:00 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000bc0)) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x13, 0x8, 0x4, 0xa, 0x1841, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xfffffffe, 0x4}, 0x48) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00'}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x104, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x48801, 0x7, 0x0, 0x9, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f00000000c0), 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x2100, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0xc0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000340)={&(0x7f0000000000)='./file1\x00'}, 0x10) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x4241, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x7f, 0x7fff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff658c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000280)={'virt_wifi0\x00', 0x1000}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x0, 0x3, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x0, 0x90, 0x0, 0x0, 0x41000, 0x15, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x5, 0x1}, 0x8, 0x10, 0x0}, 0x80) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x1) close(r1) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x20, 0xed2c}, 0x730b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x10}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x1, 0x0, 0x0, &(0x7f0000000700)='syzkaller\x00', 0x3, 0x0, 0x0, 0x41100, 0xe, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f0000000780)={0x1, 0x5}, 0x8, 0x10, &(0x7f00000007c0)={0x4, 0x7, 0x9, 0x6}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000880)=[r0, 0xffffffffffffffff]}, 0x80) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89a2, &(0x7f0000000080)) 00:18:00 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x88, 0x67, &(0x7f0000000040)=r0, 0x4) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0x2, 0x2, 0x0, @mcast2={0xff, 0x2, '\x00', 0x0}}, 0x80, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) 00:18:00 executing program 4: r0 = socket$kcm(0x2, 0x5, 0x84) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2e00000010", 0x5}], 0x1}, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x76, &(0x7f0000000000), 0x8) 00:18:00 executing program 5: ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000003b810000850000006c0000008500000050000000958699725bdc9589c7955836336e80800d8b40000000b01fa817e20773aecc4feec61d476c4b4ad3beb98f65c0aa8817536e5ce0fbada52834928fba6a6fb85681107e1180d9e227197846ad2c716ca4e7a4db1c5e4448319d3f79f1e494990c9a86e23cc150b3aa01c78519a49319e24417f8b1e7e11a360c06ae56b4595daca5161c18fefd888fe921fb80e43747701ccd83326c4f38b613efb2d69fb7"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x15, 0xa, &(0x7f0000000880)=ANY=[@ANYBLOB="18000000000200000000000001800000184c0000040000000000000000000000181b00", @ANYRES32=0x1, @ANYBLOB], &(0x7f0000000040)='syzkaller\x00', 0xfff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) r1 = perf_event_open$cgroup(&(0x7f0000000200)={0x4, 0x80, 0x7f, 0x0, 0x5, 0x1, 0x0, 0xac96, 0x100000, 0x21d8f074b7a09196, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x59, 0x4, @perf_config_ext={0xdfff, 0x7}, 0x1200, 0x5, 0x0, 0x5, 0x8, 0x1, 0x6, 0x0, 0xbb, 0x0, 0xfffffffffffffffc}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, r1, 0x0, 0x5, &(0x7f0000000000)=':[]$\x00'}, 0x30) perf_event_open$cgroup(&(0x7f00000004c0)={0x1, 0x80, 0xa1, 0x3, 0x0, 0x8, 0x0, 0x8000000000000000, 0x20004, 0x6, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0xffff, 0x0, @perf_bp={&(0x7f0000000480), 0x4}, 0x0, 0x0, 0x87, 0x5, 0x7, 0x5, 0xfff, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000002c0)=0xffffffffffffffff, 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)=0x184bc) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)=0x1200) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) syz_clone(0x43000000, 0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000001c0)) 00:18:00 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x88, 0x67, &(0x7f0000000040)=r0, 0x4) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0x2, 0x2, 0x0, @mcast2={0xff, 0x2, '\x00', 0x0}}, 0x80, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) 00:18:00 executing program 4: r0 = socket$kcm(0x2, 0x5, 0x84) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2e00000010", 0x5}], 0x1}, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x76, &(0x7f0000000000), 0x8) 00:18:00 executing program 4: r0 = socket$kcm(0x2, 0x5, 0x84) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2e00000010", 0x5}], 0x1}, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x76, &(0x7f0000000000), 0x8) 00:18:01 executing program 0: ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000003b810000850000006c0000008500000050000000958699725bdc9589c7955836336e80800d8b40000000b01fa817e20773aecc4feec61d476c4b4ad3beb98f65c0aa8817536e5ce0fbada52834928fba6a6fb85681107e1180d9e227197846ad2c716ca4e7a4db1c5e4448319d3f79f1e494990c9a86e23cc150b3aa01c78519a49319e24417f8b1e7e11a360c06ae56b4595daca5161c18fefd888fe921fb80e43747701ccd83326c4f38b613efb2d69fb7"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x15, 0xa, &(0x7f0000000880)=ANY=[@ANYBLOB="18000000000200000000000001800000184c0000040000000000000000000000181b00", @ANYRES32=0x1, @ANYBLOB], &(0x7f0000000040)='syzkaller\x00', 0xfff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) r1 = perf_event_open$cgroup(&(0x7f0000000200)={0x4, 0x80, 0x7f, 0x0, 0x5, 0x1, 0x0, 0xac96, 0x100000, 0x21d8f074b7a09196, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x59, 0x4, @perf_config_ext={0xdfff, 0x7}, 0x1200, 0x5, 0x0, 0x5, 0x8, 0x1, 0x6, 0x0, 0xbb, 0x0, 0xfffffffffffffffc}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, r1, 0x0, 0x5, &(0x7f0000000000)=':[]$\x00'}, 0x30) perf_event_open$cgroup(&(0x7f00000004c0)={0x1, 0x80, 0xa1, 0x3, 0x0, 0x8, 0x0, 0x8000000000000000, 0x20004, 0x6, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0xffff, 0x0, @perf_bp={&(0x7f0000000480), 0x4}, 0x0, 0x0, 0x87, 0x5, 0x7, 0x5, 0xfff, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000002c0)=0xffffffffffffffff, 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)=0x184bc) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)=0x1200) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) syz_clone(0x43000000, 0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000001c0)) 00:18:01 executing program 4: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_service_time\x00', 0x26e1, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) write$cgroup_type(r1, &(0x7f0000000080), 0x11ffffce1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff09a}], 0x1, 0x0, 0xf2, 0xa0}, 0x0) recvmsg(r2, &(0x7f0000000b00)={0x0, 0x0, 0x0}, 0x0) close(r1) recvmsg(r2, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) [ 131.859703][ T3792] bridge0: port 3(team0) entered blocking state [ 131.884361][ T3792] bridge0: port 3(team0) entered disabled state 00:18:01 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_procs(r1, &(0x7f00000003c0)='cgroup.threads\x00', 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup(r0, &(0x7f00000001c0)='syz0\x00', 0x200002, 0x0) write$cgroup_subtree(r4, &(0x7f00000003c0)=ANY=[], 0x32600) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup(r5, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc028660f, &(0x7f00000005c0)=0x400000000) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) openat$cgroup(r1, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x6611, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x9, 0x1, 0xff, 0x0, 0x3dba, 0x100, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x7, 0x1, @perf_config_ext={0x1}, 0x10910, 0x2, 0xfffffff7, 0x6, 0xfffffffffffff001, 0x3d, 0x4, 0x0, 0x8, 0x0, 0x5}, 0xffffffffffffffff, 0x5, r4, 0xa) [ 131.904757][ T3792] device team0 entered promiscuous mode [ 131.910349][ T3792] device team_slave_0 entered promiscuous mode [ 131.923397][ T3792] device team_slave_1 entered promiscuous mode [ 131.961024][ T3792] bridge0: port 3(team0) entered blocking state [ 131.967443][ T3792] bridge0: port 3(team0) entered forwarding state 00:18:01 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000bc0)) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x13, 0x8, 0x4, 0xa, 0x1841, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xfffffffe, 0x4}, 0x48) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00'}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x104, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x48801, 0x7, 0x0, 0x9, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f00000000c0), 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x2100, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0xc0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000340)={&(0x7f0000000000)='./file1\x00'}, 0x10) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x4241, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x7f, 0x7fff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff658c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000280)={'virt_wifi0\x00', 0x1000}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x0, 0x3, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x0, 0x90, 0x0, 0x0, 0x41000, 0x15, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x5, 0x1}, 0x8, 0x10, 0x0}, 0x80) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x1) close(r1) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x20, 0xed2c}, 0x730b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x10}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x1, 0x0, 0x0, &(0x7f0000000700)='syzkaller\x00', 0x3, 0x0, 0x0, 0x41100, 0xe, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f0000000780)={0x1, 0x5}, 0x8, 0x10, &(0x7f00000007c0)={0x4, 0x7, 0x9, 0x6}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000880)=[r0, 0xffffffffffffffff]}, 0x80) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89a2, &(0x7f0000000080)) 00:18:01 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000bc0)) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x13, 0x8, 0x4, 0xa, 0x1841, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xfffffffe, 0x4}, 0x48) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00'}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x104, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x48801, 0x7, 0x0, 0x9, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f00000000c0), 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x2100, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0xc0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000340)={&(0x7f0000000000)='./file1\x00'}, 0x10) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x4241, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x7f, 0x7fff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff658c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000280)={'virt_wifi0\x00', 0x1000}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x0, 0x3, &(0x7f00000008c0)=ANY=[@ANYBLOB="1800000005000000000000000000010095007fc402001000000000000000000000009f8d49587cf89910834902eae644a33e2f665da7b95a9a8d03f2503175815996392a549d77ef68134fa5b3e0eab83e90f9ffc365fc4ae3d38da03646681016ca82253339cd203d22aea1fb563d57d2101a349b05b5ea3b3daab94e3a0cab9b2ac22458322e83dfc1e23c0967cb84e8682ca8c6b3d9e74d098ec5a793da7c2153abd5c52c60d10444ec74df6901cfb5de057c24b6318fbdabcb10ef5b7d30ab1f13733daf27d8002952dec9ddc4825afc72eb7492d1278b9d1bc9ec7fe4dc475cf54925e9d4843fbdc8e117ea669a50945bc7c8c45987c9a768246f0a20ee676083b7cc0b92e671b70a1f590f1cc2463596727c8c5855a97c1a370321d56664ce000000000000c9d5ac27462d38b68a3ce60000fdff425b2ca43187c670e7d7e871956e5942bf7ddcc5ba73ec4153f8ca9e1e2a8f9ce56cb040f955eff281df43742a0340c90e895823b3ce80346bb64d41dfd2bf5b9289b021cc95234abd42d7977ab0eb8a6022621a2a50a97eb8325e9387a11916efb82a6d0e83272d80b634ced3659fb0a4be3cf0da4f2b968df132c149d08d8fe80704c5ebd2876cb4c50ac0a1000ffba5b19fae8b5def9ca2df4f4b5285348ce8983e5f77dfcbd17c481f4607cca06973de5189954ab608000000f4b5c736c6f0f5514f2cf58058869221a1aba2c105547ea54a9594cbd137d6ec9fddadb703d77f08251d246da13c5d8d36c46d4431c2931ab7bccc4ce2f076628ae7155350ea22daa67479e678453833d23da0dee9a672f6c7d70218d3708a7f3d41998f250a6bc371ec42658201e380d5ec11605b4a53c05d52a68cb9a3875f3f221224c4ddac7aef56c902636dfcf6693036e10b563c53f050"], 0x0, 0x90, 0x0, 0x0, 0x41000, 0x15, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x5, 0x1}, 0x8, 0x10, 0x0}, 0x80) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x1) close(r1) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x20, 0xed2c}, 0x730b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x10}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x1, 0x0, 0x0, &(0x7f0000000700)='syzkaller\x00', 0x3, 0x0, 0x0, 0x41100, 0xe, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f0000000780)={0x1, 0x5}, 0x8, 0x10, &(0x7f00000007c0)={0x4, 0x7, 0x9, 0x6}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000880)=[r0, 0xffffffffffffffff]}, 0x80) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89a2, &(0x7f0000000080)) 00:18:01 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_procs(r1, &(0x7f00000003c0)='cgroup.threads\x00', 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup(r0, &(0x7f00000001c0)='syz0\x00', 0x200002, 0x0) write$cgroup_subtree(r4, &(0x7f00000003c0)=ANY=[], 0x32600) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup(r5, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc028660f, &(0x7f00000005c0)=0x400000000) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) openat$cgroup(r1, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x6611, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x9, 0x1, 0xff, 0x0, 0x3dba, 0x100, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x7, 0x1, @perf_config_ext={0x1}, 0x10910, 0x2, 0xfffffff7, 0x6, 0xfffffffffffff001, 0x3d, 0x4, 0x0, 0x8, 0x0, 0x5}, 0xffffffffffffffff, 0x5, r4, 0xa) [ 132.520498][ T1236] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.526865][ T1236] ieee802154 phy1 wpan1: encryption failed: -22 00:18:02 executing program 4: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_service_time\x00', 0x26e1, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) write$cgroup_type(r1, &(0x7f0000000080), 0x11ffffce1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff09a}], 0x1, 0x0, 0xf2, 0xa0}, 0x0) recvmsg(r2, &(0x7f0000000b00)={0x0, 0x0, 0x0}, 0x0) close(r1) recvmsg(r2, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) 00:18:02 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_procs(r1, &(0x7f00000003c0)='cgroup.threads\x00', 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup(r0, &(0x7f00000001c0)='syz0\x00', 0x200002, 0x0) write$cgroup_subtree(r4, &(0x7f00000003c0)=ANY=[], 0x32600) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup(r5, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc028660f, &(0x7f00000005c0)=0x400000000) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) openat$cgroup(r1, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x6611, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x9, 0x1, 0xff, 0x0, 0x3dba, 0x100, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x7, 0x1, @perf_config_ext={0x1}, 0x10910, 0x2, 0xfffffff7, 0x6, 0xfffffffffffff001, 0x3d, 0x4, 0x0, 0x8, 0x0, 0x5}, 0xffffffffffffffff, 0x5, r4, 0xa) 00:18:04 executing program 5: ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000003b810000850000006c0000008500000050000000958699725bdc9589c7955836336e80800d8b40000000b01fa817e20773aecc4feec61d476c4b4ad3beb98f65c0aa8817536e5ce0fbada52834928fba6a6fb85681107e1180d9e227197846ad2c716ca4e7a4db1c5e4448319d3f79f1e494990c9a86e23cc150b3aa01c78519a49319e24417f8b1e7e11a360c06ae56b4595daca5161c18fefd888fe921fb80e43747701ccd83326c4f38b613efb2d69fb7"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x15, 0xa, &(0x7f0000000880)=ANY=[@ANYBLOB="18000000000200000000000001800000184c0000040000000000000000000000181b00", @ANYRES32=0x1, @ANYBLOB], &(0x7f0000000040)='syzkaller\x00', 0xfff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) r1 = perf_event_open$cgroup(&(0x7f0000000200)={0x4, 0x80, 0x7f, 0x0, 0x5, 0x1, 0x0, 0xac96, 0x100000, 0x21d8f074b7a09196, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x59, 0x4, @perf_config_ext={0xdfff, 0x7}, 0x1200, 0x5, 0x0, 0x5, 0x8, 0x1, 0x6, 0x0, 0xbb, 0x0, 0xfffffffffffffffc}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, r1, 0x0, 0x5, &(0x7f0000000000)=':[]$\x00'}, 0x30) perf_event_open$cgroup(&(0x7f00000004c0)={0x1, 0x80, 0xa1, 0x3, 0x0, 0x8, 0x0, 0x8000000000000000, 0x20004, 0x6, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0xffff, 0x0, @perf_bp={&(0x7f0000000480), 0x4}, 0x0, 0x0, 0x87, 0x5, 0x7, 0x5, 0xfff, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000002c0)=0xffffffffffffffff, 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)=0x184bc) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)=0x1200) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) syz_clone(0x43000000, 0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000001c0)) 00:18:04 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000bc0)) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x13, 0x8, 0x4, 0xa, 0x1841, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xfffffffe, 0x4}, 0x48) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00'}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x104, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x48801, 0x7, 0x0, 0x9, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f00000000c0), 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x2100, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0xc0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000340)={&(0x7f0000000000)='./file1\x00'}, 0x10) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x4241, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x7f, 0x7fff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff658c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000280)={'virt_wifi0\x00', 0x1000}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x0, 0x3, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x0, 0x90, 0x0, 0x0, 0x41000, 0x15, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x5, 0x1}, 0x8, 0x10, 0x0}, 0x80) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x1) close(r1) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x20, 0xed2c}, 0x730b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x10}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x1, 0x0, 0x0, &(0x7f0000000700)='syzkaller\x00', 0x3, 0x0, 0x0, 0x41100, 0xe, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f0000000780)={0x1, 0x5}, 0x8, 0x10, &(0x7f00000007c0)={0x4, 0x7, 0x9, 0x6}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000880)=[r0, 0xffffffffffffffff]}, 0x80) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89a2, &(0x7f0000000080)) 00:18:04 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000bc0)) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x13, 0x8, 0x4, 0xa, 0x1841, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xfffffffe, 0x4}, 0x48) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00'}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x104, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x48801, 0x7, 0x0, 0x9, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f00000000c0), 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x2100, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0xc0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000340)={&(0x7f0000000000)='./file1\x00'}, 0x10) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x4241, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x7f, 0x7fff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff658c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000280)={'virt_wifi0\x00', 0x1000}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x0, 0x3, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x0, 0x90, 0x0, 0x0, 0x41000, 0x15, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x5, 0x1}, 0x8, 0x10, 0x0}, 0x80) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x1) close(r1) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x20, 0xed2c}, 0x730b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x10}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x1, 0x0, 0x0, &(0x7f0000000700)='syzkaller\x00', 0x3, 0x0, 0x0, 0x41100, 0xe, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f0000000780)={0x1, 0x5}, 0x8, 0x10, &(0x7f00000007c0)={0x4, 0x7, 0x9, 0x6}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000880)=[r0, 0xffffffffffffffff]}, 0x80) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89a2, &(0x7f0000000080)) 00:18:04 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_procs(r1, &(0x7f00000003c0)='cgroup.threads\x00', 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup(r0, &(0x7f00000001c0)='syz0\x00', 0x200002, 0x0) write$cgroup_subtree(r4, &(0x7f00000003c0)=ANY=[], 0x32600) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup(r5, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc028660f, &(0x7f00000005c0)=0x400000000) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) openat$cgroup(r1, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x6611, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x9, 0x1, 0xff, 0x0, 0x3dba, 0x100, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x7, 0x1, @perf_config_ext={0x1}, 0x10910, 0x2, 0xfffffff7, 0x6, 0xfffffffffffff001, 0x3d, 0x4, 0x0, 0x8, 0x0, 0x5}, 0xffffffffffffffff, 0x5, r4, 0xa) 00:18:04 executing program 4: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_service_time\x00', 0x26e1, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) write$cgroup_type(r1, &(0x7f0000000080), 0x11ffffce1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff09a}], 0x1, 0x0, 0xf2, 0xa0}, 0x0) recvmsg(r2, &(0x7f0000000b00)={0x0, 0x0, 0x0}, 0x0) close(r1) recvmsg(r2, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) 00:18:04 executing program 0: ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000003b810000850000006c0000008500000050000000958699725bdc9589c7955836336e80800d8b40000000b01fa817e20773aecc4feec61d476c4b4ad3beb98f65c0aa8817536e5ce0fbada52834928fba6a6fb85681107e1180d9e227197846ad2c716ca4e7a4db1c5e4448319d3f79f1e494990c9a86e23cc150b3aa01c78519a49319e24417f8b1e7e11a360c06ae56b4595daca5161c18fefd888fe921fb80e43747701ccd83326c4f38b613efb2d69fb7"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x15, 0xa, &(0x7f0000000880)=ANY=[@ANYBLOB="18000000000200000000000001800000184c0000040000000000000000000000181b00", @ANYRES32=0x1, @ANYBLOB], &(0x7f0000000040)='syzkaller\x00', 0xfff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) r1 = perf_event_open$cgroup(&(0x7f0000000200)={0x4, 0x80, 0x7f, 0x0, 0x5, 0x1, 0x0, 0xac96, 0x100000, 0x21d8f074b7a09196, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x59, 0x4, @perf_config_ext={0xdfff, 0x7}, 0x1200, 0x5, 0x0, 0x5, 0x8, 0x1, 0x6, 0x0, 0xbb, 0x0, 0xfffffffffffffffc}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, r1, 0x0, 0x5, &(0x7f0000000000)=':[]$\x00'}, 0x30) perf_event_open$cgroup(&(0x7f00000004c0)={0x1, 0x80, 0xa1, 0x3, 0x0, 0x8, 0x0, 0x8000000000000000, 0x20004, 0x6, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0xffff, 0x0, @perf_bp={&(0x7f0000000480), 0x4}, 0x0, 0x0, 0x87, 0x5, 0x7, 0x5, 0xfff, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000002c0)=0xffffffffffffffff, 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)=0x184bc) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)=0x1200) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) syz_clone(0x43000000, 0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000001c0)) 00:18:05 executing program 4: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_service_time\x00', 0x26e1, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) write$cgroup_type(r1, &(0x7f0000000080), 0x11ffffce1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff09a}], 0x1, 0x0, 0xf2, 0xa0}, 0x0) recvmsg(r2, &(0x7f0000000b00)={0x0, 0x0, 0x0}, 0x0) close(r1) recvmsg(r2, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) 00:18:05 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_procs(r1, &(0x7f00000003c0)='cgroup.threads\x00', 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup(r0, &(0x7f00000001c0)='syz0\x00', 0x200002, 0x0) write$cgroup_subtree(r4, &(0x7f00000003c0)=ANY=[], 0x32600) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup(r5, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc028660f, &(0x7f00000005c0)=0x400000000) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) openat$cgroup(r1, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x6611, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x9, 0x1, 0xff, 0x0, 0x3dba, 0x100, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x7, 0x1, @perf_config_ext={0x1}, 0x10910, 0x2, 0xfffffff7, 0x6, 0xfffffffffffff001, 0x3d, 0x4, 0x0, 0x8, 0x0, 0x5}, 0xffffffffffffffff, 0x5, r4, 0xa) 00:18:05 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_procs(r1, &(0x7f00000003c0)='cgroup.threads\x00', 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup(r0, &(0x7f00000001c0)='syz0\x00', 0x200002, 0x0) write$cgroup_subtree(r4, &(0x7f00000003c0)=ANY=[], 0x32600) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup(r5, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc028660f, &(0x7f00000005c0)=0x400000000) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) openat$cgroup(r1, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x6611, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x9, 0x1, 0xff, 0x0, 0x3dba, 0x100, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x7, 0x1, @perf_config_ext={0x1}, 0x10910, 0x2, 0xfffffff7, 0x6, 0xfffffffffffff001, 0x3d, 0x4, 0x0, 0x8, 0x0, 0x5}, 0xffffffffffffffff, 0x5, r4, 0xa) 00:18:06 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_procs(r1, &(0x7f00000003c0)='cgroup.threads\x00', 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup(r0, &(0x7f00000001c0)='syz0\x00', 0x200002, 0x0) write$cgroup_subtree(r4, &(0x7f00000003c0)=ANY=[], 0x32600) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup(r5, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc028660f, &(0x7f00000005c0)=0x400000000) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) openat$cgroup(r1, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x6611, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x9, 0x1, 0xff, 0x0, 0x3dba, 0x100, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x7, 0x1, @perf_config_ext={0x1}, 0x10910, 0x2, 0xfffffff7, 0x6, 0xfffffffffffff001, 0x3d, 0x4, 0x0, 0x8, 0x0, 0x5}, 0xffffffffffffffff, 0x5, r4, 0xa) 00:18:06 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_procs(r1, &(0x7f00000003c0)='cgroup.threads\x00', 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup(r0, &(0x7f00000001c0)='syz0\x00', 0x200002, 0x0) write$cgroup_subtree(r4, &(0x7f00000003c0)=ANY=[], 0x32600) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup(r5, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc028660f, &(0x7f00000005c0)=0x400000000) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) openat$cgroup(r1, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x6611, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x9, 0x1, 0xff, 0x0, 0x3dba, 0x100, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x7, 0x1, @perf_config_ext={0x1}, 0x10910, 0x2, 0xfffffff7, 0x6, 0xfffffffffffff001, 0x3d, 0x4, 0x0, 0x8, 0x0, 0x5}, 0xffffffffffffffff, 0x5, r4, 0xa) 00:18:06 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_procs(r1, &(0x7f00000003c0)='cgroup.threads\x00', 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup(r0, &(0x7f00000001c0)='syz0\x00', 0x200002, 0x0) write$cgroup_subtree(r4, &(0x7f00000003c0)=ANY=[], 0x32600) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup(r5, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc028660f, &(0x7f00000005c0)=0x400000000) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) openat$cgroup(r1, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x6611, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x9, 0x1, 0xff, 0x0, 0x3dba, 0x100, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x7, 0x1, @perf_config_ext={0x1}, 0x10910, 0x2, 0xfffffff7, 0x6, 0xfffffffffffff001, 0x3d, 0x4, 0x0, 0x8, 0x0, 0x5}, 0xffffffffffffffff, 0x5, r4, 0xa) 00:18:08 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_procs(r1, &(0x7f00000003c0)='cgroup.threads\x00', 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup(r0, &(0x7f00000001c0)='syz0\x00', 0x200002, 0x0) write$cgroup_subtree(r4, &(0x7f00000003c0)=ANY=[], 0x32600) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup(r5, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc028660f, &(0x7f00000005c0)=0x400000000) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) openat$cgroup(r1, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x6611, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x9, 0x1, 0xff, 0x0, 0x3dba, 0x100, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x7, 0x1, @perf_config_ext={0x1}, 0x10910, 0x2, 0xfffffff7, 0x6, 0xfffffffffffff001, 0x3d, 0x4, 0x0, 0x8, 0x0, 0x5}, 0xffffffffffffffff, 0x5, r4, 0xa) 00:18:08 executing program 5: ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000003b810000850000006c0000008500000050000000958699725bdc9589c7955836336e80800d8b40000000b01fa817e20773aecc4feec61d476c4b4ad3beb98f65c0aa8817536e5ce0fbada52834928fba6a6fb85681107e1180d9e227197846ad2c716ca4e7a4db1c5e4448319d3f79f1e494990c9a86e23cc150b3aa01c78519a49319e24417f8b1e7e11a360c06ae56b4595daca5161c18fefd888fe921fb80e43747701ccd83326c4f38b613efb2d69fb7"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x15, 0xa, &(0x7f0000000880)=ANY=[@ANYBLOB="18000000000200000000000001800000184c0000040000000000000000000000181b00", @ANYRES32=0x1, @ANYBLOB], &(0x7f0000000040)='syzkaller\x00', 0xfff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) r1 = perf_event_open$cgroup(&(0x7f0000000200)={0x4, 0x80, 0x7f, 0x0, 0x5, 0x1, 0x0, 0xac96, 0x100000, 0x21d8f074b7a09196, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x59, 0x4, @perf_config_ext={0xdfff, 0x7}, 0x1200, 0x5, 0x0, 0x5, 0x8, 0x1, 0x6, 0x0, 0xbb, 0x0, 0xfffffffffffffffc}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, r1, 0x0, 0x5, &(0x7f0000000000)=':[]$\x00'}, 0x30) perf_event_open$cgroup(&(0x7f00000004c0)={0x1, 0x80, 0xa1, 0x3, 0x0, 0x8, 0x0, 0x8000000000000000, 0x20004, 0x6, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0xffff, 0x0, @perf_bp={&(0x7f0000000480), 0x4}, 0x0, 0x0, 0x87, 0x5, 0x7, 0x5, 0xfff, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000002c0)=0xffffffffffffffff, 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)=0x184bc) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)=0x1200) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) syz_clone(0x43000000, 0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000001c0)) 00:18:08 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_procs(r1, &(0x7f00000003c0)='cgroup.threads\x00', 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup(r0, &(0x7f00000001c0)='syz0\x00', 0x200002, 0x0) write$cgroup_subtree(r4, &(0x7f00000003c0)=ANY=[], 0x32600) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup(r5, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc028660f, &(0x7f00000005c0)=0x400000000) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) openat$cgroup(r1, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x6611, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x9, 0x1, 0xff, 0x0, 0x3dba, 0x100, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x7, 0x1, @perf_config_ext={0x1}, 0x10910, 0x2, 0xfffffff7, 0x6, 0xfffffffffffff001, 0x3d, 0x4, 0x0, 0x8, 0x0, 0x5}, 0xffffffffffffffff, 0x5, r4, 0xa) 00:18:08 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_procs(r1, &(0x7f00000003c0)='cgroup.threads\x00', 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup(r0, &(0x7f00000001c0)='syz0\x00', 0x200002, 0x0) write$cgroup_subtree(r4, &(0x7f00000003c0)=ANY=[], 0x32600) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup(r5, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc028660f, &(0x7f00000005c0)=0x400000000) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) openat$cgroup(r1, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x6611, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x9, 0x1, 0xff, 0x0, 0x3dba, 0x100, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x7, 0x1, @perf_config_ext={0x1}, 0x10910, 0x2, 0xfffffff7, 0x6, 0xfffffffffffff001, 0x3d, 0x4, 0x0, 0x8, 0x0, 0x5}, 0xffffffffffffffff, 0x5, r4, 0xa) 00:18:08 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_procs(r1, &(0x7f00000003c0)='cgroup.threads\x00', 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup(r0, &(0x7f00000001c0)='syz0\x00', 0x200002, 0x0) write$cgroup_subtree(r4, &(0x7f00000003c0)=ANY=[], 0x32600) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup(r5, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc028660f, &(0x7f00000005c0)=0x400000000) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) openat$cgroup(r1, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x6611, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x9, 0x1, 0xff, 0x0, 0x3dba, 0x100, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x7, 0x1, @perf_config_ext={0x1}, 0x10910, 0x2, 0xfffffff7, 0x6, 0xfffffffffffff001, 0x3d, 0x4, 0x0, 0x8, 0x0, 0x5}, 0xffffffffffffffff, 0x5, r4, 0xa) 00:18:08 executing program 0: ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000003b810000850000006c0000008500000050000000958699725bdc9589c7955836336e80800d8b40000000b01fa817e20773aecc4feec61d476c4b4ad3beb98f65c0aa8817536e5ce0fbada52834928fba6a6fb85681107e1180d9e227197846ad2c716ca4e7a4db1c5e4448319d3f79f1e494990c9a86e23cc150b3aa01c78519a49319e24417f8b1e7e11a360c06ae56b4595daca5161c18fefd888fe921fb80e43747701ccd83326c4f38b613efb2d69fb7"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x15, 0xa, &(0x7f0000000880)=ANY=[@ANYBLOB="18000000000200000000000001800000184c0000040000000000000000000000181b00", @ANYRES32=0x1, @ANYBLOB], &(0x7f0000000040)='syzkaller\x00', 0xfff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) r1 = perf_event_open$cgroup(&(0x7f0000000200)={0x4, 0x80, 0x7f, 0x0, 0x5, 0x1, 0x0, 0xac96, 0x100000, 0x21d8f074b7a09196, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x59, 0x4, @perf_config_ext={0xdfff, 0x7}, 0x1200, 0x5, 0x0, 0x5, 0x8, 0x1, 0x6, 0x0, 0xbb, 0x0, 0xfffffffffffffffc}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, r1, 0x0, 0x5, &(0x7f0000000000)=':[]$\x00'}, 0x30) perf_event_open$cgroup(&(0x7f00000004c0)={0x1, 0x80, 0xa1, 0x3, 0x0, 0x8, 0x0, 0x8000000000000000, 0x20004, 0x6, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0xffff, 0x0, @perf_bp={&(0x7f0000000480), 0x4}, 0x0, 0x0, 0x87, 0x5, 0x7, 0x5, 0xfff, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000002c0)=0xffffffffffffffff, 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)=0x184bc) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)=0x1200) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) syz_clone(0x43000000, 0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000001c0)) 00:18:09 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_procs(r1, &(0x7f00000003c0)='cgroup.threads\x00', 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup(r0, &(0x7f00000001c0)='syz0\x00', 0x200002, 0x0) write$cgroup_subtree(r4, &(0x7f00000003c0)=ANY=[], 0x32600) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup(r5, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc028660f, &(0x7f00000005c0)=0x400000000) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) openat$cgroup(r1, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x6611, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x9, 0x1, 0xff, 0x0, 0x3dba, 0x100, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x7, 0x1, @perf_config_ext={0x1}, 0x10910, 0x2, 0xfffffff7, 0x6, 0xfffffffffffff001, 0x3d, 0x4, 0x0, 0x8, 0x0, 0x5}, 0xffffffffffffffff, 0x5, r4, 0xa) 00:18:09 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_procs(r1, &(0x7f00000003c0)='cgroup.threads\x00', 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup(r0, &(0x7f00000001c0)='syz0\x00', 0x200002, 0x0) write$cgroup_subtree(r4, &(0x7f00000003c0)=ANY=[], 0x32600) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup(r5, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc028660f, &(0x7f00000005c0)=0x400000000) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) openat$cgroup(r1, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x6611, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x9, 0x1, 0xff, 0x0, 0x3dba, 0x100, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x7, 0x1, @perf_config_ext={0x1}, 0x10910, 0x2, 0xfffffff7, 0x6, 0xfffffffffffff001, 0x3d, 0x4, 0x0, 0x8, 0x0, 0x5}, 0xffffffffffffffff, 0x5, r4, 0xa) 00:18:09 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_procs(r1, &(0x7f00000003c0)='cgroup.threads\x00', 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup(r0, &(0x7f00000001c0)='syz0\x00', 0x200002, 0x0) write$cgroup_subtree(r4, &(0x7f00000003c0)=ANY=[], 0x32600) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup(r5, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc028660f, &(0x7f00000005c0)=0x400000000) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) openat$cgroup(r1, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x6611, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x9, 0x1, 0xff, 0x0, 0x3dba, 0x100, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x7, 0x1, @perf_config_ext={0x1}, 0x10910, 0x2, 0xfffffff7, 0x6, 0xfffffffffffff001, 0x3d, 0x4, 0x0, 0x8, 0x0, 0x5}, 0xffffffffffffffff, 0x5, r4, 0xa) 00:18:09 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_procs(r1, &(0x7f00000003c0)='cgroup.threads\x00', 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup(r0, &(0x7f00000001c0)='syz0\x00', 0x200002, 0x0) write$cgroup_subtree(r4, &(0x7f00000003c0)=ANY=[], 0x32600) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup(r5, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc028660f, &(0x7f00000005c0)=0x400000000) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) openat$cgroup(r1, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x6611, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x9, 0x1, 0xff, 0x0, 0x3dba, 0x100, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x7, 0x1, @perf_config_ext={0x1}, 0x10910, 0x2, 0xfffffff7, 0x6, 0xfffffffffffff001, 0x3d, 0x4, 0x0, 0x8, 0x0, 0x5}, 0xffffffffffffffff, 0x5, r4, 0xa) 00:18:10 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x8, 0x0, @mcast2, 0x43}, 0xbad3, &(0x7f0000000340), 0x2b, &(0x7f0000000180), 0x0, 0x4800}, 0x0) 00:18:10 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000001c0)=ANY=[@ANYRESHEX], &(0x7f0000000100)='syzkaller\x00', 0x200000, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x2, r0, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='freezer.self_freezing\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000380)='ext4_ext_show_extent\x00', r2}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000280)=0x6) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1000a7e6, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) r3 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={r3, r1, 0x0, 0x0, 0x0}, 0x30) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40305839, &(0x7f0000000040)=0xc00000000000000) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) 00:18:10 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0xfffffffffffffec0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000000000000029"], &(0x7f0000000180)='syzkaller\x00', 0x4, 0xa0, &(0x7f00000001c0)=""/160, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={r1, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x32, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x3, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="180008f6ffffff000000000006080000950000000000000010db859651a8626e541155dda436a6a58550f0c51a051d61df66e3bdab963426da8920744f8a31f5b79f65e7da5608a16c272fd2ea14dc73d9fe7017a69ad885327fd24f63d402ce4e59de7db287324dc67dfc96e3e737e49803847a7f425c7d1f19a60700b748c5cb3ea90efad59830630e2d0f879f94654ee63248e84dda1930880325bf0cbd45ab555b199462211db4c5961b2b67e8906f70c2a844ed738233e51772bb2d044065515b5de9e78984f70683d457a4d759d9c6a45f86e86b113b55bbf711a4679f2571838234322fe926e6688d26bebc02db7701fb3d53590980d5ce8d248a847a25679dd176ce91c183dcfe8b7b93eb2dc77d339dea3754e51c00e614a97fe6b69ccfaab7e37a967db53f97e73a9b0c9fe476bfdcbfeea1187a1c4676266d8375ffc0de28fecb62c6b621a72e16027ab9cea1fd77df1c01af6ff4bed6e883957d97ee612912d59efa8f3a194ac33980b14f94bc48ba4870b7db2ce19ac4f628078c4a2a3b954ca4dd2eb9647d6510778307e032e695508008b4cc50b91aea43a1d49a01cb99b39c79a7b6691b3ba5b1392ca21c7ca7f59d81"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r2, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:18:10 executing program 4: r0 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0x18, &(0x7f0000000000), 0x8) 00:18:10 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_procs(r1, &(0x7f00000003c0)='cgroup.threads\x00', 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup(r0, &(0x7f00000001c0)='syz0\x00', 0x200002, 0x0) write$cgroup_subtree(r4, &(0x7f00000003c0)=ANY=[], 0x32600) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup(r5, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc028660f, &(0x7f00000005c0)=0x400000000) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) openat$cgroup(r1, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x6611, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x9, 0x1, 0xff, 0x0, 0x3dba, 0x100, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x7, 0x1, @perf_config_ext={0x1}, 0x10910, 0x2, 0xfffffff7, 0x6, 0xfffffffffffff001, 0x3d, 0x4, 0x0, 0x8, 0x0, 0x5}, 0xffffffffffffffff, 0x5, r4, 0xa) 00:18:10 executing program 4: r0 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0x18, &(0x7f0000000000), 0x8) 00:18:10 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x8, 0x0, @mcast2, 0x43}, 0xbad3, &(0x7f0000000340), 0x2b, &(0x7f0000000180), 0x0, 0x4800}, 0x0) 00:18:10 executing program 5: r0 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r0, &(0x7f0000000180)={&(0x7f00000001c0)=@nl=@unspec={0x0, 0x0, 0x9000900, 0x4}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000240)="82", 0x1}], 0x1}, 0x0) 00:18:10 executing program 4: r0 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0x18, &(0x7f0000000000), 0x8) 00:18:10 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x8, 0x0, @mcast2, 0x43}, 0xbad3, &(0x7f0000000340), 0x2b, &(0x7f0000000180), 0x0, 0x4800}, 0x0) 00:18:11 executing program 4: r0 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0x18, &(0x7f0000000000), 0x8) 00:18:11 executing program 5: r0 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r0, &(0x7f0000000180)={&(0x7f00000001c0)=@nl=@unspec={0x0, 0x0, 0x9000900, 0x4}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000240)="82", 0x1}], 0x1}, 0x0) 00:18:11 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000001c0)=ANY=[@ANYRESHEX], &(0x7f0000000100)='syzkaller\x00', 0x200000, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x2, r0, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='freezer.self_freezing\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000380)='ext4_ext_show_extent\x00', r2}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000280)=0x6) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1000a7e6, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) r3 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={r3, r1, 0x0, 0x0, 0x0}, 0x30) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40305839, &(0x7f0000000040)=0xc00000000000000) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) 00:18:11 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x8, 0x0, @mcast2, 0x43}, 0xbad3, &(0x7f0000000340), 0x2b, &(0x7f0000000180), 0x0, 0x4800}, 0x0) 00:18:11 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_procs(r1, &(0x7f00000003c0)='cgroup.threads\x00', 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup(r0, &(0x7f00000001c0)='syz0\x00', 0x200002, 0x0) write$cgroup_subtree(r4, &(0x7f00000003c0)=ANY=[], 0x32600) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup(r5, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc028660f, &(0x7f00000005c0)=0x400000000) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) openat$cgroup(r1, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x6611, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x9, 0x1, 0xff, 0x0, 0x3dba, 0x100, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x7, 0x1, @perf_config_ext={0x1}, 0x10910, 0x2, 0xfffffff7, 0x6, 0xfffffffffffff001, 0x3d, 0x4, 0x0, 0x8, 0x0, 0x5}, 0xffffffffffffffff, 0x5, r4, 0xa) 00:18:11 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_bp={&(0x7f0000000380)}, 0x0, 0x0, 0x0, 0x8, 0xcc32, 0x8, 0x235}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) close(r0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000340)={&(0x7f00000001c0)='./file0\x00'}, 0x10) socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') socketpair(0xb, 0x800, 0x9, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x5, 0x0, 0xffffff81, 0x7, 0x0, r1, 0xfff, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x5, 0x5}, 0x48) openat$cgroup_ro(r1, 0x0, 0x26e1, 0x0) 00:18:11 executing program 4: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000680)='memory.numa_stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000400), 0x2}, 0x10000, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x2, 0x7c, 0x8, 0xd6, 0x0, 0x5, 0xaa33b, 0x74d4e3ef7733d4ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_config_ext={0x319b, 0x6}, 0x210, 0x200002, 0x2, 0x2, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x8, 0x5, 0x0, 0x6, 0x0, 0x100, 0x801, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x9af6000000000, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x8, 0x8, 0x0, 0x0, 0x5, 0x0, 0x800000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000003c0)=0x4) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f0000000500)=ANY=[@ANYRESDEC=r0], &(0x7f0000000440)='GPL\x00', 0x4, 0xb0, &(0x7f0000000540)=""/176, 0x41100, 0x1, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0xa, &(0x7f0000000300)=ANY=[@ANYRES32=r2], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x1, 0xffffffffffffffff, 0x8, &(0x7f0000000600)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000740)={0x0, 0x3}, 0x10, 0x0, r2, 0x0, &(0x7f00000002c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='(#^.\x00') r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086607, &(0x7f0000000040)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0xe8030000, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0xa, 0x6, 0x4, &(0x7f0000000280)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000480)={0x3, 0x80, 0x0, 0xff, 0xfb, 0x80, 0x0, 0x4, 0x1, 0x6, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xc024, 0x972, 0x4, 0x0, 0x2, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)) 00:18:11 executing program 5: r0 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r0, &(0x7f0000000180)={&(0x7f00000001c0)=@nl=@unspec={0x0, 0x0, 0x9000900, 0x4}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000240)="82", 0x1}], 0x1}, 0x0) 00:18:11 executing program 5: r0 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r0, &(0x7f0000000180)={&(0x7f00000001c0)=@nl=@unspec={0x0, 0x0, 0x9000900, 0x4}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000240)="82", 0x1}], 0x1}, 0x0) 00:18:11 executing program 0: r0 = perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x1, 0x0, [0x0]}) 00:18:11 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) close(0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='blkio.bfq.io_merged\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086607, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0xa, 0x7, &(0x7f0000000340)=ANY=[@ANYBLOB="000000000100000085a5000008"], &(0x7f0000000380)='GPL\x00', 0x100, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000005c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) syz_clone(0x1002200, 0x0, 0x0, 0x0, &(0x7f0000000340), &(0x7f0000000440)) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000017c0)={0x0, 0x6, 0x10}, 0xc) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) 00:18:11 executing program 0: r0 = perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x1, 0x0, [0x0]}) 00:18:11 executing program 0: r0 = perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x1, 0x0, [0x0]}) 00:18:12 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000001c0)=ANY=[@ANYRESHEX], &(0x7f0000000100)='syzkaller\x00', 0x200000, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x2, r0, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='freezer.self_freezing\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000380)='ext4_ext_show_extent\x00', r2}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000280)=0x6) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1000a7e6, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) r3 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={r3, r1, 0x0, 0x0, 0x0}, 0x30) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40305839, &(0x7f0000000040)=0xc00000000000000) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) 00:18:12 executing program 4: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000680)='memory.numa_stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000400), 0x2}, 0x10000, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x2, 0x7c, 0x8, 0xd6, 0x0, 0x5, 0xaa33b, 0x74d4e3ef7733d4ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_config_ext={0x319b, 0x6}, 0x210, 0x200002, 0x2, 0x2, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x8, 0x5, 0x0, 0x6, 0x0, 0x100, 0x801, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x9af6000000000, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x8, 0x8, 0x0, 0x0, 0x5, 0x0, 0x800000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000003c0)=0x4) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f0000000500)=ANY=[@ANYRESDEC=r0], &(0x7f0000000440)='GPL\x00', 0x4, 0xb0, &(0x7f0000000540)=""/176, 0x41100, 0x1, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0xa, &(0x7f0000000300)=ANY=[@ANYRES32=r2], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x1, 0xffffffffffffffff, 0x8, &(0x7f0000000600)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000740)={0x0, 0x3}, 0x10, 0x0, r2, 0x0, &(0x7f00000002c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='(#^.\x00') r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086607, &(0x7f0000000040)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0xe8030000, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0xa, 0x6, 0x4, &(0x7f0000000280)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000480)={0x3, 0x80, 0x0, 0xff, 0xfb, 0x80, 0x0, 0x4, 0x1, 0x6, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xc024, 0x972, 0x4, 0x0, 0x2, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)) 00:18:12 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) close(0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='blkio.bfq.io_merged\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086607, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0xa, 0x7, &(0x7f0000000340)=ANY=[@ANYBLOB="000000000100000085a5000008"], &(0x7f0000000380)='GPL\x00', 0x100, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000005c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) syz_clone(0x1002200, 0x0, 0x0, 0x0, &(0x7f0000000340), &(0x7f0000000440)) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000017c0)={0x0, 0x6, 0x10}, 0xc) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) 00:18:12 executing program 0: r0 = perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x1, 0x0, [0x0]}) 00:18:12 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_bp={&(0x7f0000000380)}, 0x0, 0x0, 0x0, 0x8, 0xcc32, 0x8, 0x235}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) close(r0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000340)={&(0x7f00000001c0)='./file0\x00'}, 0x10) socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') socketpair(0xb, 0x800, 0x9, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x5, 0x0, 0xffffff81, 0x7, 0x0, r1, 0xfff, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x5, 0x5}, 0x48) openat$cgroup_ro(r1, 0x0, 0x26e1, 0x0) 00:18:12 executing program 2: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000680)='memory.numa_stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000400), 0x2}, 0x10000, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x2, 0x7c, 0x8, 0xd6, 0x0, 0x5, 0xaa33b, 0x74d4e3ef7733d4ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_config_ext={0x319b, 0x6}, 0x210, 0x200002, 0x2, 0x2, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x8, 0x5, 0x0, 0x6, 0x0, 0x100, 0x801, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x9af6000000000, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x8, 0x8, 0x0, 0x0, 0x5, 0x0, 0x800000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000003c0)=0x4) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f0000000500)=ANY=[@ANYRESDEC=r0], &(0x7f0000000440)='GPL\x00', 0x4, 0xb0, &(0x7f0000000540)=""/176, 0x41100, 0x1, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0xa, &(0x7f0000000300)=ANY=[@ANYRES32=r2], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x1, 0xffffffffffffffff, 0x8, &(0x7f0000000600)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000740)={0x0, 0x3}, 0x10, 0x0, r2, 0x0, &(0x7f00000002c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='(#^.\x00') r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086607, &(0x7f0000000040)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0xe8030000, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0xa, 0x6, 0x4, &(0x7f0000000280)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000480)={0x3, 0x80, 0x0, 0xff, 0xfb, 0x80, 0x0, 0x4, 0x1, 0x6, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xc024, 0x972, 0x4, 0x0, 0x2, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)) 00:18:12 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_bp={&(0x7f0000000380)}, 0x0, 0x0, 0x0, 0x8, 0xcc32, 0x8, 0x235}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) close(r0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000340)={&(0x7f00000001c0)='./file0\x00'}, 0x10) socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') socketpair(0xb, 0x800, 0x9, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x5, 0x0, 0xffffff81, 0x7, 0x0, r1, 0xfff, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x5, 0x5}, 0x48) openat$cgroup_ro(r1, 0x0, 0x26e1, 0x0) 00:18:12 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) close(0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='blkio.bfq.io_merged\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086607, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0xa, 0x7, &(0x7f0000000340)=ANY=[@ANYBLOB="000000000100000085a5000008"], &(0x7f0000000380)='GPL\x00', 0x100, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000005c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) syz_clone(0x1002200, 0x0, 0x0, 0x0, &(0x7f0000000340), &(0x7f0000000440)) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000017c0)={0x0, 0x6, 0x10}, 0xc) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) 00:18:13 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000001c0)=ANY=[@ANYRESHEX], &(0x7f0000000100)='syzkaller\x00', 0x200000, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x2, r0, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='freezer.self_freezing\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000380)='ext4_ext_show_extent\x00', r2}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000280)=0x6) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1000a7e6, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) r3 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={r3, r1, 0x0, 0x0, 0x0}, 0x30) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40305839, &(0x7f0000000040)=0xc00000000000000) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) 00:18:13 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) close(0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='blkio.bfq.io_merged\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086607, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0xa, 0x7, &(0x7f0000000340)=ANY=[@ANYBLOB="000000000100000085a5000008"], &(0x7f0000000380)='GPL\x00', 0x100, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000005c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) syz_clone(0x1002200, 0x0, 0x0, 0x0, &(0x7f0000000340), &(0x7f0000000440)) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000017c0)={0x0, 0x6, 0x10}, 0xc) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) 00:18:13 executing program 2: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000680)='memory.numa_stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000400), 0x2}, 0x10000, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x2, 0x7c, 0x8, 0xd6, 0x0, 0x5, 0xaa33b, 0x74d4e3ef7733d4ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_config_ext={0x319b, 0x6}, 0x210, 0x200002, 0x2, 0x2, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x8, 0x5, 0x0, 0x6, 0x0, 0x100, 0x801, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x9af6000000000, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x8, 0x8, 0x0, 0x0, 0x5, 0x0, 0x800000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000003c0)=0x4) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f0000000500)=ANY=[@ANYRESDEC=r0], &(0x7f0000000440)='GPL\x00', 0x4, 0xb0, &(0x7f0000000540)=""/176, 0x41100, 0x1, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0xa, &(0x7f0000000300)=ANY=[@ANYRES32=r2], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x1, 0xffffffffffffffff, 0x8, &(0x7f0000000600)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000740)={0x0, 0x3}, 0x10, 0x0, r2, 0x0, &(0x7f00000002c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='(#^.\x00') r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086607, &(0x7f0000000040)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0xe8030000, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0xa, 0x6, 0x4, &(0x7f0000000280)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000480)={0x3, 0x80, 0x0, 0xff, 0xfb, 0x80, 0x0, 0x4, 0x1, 0x6, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xc024, 0x972, 0x4, 0x0, 0x2, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)) 00:18:13 executing program 4: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000680)='memory.numa_stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000400), 0x2}, 0x10000, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x2, 0x7c, 0x8, 0xd6, 0x0, 0x5, 0xaa33b, 0x74d4e3ef7733d4ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_config_ext={0x319b, 0x6}, 0x210, 0x200002, 0x2, 0x2, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x8, 0x5, 0x0, 0x6, 0x0, 0x100, 0x801, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x9af6000000000, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x8, 0x8, 0x0, 0x0, 0x5, 0x0, 0x800000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000003c0)=0x4) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f0000000500)=ANY=[@ANYRESDEC=r0], &(0x7f0000000440)='GPL\x00', 0x4, 0xb0, &(0x7f0000000540)=""/176, 0x41100, 0x1, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0xa, &(0x7f0000000300)=ANY=[@ANYRES32=r2], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x1, 0xffffffffffffffff, 0x8, &(0x7f0000000600)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000740)={0x0, 0x3}, 0x10, 0x0, r2, 0x0, &(0x7f00000002c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='(#^.\x00') r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086607, &(0x7f0000000040)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0xe8030000, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0xa, 0x6, 0x4, &(0x7f0000000280)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000480)={0x3, 0x80, 0x0, 0xff, 0xfb, 0x80, 0x0, 0x4, 0x1, 0x6, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xc024, 0x972, 0x4, 0x0, 0x2, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)) 00:18:13 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_bp={&(0x7f0000000380)}, 0x0, 0x0, 0x0, 0x8, 0xcc32, 0x8, 0x235}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) close(r0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000340)={&(0x7f00000001c0)='./file0\x00'}, 0x10) socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') socketpair(0xb, 0x800, 0x9, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x5, 0x0, 0xffffff81, 0x7, 0x0, r1, 0xfff, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x5, 0x5}, 0x48) openat$cgroup_ro(r1, 0x0, 0x26e1, 0x0) 00:18:13 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_bp={&(0x7f0000000380)}, 0x0, 0x0, 0x0, 0x8, 0xcc32, 0x8, 0x235}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) close(r0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000340)={&(0x7f00000001c0)='./file0\x00'}, 0x10) socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') socketpair(0xb, 0x800, 0x9, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x5, 0x0, 0xffffff81, 0x7, 0x0, r1, 0xfff, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x5, 0x5}, 0x48) openat$cgroup_ro(r1, 0x0, 0x26e1, 0x0) 00:18:14 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_bp={&(0x7f0000000380)}, 0x0, 0x0, 0x0, 0x8, 0xcc32, 0x8, 0x235}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) close(r0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000340)={&(0x7f00000001c0)='./file0\x00'}, 0x10) socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') socketpair(0xb, 0x800, 0x9, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x5, 0x0, 0xffffff81, 0x7, 0x0, r1, 0xfff, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x5, 0x5}, 0x48) openat$cgroup_ro(r1, 0x0, 0x26e1, 0x0) 00:18:14 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_bp={&(0x7f0000000380)}, 0x0, 0x0, 0x0, 0x8, 0xcc32, 0x8, 0x235}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) close(r0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000340)={&(0x7f00000001c0)='./file0\x00'}, 0x10) socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') socketpair(0xb, 0x800, 0x9, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x5, 0x0, 0xffffff81, 0x7, 0x0, r1, 0xfff, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x5, 0x5}, 0x48) openat$cgroup_ro(r1, 0x0, 0x26e1, 0x0) 00:18:14 executing program 4: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000680)='memory.numa_stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000400), 0x2}, 0x10000, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x2, 0x7c, 0x8, 0xd6, 0x0, 0x5, 0xaa33b, 0x74d4e3ef7733d4ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_config_ext={0x319b, 0x6}, 0x210, 0x200002, 0x2, 0x2, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x8, 0x5, 0x0, 0x6, 0x0, 0x100, 0x801, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x9af6000000000, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x8, 0x8, 0x0, 0x0, 0x5, 0x0, 0x800000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000003c0)=0x4) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f0000000500)=ANY=[@ANYRESDEC=r0], &(0x7f0000000440)='GPL\x00', 0x4, 0xb0, &(0x7f0000000540)=""/176, 0x41100, 0x1, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0xa, &(0x7f0000000300)=ANY=[@ANYRES32=r2], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x1, 0xffffffffffffffff, 0x8, &(0x7f0000000600)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000740)={0x0, 0x3}, 0x10, 0x0, r2, 0x0, &(0x7f00000002c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='(#^.\x00') r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086607, &(0x7f0000000040)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0xe8030000, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0xa, 0x6, 0x4, &(0x7f0000000280)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000480)={0x3, 0x80, 0x0, 0xff, 0xfb, 0x80, 0x0, 0x4, 0x1, 0x6, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xc024, 0x972, 0x4, 0x0, 0x2, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)) 00:18:14 executing program 2: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000680)='memory.numa_stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000400), 0x2}, 0x10000, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x2, 0x7c, 0x8, 0xd6, 0x0, 0x5, 0xaa33b, 0x74d4e3ef7733d4ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_config_ext={0x319b, 0x6}, 0x210, 0x200002, 0x2, 0x2, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x8, 0x5, 0x0, 0x6, 0x0, 0x100, 0x801, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x9af6000000000, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x8, 0x8, 0x0, 0x0, 0x5, 0x0, 0x800000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000003c0)=0x4) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f0000000500)=ANY=[@ANYRESDEC=r0], &(0x7f0000000440)='GPL\x00', 0x4, 0xb0, &(0x7f0000000540)=""/176, 0x41100, 0x1, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0xa, &(0x7f0000000300)=ANY=[@ANYRES32=r2], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x1, 0xffffffffffffffff, 0x8, &(0x7f0000000600)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000740)={0x0, 0x3}, 0x10, 0x0, r2, 0x0, &(0x7f00000002c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='(#^.\x00') r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086607, &(0x7f0000000040)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0xe8030000, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0xa, 0x6, 0x4, &(0x7f0000000280)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000480)={0x3, 0x80, 0x0, 0xff, 0xfb, 0x80, 0x0, 0x4, 0x1, 0x6, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xc024, 0x972, 0x4, 0x0, 0x2, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)) 00:18:14 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_bp={&(0x7f0000000380)}, 0x0, 0x0, 0x0, 0x8, 0xcc32, 0x8, 0x235}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) close(r0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000340)={&(0x7f00000001c0)='./file0\x00'}, 0x10) socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') socketpair(0xb, 0x800, 0x9, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x5, 0x0, 0xffffff81, 0x7, 0x0, r1, 0xfff, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x5, 0x5}, 0x48) openat$cgroup_ro(r1, 0x0, 0x26e1, 0x0) 00:18:14 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_bp={&(0x7f0000000380)}, 0x0, 0x0, 0x0, 0x8, 0xcc32, 0x8, 0x235}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) close(r0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000340)={&(0x7f00000001c0)='./file0\x00'}, 0x10) socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') socketpair(0xb, 0x800, 0x9, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x5, 0x0, 0xffffff81, 0x7, 0x0, r1, 0xfff, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x5, 0x5}, 0x48) openat$cgroup_ro(r1, 0x0, 0x26e1, 0x0) 00:18:15 executing program 4: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r4 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000340)={r3, r2, 0x2}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000009c0)='memory.swap.current\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open$cgroup(&(0x7f0000000480)={0x2, 0x80, 0x0, 0xcd, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x10010, 0x8001, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, r5, 0x0, 0xffffffffffffffff, 0x9) bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x15, 0x0, 0x0, 0x0, 0x0, 0x9c, &(0x7f0000000480)=""/156, 0x41000, 0x18, '\x00', 0x0, 0x1f, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x3, 0x5}, 0x8, 0x10, &(0x7f0000000540)={0x1, 0xa, 0x7fffffff, 0x22}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000a40)=[0xffffffffffffffff, r1, r0, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x0) close(r4) 00:18:15 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_bp={&(0x7f0000000380)}, 0x0, 0x0, 0x0, 0x8, 0xcc32, 0x8, 0x235}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) close(r0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000340)={&(0x7f00000001c0)='./file0\x00'}, 0x10) socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') socketpair(0xb, 0x800, 0x9, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x5, 0x0, 0xffffff81, 0x7, 0x0, r1, 0xfff, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x5, 0x5}, 0x48) openat$cgroup_ro(r1, 0x0, 0x26e1, 0x0) 00:18:15 executing program 2: ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x4, 0x0, 0x2}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x1) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x11, 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x4, 0xa9, &(0x7f0000000480)=""/169, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000200000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) syz_clone(0x74809480, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r0}, 0x10) 00:18:15 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'veth1_to_hsr\x00', 0x20}) 00:18:15 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_bp={&(0x7f0000000380)}, 0x0, 0x0, 0x0, 0x8, 0xcc32, 0x8, 0x235}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) close(r0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000340)={&(0x7f00000001c0)='./file0\x00'}, 0x10) socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') socketpair(0xb, 0x800, 0x9, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x5, 0x0, 0xffffff81, 0x7, 0x0, r1, 0xfff, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x5, 0x5}, 0x48) openat$cgroup_ro(r1, 0x0, 0x26e1, 0x0) 00:18:15 executing program 4: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r4 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000340)={r3, r2, 0x2}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000009c0)='memory.swap.current\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open$cgroup(&(0x7f0000000480)={0x2, 0x80, 0x0, 0xcd, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x10010, 0x8001, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, r5, 0x0, 0xffffffffffffffff, 0x9) bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x15, 0x0, 0x0, 0x0, 0x0, 0x9c, &(0x7f0000000480)=""/156, 0x41000, 0x18, '\x00', 0x0, 0x1f, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x3, 0x5}, 0x8, 0x10, &(0x7f0000000540)={0x1, 0xa, 0x7fffffff, 0x22}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000a40)=[0xffffffffffffffff, r1, r0, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x0) close(r4) 00:18:15 executing program 3: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r4 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000340)={r3, r2, 0x2}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000009c0)='memory.swap.current\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open$cgroup(&(0x7f0000000480)={0x2, 0x80, 0x0, 0xcd, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x10010, 0x8001, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, r5, 0x0, 0xffffffffffffffff, 0x9) bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x15, 0x0, 0x0, 0x0, 0x0, 0x9c, &(0x7f0000000480)=""/156, 0x41000, 0x18, '\x00', 0x0, 0x1f, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x3, 0x5}, 0x8, 0x10, &(0x7f0000000540)={0x1, 0xa, 0x7fffffff, 0x22}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000a40)=[0xffffffffffffffff, r1, r0, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x0) close(r4) 00:18:15 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_bp={&(0x7f0000000380)}, 0x0, 0x0, 0x0, 0x8, 0xcc32, 0x8, 0x235}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) close(r0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000340)={&(0x7f00000001c0)='./file0\x00'}, 0x10) socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') socketpair(0xb, 0x800, 0x9, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x5, 0x0, 0xffffff81, 0x7, 0x0, r1, 0xfff, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x5, 0x5}, 0x48) openat$cgroup_ro(r1, 0x0, 0x26e1, 0x0) 00:18:15 executing program 4: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r4 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000340)={r3, r2, 0x2}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000009c0)='memory.swap.current\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open$cgroup(&(0x7f0000000480)={0x2, 0x80, 0x0, 0xcd, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x10010, 0x8001, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, r5, 0x0, 0xffffffffffffffff, 0x9) bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x15, 0x0, 0x0, 0x0, 0x0, 0x9c, &(0x7f0000000480)=""/156, 0x41000, 0x18, '\x00', 0x0, 0x1f, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x3, 0x5}, 0x8, 0x10, &(0x7f0000000540)={0x1, 0xa, 0x7fffffff, 0x22}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000a40)=[0xffffffffffffffff, r1, r0, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x0) close(r4) 00:18:15 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_bp={&(0x7f0000000380)}, 0x0, 0x0, 0x0, 0x8, 0xcc32, 0x8, 0x235}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) close(r0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000340)={&(0x7f00000001c0)='./file0\x00'}, 0x10) socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') socketpair(0xb, 0x800, 0x9, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x5, 0x0, 0xffffff81, 0x7, 0x0, r1, 0xfff, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x5, 0x5}, 0x48) openat$cgroup_ro(r1, 0x0, 0x26e1, 0x0) 00:18:15 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000002240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x8, 0x7f}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r0}, @generic={0x45, 0x0, 0x0, 0x0, 0x9cffffff}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x9, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) gettid() bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000ac0)={0x6, 0x11, &(0x7f0000000c00)=ANY=[@ANYBLOB="2124000020ffd675cfbd8a1a8d5ced4e", @ANYRES32, @ANYRES32, @ANYBLOB="00000000ff03000018210000", @ANYBLOB, @ANYRES32, @ANYBLOB="00000000000000008500000087000000183200000500"/32], &(0x7f0000000200)='syzkaller\x00', 0x0, 0xb5, &(0x7f0000000740)=""/181, 0x0, 0x2, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000a40)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000000a80)={0x3, 0x2}, 0x10}, 0x80) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000d80)={0x11, 0xf, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xfe0}, @ldst={0x0, 0x1, 0x3, 0x6, 0xa, 0x50, 0xfffffffffffffff0}, @map_idx_val={0x18, 0x0, 0x6, 0x0, 0xb, 0x0, 0x0, 0x0, 0x1}, @alu={0x7, 0x1, 0x8, 0x3, 0x0, 0x18, 0x4}, @ldst={0x2, 0x3, 0x0, 0x2, 0x9, 0x8}, @ldst={0x0, 0x2, 0x0, 0xa, 0x0, 0x2, 0x8}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @generic={0xff, 0x1, 0x4, 0x0, 0x100}, @map_idx_val={0x18, 0xb, 0x6, 0x0, 0xf, 0x0, 0x0, 0x0, 0xfff}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x89, &(0x7f0000000cc0)=""/137, 0x40f00, 0xe, '\x00', 0x0, 0x29, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0x5, 0x1}, 0x8, 0x10, &(0x7f00000001c0)={0x1, 0xc, 0x83, 0x1}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000700)=[0xffffffffffffffff, r0, 0xffffffffffffffff]}, 0x80) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(r2, 0x0, 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001c00)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_CREATE(0x0, &(0x7f0000000b40)=@base={0x2, 0x9, 0x5, 0x0, 0x400, r3, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x5}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000009c0)={r1, 0x0, 0x0}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, r4, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:18:16 executing program 3: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r4 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000340)={r3, r2, 0x2}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000009c0)='memory.swap.current\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open$cgroup(&(0x7f0000000480)={0x2, 0x80, 0x0, 0xcd, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x10010, 0x8001, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, r5, 0x0, 0xffffffffffffffff, 0x9) bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x15, 0x0, 0x0, 0x0, 0x0, 0x9c, &(0x7f0000000480)=""/156, 0x41000, 0x18, '\x00', 0x0, 0x1f, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x3, 0x5}, 0x8, 0x10, &(0x7f0000000540)={0x1, 0xa, 0x7fffffff, 0x22}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000a40)=[0xffffffffffffffff, r1, r0, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x0) close(r4) 00:18:16 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000002240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x8, 0x7f}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r0}, @generic={0x45, 0x0, 0x0, 0x0, 0x9cffffff}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x9, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) gettid() bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000ac0)={0x6, 0x11, &(0x7f0000000c00)=ANY=[@ANYBLOB="2124000020ffd675cfbd8a1a8d5ced4e", @ANYRES32, @ANYRES32, @ANYBLOB="00000000ff03000018210000", @ANYBLOB, @ANYRES32, @ANYBLOB="00000000000000008500000087000000183200000500"/32], &(0x7f0000000200)='syzkaller\x00', 0x0, 0xb5, &(0x7f0000000740)=""/181, 0x0, 0x2, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000a40)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000000a80)={0x3, 0x2}, 0x10}, 0x80) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000d80)={0x11, 0xf, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xfe0}, @ldst={0x0, 0x1, 0x3, 0x6, 0xa, 0x50, 0xfffffffffffffff0}, @map_idx_val={0x18, 0x0, 0x6, 0x0, 0xb, 0x0, 0x0, 0x0, 0x1}, @alu={0x7, 0x1, 0x8, 0x3, 0x0, 0x18, 0x4}, @ldst={0x2, 0x3, 0x0, 0x2, 0x9, 0x8}, @ldst={0x0, 0x2, 0x0, 0xa, 0x0, 0x2, 0x8}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @generic={0xff, 0x1, 0x4, 0x0, 0x100}, @map_idx_val={0x18, 0xb, 0x6, 0x0, 0xf, 0x0, 0x0, 0x0, 0xfff}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x89, &(0x7f0000000cc0)=""/137, 0x40f00, 0xe, '\x00', 0x0, 0x29, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0x5, 0x1}, 0x8, 0x10, &(0x7f00000001c0)={0x1, 0xc, 0x83, 0x1}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000700)=[0xffffffffffffffff, r0, 0xffffffffffffffff]}, 0x80) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(r2, 0x0, 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001c00)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_CREATE(0x0, &(0x7f0000000b40)=@base={0x2, 0x9, 0x5, 0x0, 0x400, r3, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x5}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000009c0)={r1, 0x0, 0x0}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, r4, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:18:16 executing program 4: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r4 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000340)={r3, r2, 0x2}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000009c0)='memory.swap.current\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open$cgroup(&(0x7f0000000480)={0x2, 0x80, 0x0, 0xcd, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x10010, 0x8001, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, r5, 0x0, 0xffffffffffffffff, 0x9) bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x15, 0x0, 0x0, 0x0, 0x0, 0x9c, &(0x7f0000000480)=""/156, 0x41000, 0x18, '\x00', 0x0, 0x1f, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x3, 0x5}, 0x8, 0x10, &(0x7f0000000540)={0x1, 0xa, 0x7fffffff, 0x22}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000a40)=[0xffffffffffffffff, r1, r0, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x0) close(r4) 00:18:17 executing program 2: ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x4, 0x0, 0x2}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x1) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x11, 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x4, 0xa9, &(0x7f0000000480)=""/169, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000200000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) syz_clone(0x74809480, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r0}, 0x10) 00:18:17 executing program 3: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r4 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000340)={r3, r2, 0x2}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000009c0)='memory.swap.current\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open$cgroup(&(0x7f0000000480)={0x2, 0x80, 0x0, 0xcd, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x10010, 0x8001, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, r5, 0x0, 0xffffffffffffffff, 0x9) bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x15, 0x0, 0x0, 0x0, 0x0, 0x9c, &(0x7f0000000480)=""/156, 0x41000, 0x18, '\x00', 0x0, 0x1f, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x3, 0x5}, 0x8, 0x10, &(0x7f0000000540)={0x1, 0xa, 0x7fffffff, 0x22}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000a40)=[0xffffffffffffffff, r1, r0, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x0) close(r4) 00:18:17 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000002240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x8, 0x7f}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r0}, @generic={0x45, 0x0, 0x0, 0x0, 0x9cffffff}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x9, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) gettid() bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000ac0)={0x6, 0x11, &(0x7f0000000c00)=ANY=[@ANYBLOB="2124000020ffd675cfbd8a1a8d5ced4e", @ANYRES32, @ANYRES32, @ANYBLOB="00000000ff03000018210000", @ANYBLOB, @ANYRES32, @ANYBLOB="00000000000000008500000087000000183200000500"/32], &(0x7f0000000200)='syzkaller\x00', 0x0, 0xb5, &(0x7f0000000740)=""/181, 0x0, 0x2, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000a40)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000000a80)={0x3, 0x2}, 0x10}, 0x80) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000d80)={0x11, 0xf, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xfe0}, @ldst={0x0, 0x1, 0x3, 0x6, 0xa, 0x50, 0xfffffffffffffff0}, @map_idx_val={0x18, 0x0, 0x6, 0x0, 0xb, 0x0, 0x0, 0x0, 0x1}, @alu={0x7, 0x1, 0x8, 0x3, 0x0, 0x18, 0x4}, @ldst={0x2, 0x3, 0x0, 0x2, 0x9, 0x8}, @ldst={0x0, 0x2, 0x0, 0xa, 0x0, 0x2, 0x8}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @generic={0xff, 0x1, 0x4, 0x0, 0x100}, @map_idx_val={0x18, 0xb, 0x6, 0x0, 0xf, 0x0, 0x0, 0x0, 0xfff}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x89, &(0x7f0000000cc0)=""/137, 0x40f00, 0xe, '\x00', 0x0, 0x29, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0x5, 0x1}, 0x8, 0x10, &(0x7f00000001c0)={0x1, 0xc, 0x83, 0x1}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000700)=[0xffffffffffffffff, r0, 0xffffffffffffffff]}, 0x80) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(r2, 0x0, 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001c00)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_CREATE(0x0, &(0x7f0000000b40)=@base={0x2, 0x9, 0x5, 0x0, 0x400, r3, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x5}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000009c0)={r1, 0x0, 0x0}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f0000000e00)=ANY=[@ANYBLOB="180000000000000000000000000000009500d9000000be045770e4b07ae038cb3be5f7ef000012cc19280a01380b46cf1da1b96dbb895c000000007e2e299e5a868a2c93b82330a6fab908000000912b2b9c326f8af5e837e85559448b689fb549252e5fba00ac459ebc2e606df21feaa75ec5419c426e744676ce082947384476151eafe83fb3ba69f79cb713d0e5c6892ed01fdde50b81000000b8c9febf9fdb97bef0bde9a5198be5c32bc6b82fbc64fb23882645114f6b3b9d4213b57a342973347080ccfb8d8a130f1facaed5551336d4b50015d3c236dd6f0fe9e2285bc2acf581d7e263bff90aaf2f7532177f0686079a76404f94943569d33b648d5cabc996fbe49d0cddfb0e06560bf56f338ae1b4c8dfe3c60f0b60460ac4675e1e66db2bbbfd8513558fea85416d5ab4c72cbc0d3181547eeab7ea44a4bdb7a44479"], &(0x7f0000000440)='syzkaller\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, r4, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:18:17 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000002240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x8, 0x7f}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r0}, @generic={0x45, 0x0, 0x0, 0x0, 0x9cffffff}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x9, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) gettid() bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000ac0)={0x6, 0x11, &(0x7f0000000c00)=ANY=[@ANYBLOB="2124000020ffd675cfbd8a1a8d5ced4e", @ANYRES32, @ANYRES32, @ANYBLOB="00000000ff03000018210000", @ANYBLOB, @ANYRES32, @ANYBLOB="00000000000000008500000087000000183200000500"/32], &(0x7f0000000200)='syzkaller\x00', 0x0, 0xb5, &(0x7f0000000740)=""/181, 0x0, 0x2, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000a40)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000000a80)={0x3, 0x2}, 0x10}, 0x80) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000d80)={0x11, 0xf, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xfe0}, @ldst={0x0, 0x1, 0x3, 0x6, 0xa, 0x50, 0xfffffffffffffff0}, @map_idx_val={0x18, 0x0, 0x6, 0x0, 0xb, 0x0, 0x0, 0x0, 0x1}, @alu={0x7, 0x1, 0x8, 0x3, 0x0, 0x18, 0x4}, @ldst={0x2, 0x3, 0x0, 0x2, 0x9, 0x8}, @ldst={0x0, 0x2, 0x0, 0xa, 0x0, 0x2, 0x8}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @generic={0xff, 0x1, 0x4, 0x0, 0x100}, @map_idx_val={0x18, 0xb, 0x6, 0x0, 0xf, 0x0, 0x0, 0x0, 0xfff}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x89, &(0x7f0000000cc0)=""/137, 0x40f00, 0xe, '\x00', 0x0, 0x29, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0x5, 0x1}, 0x8, 0x10, &(0x7f00000001c0)={0x1, 0xc, 0x83, 0x1}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000700)=[0xffffffffffffffff, r0, 0xffffffffffffffff]}, 0x80) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(r2, 0x0, 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001c00)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_CREATE(0x0, &(0x7f0000000b40)=@base={0x2, 0x9, 0x5, 0x0, 0x400, r3, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x5}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000009c0)={r1, 0x0, 0x0}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, r4, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:18:17 executing program 1: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x5}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002940)=[{0x10}], 0x10}, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0x2, 0x6, 0x0, @mcast2}, 0xbad3, &(0x7f0000000340), 0x2b, &(0x7f0000000180), 0x0, 0x4800}, 0x0) 00:18:17 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x1, 0x842, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1000000}, 0x48) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001980)={&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @empty}}, 0x80, 0x0, 0x0, 0x0, 0x18}, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="5002e0ecb3ee30214f10380fad"], 0x5) openat$tun(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x4, 0x7c, 0x0, 0x0, 0x80, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001540), 0x0, 0x0) perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x40, 0x1, 0x6, 0x0, 0x0, 0x6, 0x141, 0x9, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0xb9, 0x7, @perf_bp={&(0x7f0000000380)}, 0x0, 0x2, 0x80, 0x9, 0x0, 0x8, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r0, 0x1) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x4a}) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0xff, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xa}, 0x0, 0x0, 0x8000, 0x9, 0x0, 0xffffffff, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r2 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r2, &(0x7f00000006c0)={&(0x7f0000000000)=@in={0x2, 0x2, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, 0x0, 0x0, 0xfe80}, 0x800) perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x0, 0x11) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, &(0x7f0000000340), 0x31) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:18:17 executing program 1: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x5}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002940)=[{0x10}], 0x10}, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0x2, 0x6, 0x0, @mcast2}, 0xbad3, &(0x7f0000000340), 0x2b, &(0x7f0000000180), 0x0, 0x4800}, 0x0) 00:18:17 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000002240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x8, 0x7f}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r0}, @generic={0x45, 0x0, 0x0, 0x0, 0x9cffffff}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x9, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) gettid() bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000ac0)={0x6, 0x11, &(0x7f0000000c00)=ANY=[@ANYBLOB="2124000020ffd675cfbd8a1a8d5ced4e", @ANYRES32, @ANYRES32, @ANYBLOB="00000000ff03000018210000", @ANYBLOB, @ANYRES32, @ANYBLOB="00000000000000008500000087000000183200000500"/32], &(0x7f0000000200)='syzkaller\x00', 0x0, 0xb5, &(0x7f0000000740)=""/181, 0x0, 0x2, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000a40)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000000a80)={0x3, 0x2}, 0x10}, 0x80) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000d80)={0x11, 0xf, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xfe0}, @ldst={0x0, 0x1, 0x3, 0x6, 0xa, 0x50, 0xfffffffffffffff0}, @map_idx_val={0x18, 0x0, 0x6, 0x0, 0xb, 0x0, 0x0, 0x0, 0x1}, @alu={0x7, 0x1, 0x8, 0x3, 0x0, 0x18, 0x4}, @ldst={0x2, 0x3, 0x0, 0x2, 0x9, 0x8}, @ldst={0x0, 0x2, 0x0, 0xa, 0x0, 0x2, 0x8}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @generic={0xff, 0x1, 0x4, 0x0, 0x100}, @map_idx_val={0x18, 0xb, 0x6, 0x0, 0xf, 0x0, 0x0, 0x0, 0xfff}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x89, &(0x7f0000000cc0)=""/137, 0x40f00, 0xe, '\x00', 0x0, 0x29, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0x5, 0x1}, 0x8, 0x10, &(0x7f00000001c0)={0x1, 0xc, 0x83, 0x1}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000700)=[0xffffffffffffffff, r0, 0xffffffffffffffff]}, 0x80) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(r2, 0x0, 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001c00)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_CREATE(0x0, &(0x7f0000000b40)=@base={0x2, 0x9, 0x5, 0x0, 0x400, r3, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x5}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000009c0)={r1, 0x0, 0x0}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, r4, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:18:17 executing program 1: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x5}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002940)=[{0x10}], 0x10}, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0x2, 0x6, 0x0, @mcast2}, 0xbad3, &(0x7f0000000340), 0x2b, &(0x7f0000000180), 0x0, 0x4800}, 0x0) 00:18:17 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000002240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x8, 0x7f}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r0}, @generic={0x45, 0x0, 0x0, 0x0, 0x9cffffff}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x9, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) gettid() bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000ac0)={0x6, 0x11, &(0x7f0000000c00)=ANY=[@ANYBLOB="2124000020ffd675cfbd8a1a8d5ced4e", @ANYRES32, @ANYRES32, @ANYBLOB="00000000ff03000018210000", @ANYBLOB, @ANYRES32, @ANYBLOB="00000000000000008500000087000000183200000500"/32], &(0x7f0000000200)='syzkaller\x00', 0x0, 0xb5, &(0x7f0000000740)=""/181, 0x0, 0x2, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000a40)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000000a80)={0x3, 0x2}, 0x10}, 0x80) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000d80)={0x11, 0xf, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xfe0}, @ldst={0x0, 0x1, 0x3, 0x6, 0xa, 0x50, 0xfffffffffffffff0}, @map_idx_val={0x18, 0x0, 0x6, 0x0, 0xb, 0x0, 0x0, 0x0, 0x1}, @alu={0x7, 0x1, 0x8, 0x3, 0x0, 0x18, 0x4}, @ldst={0x2, 0x3, 0x0, 0x2, 0x9, 0x8}, @ldst={0x0, 0x2, 0x0, 0xa, 0x0, 0x2, 0x8}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @generic={0xff, 0x1, 0x4, 0x0, 0x100}, @map_idx_val={0x18, 0xb, 0x6, 0x0, 0xf, 0x0, 0x0, 0x0, 0xfff}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x89, &(0x7f0000000cc0)=""/137, 0x40f00, 0xe, '\x00', 0x0, 0x29, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0x5, 0x1}, 0x8, 0x10, &(0x7f00000001c0)={0x1, 0xc, 0x83, 0x1}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000700)=[0xffffffffffffffff, r0, 0xffffffffffffffff]}, 0x80) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(r2, 0x0, 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001c00)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_CREATE(0x0, &(0x7f0000000b40)=@base={0x2, 0x9, 0x5, 0x0, 0x400, r3, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x5}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000009c0)={r1, 0x0, 0x0}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, r4, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:18:17 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x0, 0x9500}]}}, &(0x7f0000000300)=""/150, 0x26, 0x96, 0x1}, 0x20) 00:18:18 executing program 1: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x5}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002940)=[{0x10}], 0x10}, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0x2, 0x6, 0x0, @mcast2}, 0xbad3, &(0x7f0000000340), 0x2b, &(0x7f0000000180), 0x0, 0x4800}, 0x0) 00:18:18 executing program 2: ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x4, 0x0, 0x2}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x1) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x11, 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x4, 0xa9, &(0x7f0000000480)=""/169, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000200000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) syz_clone(0x74809480, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r0}, 0x10) 00:18:18 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e00000010008108040f9becdb4cb92e0a48b1371000000068bd6efb2503eaff0d000100030200ff050005001201", 0x2e}], 0x1}, 0x0) 00:18:18 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000bc0)) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x7, 0x0, 0x7, 0x7, 0x10, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xfffffffd, 0x0, 0xfffffffc}, 0x48) bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)={&(0x7f0000000500)='./file0\x00', 0x0, 0x18}, 0x10) perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad5, 0x104, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000700), 0x2}, 0x48801, 0x0, 0x0, 0x5, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000300), 0x10) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0xc0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000340)={&(0x7f00000007c0)='./file0\x00'}, 0x10) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x0, 0x0, 0x5, 0x7, 0x0, 0x4000, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, @perf_bp={0x0, 0x3}, 0x2000, 0xfffffffffffffffc, 0x7ffe, 0x5, 0x0, 0xfffffffd, 0xfff, 0x0, 0x7, 0x0, 0x5}, 0x0, 0x5, 0xffffffffffffffff, 0xc) perf_event_open(0x0, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x2) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={&(0x7f0000000540)="77938591ac039e5cc5595cb423a869b2a78d4d0f7031125c81c3a08ddedcfe8d5a1093426c3fac13cb2dc94132f71adb56b4776096a730c14a45208e934855e20b6dc1dc1a5cfe0c805ee8805f56b8b6101d4080f9a6e880e6f5acf0b3e6781db736930774688b6f2c26fc4c138b5e071b00ccbff44eaa2e9d19db901e64aa15737f9f269fe8d097bbfa2fccd9e0791a421a7be2a627a64eb70810", &(0x7f0000000240)=""/38, &(0x7f0000000440)="9b92a53f3725170acf2359cbd62174bb1e29054feaef0568fdae38", &(0x7f0000000680)="807928a5975e06a01db67b8a20f6c8ce72ed5f27a26bb6de4cf3e5496069e24634ba3dbfed37b5bb9d0bc7c45b5ffc0bfc9efd03f829c3d2b8bdea10c41f509730fa2ab77e5166ea426e3af6ad112eef2d3a3173cff0b6736e44556d2e0091010c1282f87028b55229cd"}, 0x38) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'dvmrp1\x00', 0x1000}) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) close(r0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x8305, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x19, 0x7}, 0x4734f, 0x5, 0x0, 0x0, 0x686, 0x80000002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x10}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a2, &(0x7f0000000080)) 00:18:18 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000002240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x8, 0x7f}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r0}, @generic={0x45, 0x0, 0x0, 0x0, 0x9cffffff}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x9, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) gettid() bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000ac0)={0x6, 0x11, &(0x7f0000000c00)=ANY=[@ANYBLOB="2124000020ffd675cfbd8a1a8d5ced4e", @ANYRES32, @ANYRES32, @ANYBLOB="00000000ff03000018210000", @ANYBLOB, @ANYRES32, @ANYBLOB="00000000000000008500000087000000183200000500"/32], &(0x7f0000000200)='syzkaller\x00', 0x0, 0xb5, &(0x7f0000000740)=""/181, 0x0, 0x2, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000a40)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000000a80)={0x3, 0x2}, 0x10}, 0x80) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000d80)={0x11, 0xf, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xfe0}, @ldst={0x0, 0x1, 0x3, 0x6, 0xa, 0x50, 0xfffffffffffffff0}, @map_idx_val={0x18, 0x0, 0x6, 0x0, 0xb, 0x0, 0x0, 0x0, 0x1}, @alu={0x7, 0x1, 0x8, 0x3, 0x0, 0x18, 0x4}, @ldst={0x2, 0x3, 0x0, 0x2, 0x9, 0x8}, @ldst={0x0, 0x2, 0x0, 0xa, 0x0, 0x2, 0x8}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @generic={0xff, 0x1, 0x4, 0x0, 0x100}, @map_idx_val={0x18, 0xb, 0x6, 0x0, 0xf, 0x0, 0x0, 0x0, 0xfff}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x89, &(0x7f0000000cc0)=""/137, 0x40f00, 0xe, '\x00', 0x0, 0x29, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0x5, 0x1}, 0x8, 0x10, &(0x7f00000001c0)={0x1, 0xc, 0x83, 0x1}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000700)=[0xffffffffffffffff, r0, 0xffffffffffffffff]}, 0x80) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(r2, 0x0, 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001c00)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_CREATE(0x0, &(0x7f0000000b40)=@base={0x2, 0x9, 0x5, 0x0, 0x400, r3, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x5}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000009c0)={r1, 0x0, 0x0}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, r4, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:18:18 executing program 1: r0 = socket$kcm(0x2, 0x20000000002, 0x73) sendmsg$kcm(r0, &(0x7f0000001740)={&(0x7f00000000c0)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000001680)=[{&(0x7f0000000200)=' ', 0x34000}], 0x1}, 0x0) 00:18:18 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x1, 0x842, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1000000}, 0x48) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001980)={&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @empty}}, 0x80, 0x0, 0x0, 0x0, 0x18}, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="5002e0ecb3ee30214f10380fad"], 0x5) openat$tun(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x4, 0x7c, 0x0, 0x0, 0x80, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001540), 0x0, 0x0) perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x40, 0x1, 0x6, 0x0, 0x0, 0x6, 0x141, 0x9, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0xb9, 0x7, @perf_bp={&(0x7f0000000380)}, 0x0, 0x2, 0x80, 0x9, 0x0, 0x8, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r0, 0x1) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x4a}) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0xff, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xa}, 0x0, 0x0, 0x8000, 0x9, 0x0, 0xffffffff, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r2 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r2, &(0x7f00000006c0)={&(0x7f0000000000)=@in={0x2, 0x2, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, 0x0, 0x0, 0xfe80}, 0x800) perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x0, 0x11) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, &(0x7f0000000340), 0x31) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:18:18 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e00000010008108040f9becdb4cb92e0a48b1371000000068bd6efb2503eaff0d000100030200ff050005001201", 0x2e}], 0x1}, 0x0) 00:18:18 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='net_prio.prioidx\x00', 0x0, 0x0) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000140), 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_netprio_ifpriomap(r0, &(0x7f0000000200)={'vlan0', 0x32, 0x39}, 0x8) getpid() ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000240)=0x1) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000002c0)={0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0}, 0x20) bpf$OBJ_PIN_PROG(0xd, &(0x7f00000017c0)={0x0}, 0x10) r1 = syz_clone(0x40108000, &(0x7f0000000400)="d6f8679306e429bbf0fd92c1dfe805dbeab8614c001fcd751c", 0x19, &(0x7f00000000c0), 0x0, &(0x7f0000000480)) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x8, 0x0, 0x0, 0x0, 0x0, 0x2, 0x60, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x8, 0x8}, 0x10800, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, r1, 0xd, 0xffffffffffffffff, 0x0) 00:18:18 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x20e, 0x5ee, 0xfd000004, &(0x7f00000004c0)="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", 0x0, 0x31, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 00:18:19 executing program 5: r0 = socket$kcm(0x2, 0x1, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) recvmsg$kcm(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() r3 = perf_event_open(&(0x7f0000000080)={0x3, 0x80, 0xf2, 0x5, 0xb9, 0x8, 0x0, 0x8, 0xcc040, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x1, @perf_config_ext={0x2}, 0x1800, 0x800, 0x3, 0x2, 0x7, 0x1, 0x1, 0x0, 0x0, 0x0, 0xfffffffeffffffff}, 0xffffffffffffffff, 0x1, r1, 0x1) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x2, 0x9e, 0xff, 0x6a, 0x0, 0xffff, 0x2080, 0x4, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x7da, 0x4, @perf_config_ext={0x311, 0x1}, 0x80, 0x3, 0x0, 0x1, 0x9, 0xdaa, 0x101, 0x0, 0x8001, 0x0, 0xc1b}, r2, 0x10, r3, 0x3) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x2aaa1006, 0x0, 0x8a470004, &(0x7f0000000380), 0x0, 0x0) 00:18:19 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e00000010008108040f9becdb4cb92e0a48b1371000000068bd6efb2503eaff0d000100030200ff050005001201", 0x2e}], 0x1}, 0x0) [ 149.461371][ T4151] bridge0: port 3(team0) entered blocking state [ 149.540380][ T4151] bridge0: port 3(team0) entered disabled state [ 149.837619][ T4151] device team0 entered promiscuous mode [ 149.851392][ T4151] device team_slave_0 entered promiscuous mode [ 149.868735][ T4151] device team_slave_1 entered promiscuous mode [ 149.895368][ T4151] bridge0: port 3(team0) entered blocking state [ 149.901784][ T4151] bridge0: port 3(team0) entered forwarding state 00:18:19 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e00000010008108040f9becdb4cb92e0a48b1371000000068bd6efb2503eaff0d000100030200ff050005001201", 0x2e}], 0x1}, 0x0) 00:18:22 executing program 2: ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x4, 0x0, 0x2}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x1) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x11, 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x4, 0xa9, &(0x7f0000000480)=""/169, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000200000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) syz_clone(0x74809480, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r0}, 0x10) 00:18:22 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000bc0)) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x7, 0x0, 0x7, 0x7, 0x10, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xfffffffd, 0x0, 0xfffffffc}, 0x48) bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)={&(0x7f0000000500)='./file0\x00', 0x0, 0x18}, 0x10) perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad5, 0x104, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000700), 0x2}, 0x48801, 0x0, 0x0, 0x5, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000300), 0x10) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0xc0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000340)={&(0x7f00000007c0)='./file0\x00'}, 0x10) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x0, 0x0, 0x5, 0x7, 0x0, 0x4000, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, @perf_bp={0x0, 0x3}, 0x2000, 0xfffffffffffffffc, 0x7ffe, 0x5, 0x0, 0xfffffffd, 0xfff, 0x0, 0x7, 0x0, 0x5}, 0x0, 0x5, 0xffffffffffffffff, 0xc) perf_event_open(0x0, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x2) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={&(0x7f0000000540)="77938591ac039e5cc5595cb423a869b2a78d4d0f7031125c81c3a08ddedcfe8d5a1093426c3fac13cb2dc94132f71adb56b4776096a730c14a45208e934855e20b6dc1dc1a5cfe0c805ee8805f56b8b6101d4080f9a6e880e6f5acf0b3e6781db736930774688b6f2c26fc4c138b5e071b00ccbff44eaa2e9d19db901e64aa15737f9f269fe8d097bbfa2fccd9e0791a421a7be2a627a64eb70810", &(0x7f0000000240)=""/38, &(0x7f0000000440)="9b92a53f3725170acf2359cbd62174bb1e29054feaef0568fdae38", &(0x7f0000000680)="807928a5975e06a01db67b8a20f6c8ce72ed5f27a26bb6de4cf3e5496069e24634ba3dbfed37b5bb9d0bc7c45b5ffc0bfc9efd03f829c3d2b8bdea10c41f509730fa2ab77e5166ea426e3af6ad112eef2d3a3173cff0b6736e44556d2e0091010c1282f87028b55229cd"}, 0x38) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'dvmrp1\x00', 0x1000}) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) close(r0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x8305, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x19, 0x7}, 0x4734f, 0x5, 0x0, 0x0, 0x686, 0x80000002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x10}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a2, &(0x7f0000000080)) 00:18:22 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x1, 0x842, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1000000}, 0x48) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001980)={&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @empty}}, 0x80, 0x0, 0x0, 0x0, 0x18}, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="5002e0ecb3ee30214f10380fad"], 0x5) openat$tun(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x4, 0x7c, 0x0, 0x0, 0x80, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001540), 0x0, 0x0) perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x40, 0x1, 0x6, 0x0, 0x0, 0x6, 0x141, 0x9, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0xb9, 0x7, @perf_bp={&(0x7f0000000380)}, 0x0, 0x2, 0x80, 0x9, 0x0, 0x8, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r0, 0x1) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x4a}) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0xff, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xa}, 0x0, 0x0, 0x8000, 0x9, 0x0, 0xffffffff, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r2 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r2, &(0x7f00000006c0)={&(0x7f0000000000)=@in={0x2, 0x2, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, 0x0, 0x0, 0xfe80}, 0x800) perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x0, 0x11) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, &(0x7f0000000340), 0x31) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:18:22 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000bc0)) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x7, 0x0, 0x7, 0x7, 0x10, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xfffffffd, 0x0, 0xfffffffc}, 0x48) bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)={&(0x7f0000000500)='./file0\x00', 0x0, 0x18}, 0x10) perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad5, 0x104, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000700), 0x2}, 0x48801, 0x0, 0x0, 0x5, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000300), 0x10) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0xc0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000340)={&(0x7f00000007c0)='./file0\x00'}, 0x10) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x0, 0x0, 0x5, 0x7, 0x0, 0x4000, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, @perf_bp={0x0, 0x3}, 0x2000, 0xfffffffffffffffc, 0x7ffe, 0x5, 0x0, 0xfffffffd, 0xfff, 0x0, 0x7, 0x0, 0x5}, 0x0, 0x5, 0xffffffffffffffff, 0xc) perf_event_open(0x0, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x2) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={&(0x7f0000000540)="77938591ac039e5cc5595cb423a869b2a78d4d0f7031125c81c3a08ddedcfe8d5a1093426c3fac13cb2dc94132f71adb56b4776096a730c14a45208e934855e20b6dc1dc1a5cfe0c805ee8805f56b8b6101d4080f9a6e880e6f5acf0b3e6781db736930774688b6f2c26fc4c138b5e071b00ccbff44eaa2e9d19db901e64aa15737f9f269fe8d097bbfa2fccd9e0791a421a7be2a627a64eb70810", &(0x7f0000000240)=""/38, &(0x7f0000000440)="9b92a53f3725170acf2359cbd62174bb1e29054feaef0568fdae38", &(0x7f0000000680)="807928a5975e06a01db67b8a20f6c8ce72ed5f27a26bb6de4cf3e5496069e24634ba3dbfed37b5bb9d0bc7c45b5ffc0bfc9efd03f829c3d2b8bdea10c41f509730fa2ab77e5166ea426e3af6ad112eef2d3a3173cff0b6736e44556d2e0091010c1282f87028b55229cd"}, 0x38) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'dvmrp1\x00', 0x1000}) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) close(r0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x8305, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x19, 0x7}, 0x4734f, 0x5, 0x0, 0x0, 0x686, 0x80000002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x10}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a2, &(0x7f0000000080)) 00:18:22 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000bc0)) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x7, 0x0, 0x7, 0x7, 0x10, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xfffffffd, 0x0, 0xfffffffc}, 0x48) bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)={&(0x7f0000000500)='./file0\x00', 0x0, 0x18}, 0x10) perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad5, 0x104, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000700), 0x2}, 0x48801, 0x0, 0x0, 0x5, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000300), 0x10) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0xc0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000340)={&(0x7f00000007c0)='./file0\x00'}, 0x10) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x0, 0x0, 0x5, 0x7, 0x0, 0x4000, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, @perf_bp={0x0, 0x3}, 0x2000, 0xfffffffffffffffc, 0x7ffe, 0x5, 0x0, 0xfffffffd, 0xfff, 0x0, 0x7, 0x0, 0x5}, 0x0, 0x5, 0xffffffffffffffff, 0xc) perf_event_open(0x0, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x2) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={&(0x7f0000000540)="77938591ac039e5cc5595cb423a869b2a78d4d0f7031125c81c3a08ddedcfe8d5a1093426c3fac13cb2dc94132f71adb56b4776096a730c14a45208e934855e20b6dc1dc1a5cfe0c805ee8805f56b8b6101d4080f9a6e880e6f5acf0b3e6781db736930774688b6f2c26fc4c138b5e071b00ccbff44eaa2e9d19db901e64aa15737f9f269fe8d097bbfa2fccd9e0791a421a7be2a627a64eb70810", &(0x7f0000000240)=""/38, &(0x7f0000000440)="9b92a53f3725170acf2359cbd62174bb1e29054feaef0568fdae38", &(0x7f0000000680)="807928a5975e06a01db67b8a20f6c8ce72ed5f27a26bb6de4cf3e5496069e24634ba3dbfed37b5bb9d0bc7c45b5ffc0bfc9efd03f829c3d2b8bdea10c41f509730fa2ab77e5166ea426e3af6ad112eef2d3a3173cff0b6736e44556d2e0091010c1282f87028b55229cd"}, 0x38) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'dvmrp1\x00', 0x1000}) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) close(r0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x8305, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x19, 0x7}, 0x4734f, 0x5, 0x0, 0x0, 0x686, 0x80000002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x10}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a2, &(0x7f0000000080)) 00:18:22 executing program 5: r0 = socket$kcm(0x2, 0x1, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) recvmsg$kcm(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() r3 = perf_event_open(&(0x7f0000000080)={0x3, 0x80, 0xf2, 0x5, 0xb9, 0x8, 0x0, 0x8, 0xcc040, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x1, @perf_config_ext={0x2}, 0x1800, 0x800, 0x3, 0x2, 0x7, 0x1, 0x1, 0x0, 0x0, 0x0, 0xfffffffeffffffff}, 0xffffffffffffffff, 0x1, r1, 0x1) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x2, 0x9e, 0xff, 0x6a, 0x0, 0xffff, 0x2080, 0x4, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x7da, 0x4, @perf_config_ext={0x311, 0x1}, 0x80, 0x3, 0x0, 0x1, 0x9, 0xdaa, 0x101, 0x0, 0x8001, 0x0, 0xc1b}, r2, 0x10, r3, 0x3) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x2aaa1006, 0x0, 0x8a470004, &(0x7f0000000380), 0x0, 0x0) 00:18:22 executing program 5: r0 = socket$kcm(0x2, 0x1, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) recvmsg$kcm(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() r3 = perf_event_open(&(0x7f0000000080)={0x3, 0x80, 0xf2, 0x5, 0xb9, 0x8, 0x0, 0x8, 0xcc040, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x1, @perf_config_ext={0x2}, 0x1800, 0x800, 0x3, 0x2, 0x7, 0x1, 0x1, 0x0, 0x0, 0x0, 0xfffffffeffffffff}, 0xffffffffffffffff, 0x1, r1, 0x1) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x2, 0x9e, 0xff, 0x6a, 0x0, 0xffff, 0x2080, 0x4, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x7da, 0x4, @perf_config_ext={0x311, 0x1}, 0x80, 0x3, 0x0, 0x1, 0x9, 0xdaa, 0x101, 0x0, 0x8001, 0x0, 0xc1b}, r2, 0x10, r3, 0x3) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x2aaa1006, 0x0, 0x8a470004, &(0x7f0000000380), 0x0, 0x0) [ 153.777295][ T4188] bridge0: port 3(team0) entered blocking state [ 153.791752][ T4188] bridge0: port 3(team0) entered disabled state 00:18:23 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000bc0)) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x7, 0x0, 0x7, 0x7, 0x10, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xfffffffd, 0x0, 0xfffffffc}, 0x48) bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)={&(0x7f0000000500)='./file0\x00', 0x0, 0x18}, 0x10) perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad5, 0x104, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000700), 0x2}, 0x48801, 0x0, 0x0, 0x5, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000300), 0x10) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0xc0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000340)={&(0x7f00000007c0)='./file0\x00'}, 0x10) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x0, 0x0, 0x5, 0x7, 0x0, 0x4000, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, @perf_bp={0x0, 0x3}, 0x2000, 0xfffffffffffffffc, 0x7ffe, 0x5, 0x0, 0xfffffffd, 0xfff, 0x0, 0x7, 0x0, 0x5}, 0x0, 0x5, 0xffffffffffffffff, 0xc) perf_event_open(0x0, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x2) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={&(0x7f0000000540)="77938591ac039e5cc5595cb423a869b2a78d4d0f7031125c81c3a08ddedcfe8d5a1093426c3fac13cb2dc94132f71adb56b4776096a730c14a45208e934855e20b6dc1dc1a5cfe0c805ee8805f56b8b6101d4080f9a6e880e6f5acf0b3e6781db736930774688b6f2c26fc4c138b5e071b00ccbff44eaa2e9d19db901e64aa15737f9f269fe8d097bbfa2fccd9e0791a421a7be2a627a64eb70810", &(0x7f0000000240)=""/38, &(0x7f0000000440)="9b92a53f3725170acf2359cbd62174bb1e29054feaef0568fdae38", &(0x7f0000000680)="807928a5975e06a01db67b8a20f6c8ce72ed5f27a26bb6de4cf3e5496069e24634ba3dbfed37b5bb9d0bc7c45b5ffc0bfc9efd03f829c3d2b8bdea10c41f509730fa2ab77e5166ea426e3af6ad112eef2d3a3173cff0b6736e44556d2e0091010c1282f87028b55229cd"}, 0x38) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'dvmrp1\x00', 0x1000}) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) close(r0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x8305, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x19, 0x7}, 0x4734f, 0x5, 0x0, 0x0, 0x686, 0x80000002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x10}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a2, &(0x7f0000000080)) [ 153.827536][ T4188] device team0 entered promiscuous mode [ 153.844018][ T4188] device team_slave_0 entered promiscuous mode [ 153.850363][ T4188] device team_slave_1 entered promiscuous mode [ 153.858014][ T4188] bridge0: port 3(team0) entered blocking state [ 153.864742][ T4188] bridge0: port 3(team0) entered forwarding state 00:18:23 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000bc0)) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x7, 0x0, 0x7, 0x7, 0x10, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xfffffffd, 0x0, 0xfffffffc}, 0x48) bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)={&(0x7f0000000500)='./file0\x00', 0x0, 0x18}, 0x10) perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad5, 0x104, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000700), 0x2}, 0x48801, 0x0, 0x0, 0x5, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000300), 0x10) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0xc0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000340)={&(0x7f00000007c0)='./file0\x00'}, 0x10) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x0, 0x0, 0x5, 0x7, 0x0, 0x4000, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, @perf_bp={0x0, 0x3}, 0x2000, 0xfffffffffffffffc, 0x7ffe, 0x5, 0x0, 0xfffffffd, 0xfff, 0x0, 0x7, 0x0, 0x5}, 0x0, 0x5, 0xffffffffffffffff, 0xc) perf_event_open(0x0, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x2) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={&(0x7f0000000540)="77938591ac039e5cc5595cb423a869b2a78d4d0f7031125c81c3a08ddedcfe8d5a1093426c3fac13cb2dc94132f71adb56b4776096a730c14a45208e934855e20b6dc1dc1a5cfe0c805ee8805f56b8b6101d4080f9a6e880e6f5acf0b3e6781db736930774688b6f2c26fc4c138b5e071b00ccbff44eaa2e9d19db901e64aa15737f9f269fe8d097bbfa2fccd9e0791a421a7be2a627a64eb70810", &(0x7f0000000240)=""/38, &(0x7f0000000440)="9b92a53f3725170acf2359cbd62174bb1e29054feaef0568fdae38", &(0x7f0000000680)="807928a5975e06a01db67b8a20f6c8ce72ed5f27a26bb6de4cf3e5496069e24634ba3dbfed37b5bb9d0bc7c45b5ffc0bfc9efd03f829c3d2b8bdea10c41f509730fa2ab77e5166ea426e3af6ad112eef2d3a3173cff0b6736e44556d2e0091010c1282f87028b55229cd"}, 0x38) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'dvmrp1\x00', 0x1000}) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) close(r0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x8305, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x19, 0x7}, 0x4734f, 0x5, 0x0, 0x0, 0x686, 0x80000002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x10}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a2, &(0x7f0000000080)) 00:18:23 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x1, 0x842, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1000000}, 0x48) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001980)={&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @empty}}, 0x80, 0x0, 0x0, 0x0, 0x18}, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="5002e0ecb3ee30214f10380fad"], 0x5) openat$tun(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x4, 0x7c, 0x0, 0x0, 0x80, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001540), 0x0, 0x0) perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x40, 0x1, 0x6, 0x0, 0x0, 0x6, 0x141, 0x9, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0xb9, 0x7, @perf_bp={&(0x7f0000000380)}, 0x0, 0x2, 0x80, 0x9, 0x0, 0x8, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r0, 0x1) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x4a}) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0xff, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xa}, 0x0, 0x0, 0x8000, 0x9, 0x0, 0xffffffff, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r2 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r2, &(0x7f00000006c0)={&(0x7f0000000000)=@in={0x2, 0x2, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, 0x0, 0x0, 0xfe80}, 0x800) perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x0, 0x11) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, &(0x7f0000000340), 0x31) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:18:23 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000bc0)) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x7, 0x0, 0x7, 0x7, 0x10, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xfffffffd, 0x0, 0xfffffffc}, 0x48) bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)={&(0x7f0000000500)='./file0\x00', 0x0, 0x18}, 0x10) perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad5, 0x104, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000700), 0x2}, 0x48801, 0x0, 0x0, 0x5, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000300), 0x10) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0xc0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000340)={&(0x7f00000007c0)='./file0\x00'}, 0x10) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x0, 0x0, 0x5, 0x7, 0x0, 0x4000, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, @perf_bp={0x0, 0x3}, 0x2000, 0xfffffffffffffffc, 0x7ffe, 0x5, 0x0, 0xfffffffd, 0xfff, 0x0, 0x7, 0x0, 0x5}, 0x0, 0x5, 0xffffffffffffffff, 0xc) perf_event_open(0x0, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x2) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={&(0x7f0000000540)="77938591ac039e5cc5595cb423a869b2a78d4d0f7031125c81c3a08ddedcfe8d5a1093426c3fac13cb2dc94132f71adb56b4776096a730c14a45208e934855e20b6dc1dc1a5cfe0c805ee8805f56b8b6101d4080f9a6e880e6f5acf0b3e6781db736930774688b6f2c26fc4c138b5e071b00ccbff44eaa2e9d19db901e64aa15737f9f269fe8d097bbfa2fccd9e0791a421a7be2a627a64eb70810", &(0x7f0000000240)=""/38, &(0x7f0000000440)="9b92a53f3725170acf2359cbd62174bb1e29054feaef0568fdae38", &(0x7f0000000680)="807928a5975e06a01db67b8a20f6c8ce72ed5f27a26bb6de4cf3e5496069e24634ba3dbfed37b5bb9d0bc7c45b5ffc0bfc9efd03f829c3d2b8bdea10c41f509730fa2ab77e5166ea426e3af6ad112eef2d3a3173cff0b6736e44556d2e0091010c1282f87028b55229cd"}, 0x38) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'dvmrp1\x00', 0x1000}) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) close(r0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x8305, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x19, 0x7}, 0x4734f, 0x5, 0x0, 0x0, 0x686, 0x80000002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x10}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a2, &(0x7f0000000080)) 00:18:23 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000bc0)) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x7, 0x0, 0x7, 0x7, 0x10, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xfffffffd, 0x0, 0xfffffffc}, 0x48) bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)={&(0x7f0000000500)='./file0\x00', 0x0, 0x18}, 0x10) perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad5, 0x104, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000700), 0x2}, 0x48801, 0x0, 0x0, 0x5, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000300), 0x10) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0xc0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000340)={&(0x7f00000007c0)='./file0\x00'}, 0x10) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x0, 0x0, 0x5, 0x7, 0x0, 0x4000, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, @perf_bp={0x0, 0x3}, 0x2000, 0xfffffffffffffffc, 0x7ffe, 0x5, 0x0, 0xfffffffd, 0xfff, 0x0, 0x7, 0x0, 0x5}, 0x0, 0x5, 0xffffffffffffffff, 0xc) perf_event_open(0x0, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x2) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={&(0x7f0000000540)="77938591ac039e5cc5595cb423a869b2a78d4d0f7031125c81c3a08ddedcfe8d5a1093426c3fac13cb2dc94132f71adb56b4776096a730c14a45208e934855e20b6dc1dc1a5cfe0c805ee8805f56b8b6101d4080f9a6e880e6f5acf0b3e6781db736930774688b6f2c26fc4c138b5e071b00ccbff44eaa2e9d19db901e64aa15737f9f269fe8d097bbfa2fccd9e0791a421a7be2a627a64eb70810", &(0x7f0000000240)=""/38, &(0x7f0000000440)="9b92a53f3725170acf2359cbd62174bb1e29054feaef0568fdae38", &(0x7f0000000680)="807928a5975e06a01db67b8a20f6c8ce72ed5f27a26bb6de4cf3e5496069e24634ba3dbfed37b5bb9d0bc7c45b5ffc0bfc9efd03f829c3d2b8bdea10c41f509730fa2ab77e5166ea426e3af6ad112eef2d3a3173cff0b6736e44556d2e0091010c1282f87028b55229cd"}, 0x38) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'dvmrp1\x00', 0x1000}) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) close(r0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x8305, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x19, 0x7}, 0x4734f, 0x5, 0x0, 0x0, 0x686, 0x80000002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x10}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a2, &(0x7f0000000080)) 00:18:23 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000bc0)) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x8, 0x4, 0x7, 0x1821, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xfffffffe}, 0x48) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00'}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x104, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x48801, 0x7, 0x0, 0x9, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f00000000c0), 0xfffffffffffffd25) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x2100, 0x0) mkdir(&(0x7f0000000380)='./file2\x00', 0x80) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000340)={&(0x7f0000000000)='./file1\x00'}, 0x10) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4241, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x7f, 0x7fff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff658c}, 0x0, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000280)={'virt_wifi0\x00', 0x1000}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x18, 0x3, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], 0x0, 0x10, 0x0, 0x0, 0x41000, 0x15, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x5, 0x1}, 0x8, 0x10, 0x0}, 0x80) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x20, 0xed2c}, 0x730b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x10}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x1, 0x0, 0x0, &(0x7f0000000700)='syzkaller\x00', 0x3, 0x0, 0x0, 0x41100, 0xe, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f0000000780)={0x1, 0x5}, 0x8, 0x10, &(0x7f00000007c0)={0x4, 0x7, 0x9, 0x6}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000880)=[r0, 0xffffffffffffffff]}, 0x80) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89a2, &(0x7f0000000080)) 00:18:24 executing program 5: r0 = socket$kcm(0x2, 0x1, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) recvmsg$kcm(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() r3 = perf_event_open(&(0x7f0000000080)={0x3, 0x80, 0xf2, 0x5, 0xb9, 0x8, 0x0, 0x8, 0xcc040, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x1, @perf_config_ext={0x2}, 0x1800, 0x800, 0x3, 0x2, 0x7, 0x1, 0x1, 0x0, 0x0, 0x0, 0xfffffffeffffffff}, 0xffffffffffffffff, 0x1, r1, 0x1) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x2, 0x9e, 0xff, 0x6a, 0x0, 0xffff, 0x2080, 0x4, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x7da, 0x4, @perf_config_ext={0x311, 0x1}, 0x80, 0x3, 0x0, 0x1, 0x9, 0xdaa, 0x101, 0x0, 0x8001, 0x0, 0xc1b}, r2, 0x10, r3, 0x3) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x2aaa1006, 0x0, 0x8a470004, &(0x7f0000000380), 0x0, 0x0) 00:18:24 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000bc0)) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x7, 0x0, 0x7, 0x7, 0x10, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xfffffffd, 0x0, 0xfffffffc}, 0x48) bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)={&(0x7f0000000500)='./file0\x00', 0x0, 0x18}, 0x10) perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad5, 0x104, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000700), 0x2}, 0x48801, 0x0, 0x0, 0x5, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000300), 0x10) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0xc0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000340)={&(0x7f00000007c0)='./file0\x00'}, 0x10) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x0, 0x0, 0x5, 0x7, 0x0, 0x4000, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, @perf_bp={0x0, 0x3}, 0x2000, 0xfffffffffffffffc, 0x7ffe, 0x5, 0x0, 0xfffffffd, 0xfff, 0x0, 0x7, 0x0, 0x5}, 0x0, 0x5, 0xffffffffffffffff, 0xc) perf_event_open(0x0, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x2) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={&(0x7f0000000540)="77938591ac039e5cc5595cb423a869b2a78d4d0f7031125c81c3a08ddedcfe8d5a1093426c3fac13cb2dc94132f71adb56b4776096a730c14a45208e934855e20b6dc1dc1a5cfe0c805ee8805f56b8b6101d4080f9a6e880e6f5acf0b3e6781db736930774688b6f2c26fc4c138b5e071b00ccbff44eaa2e9d19db901e64aa15737f9f269fe8d097bbfa2fccd9e0791a421a7be2a627a64eb70810", &(0x7f0000000240)=""/38, &(0x7f0000000440)="9b92a53f3725170acf2359cbd62174bb1e29054feaef0568fdae38", &(0x7f0000000680)="807928a5975e06a01db67b8a20f6c8ce72ed5f27a26bb6de4cf3e5496069e24634ba3dbfed37b5bb9d0bc7c45b5ffc0bfc9efd03f829c3d2b8bdea10c41f509730fa2ab77e5166ea426e3af6ad112eef2d3a3173cff0b6736e44556d2e0091010c1282f87028b55229cd"}, 0x38) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'dvmrp1\x00', 0x1000}) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) close(r0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x8305, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x19, 0x7}, 0x4734f, 0x5, 0x0, 0x0, 0x686, 0x80000002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x10}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a2, &(0x7f0000000080)) 00:18:24 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000bc0)) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x7, 0x0, 0x7, 0x7, 0x10, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xfffffffd, 0x0, 0xfffffffc}, 0x48) bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)={&(0x7f0000000500)='./file0\x00', 0x0, 0x18}, 0x10) perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad5, 0x104, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000700), 0x2}, 0x48801, 0x0, 0x0, 0x5, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000300), 0x10) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0xc0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000340)={&(0x7f00000007c0)='./file0\x00'}, 0x10) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x0, 0x0, 0x5, 0x7, 0x0, 0x4000, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, @perf_bp={0x0, 0x3}, 0x2000, 0xfffffffffffffffc, 0x7ffe, 0x5, 0x0, 0xfffffffd, 0xfff, 0x0, 0x7, 0x0, 0x5}, 0x0, 0x5, 0xffffffffffffffff, 0xc) perf_event_open(0x0, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x2) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={&(0x7f0000000540)="77938591ac039e5cc5595cb423a869b2a78d4d0f7031125c81c3a08ddedcfe8d5a1093426c3fac13cb2dc94132f71adb56b4776096a730c14a45208e934855e20b6dc1dc1a5cfe0c805ee8805f56b8b6101d4080f9a6e880e6f5acf0b3e6781db736930774688b6f2c26fc4c138b5e071b00ccbff44eaa2e9d19db901e64aa15737f9f269fe8d097bbfa2fccd9e0791a421a7be2a627a64eb70810", &(0x7f0000000240)=""/38, &(0x7f0000000440)="9b92a53f3725170acf2359cbd62174bb1e29054feaef0568fdae38", &(0x7f0000000680)="807928a5975e06a01db67b8a20f6c8ce72ed5f27a26bb6de4cf3e5496069e24634ba3dbfed37b5bb9d0bc7c45b5ffc0bfc9efd03f829c3d2b8bdea10c41f509730fa2ab77e5166ea426e3af6ad112eef2d3a3173cff0b6736e44556d2e0091010c1282f87028b55229cd"}, 0x38) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'dvmrp1\x00', 0x1000}) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) close(r0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x8305, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x19, 0x7}, 0x4734f, 0x5, 0x0, 0x0, 0x686, 0x80000002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x10}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a2, &(0x7f0000000080)) 00:18:24 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2c, 0x14, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x7, 0x2, @perf_config_ext={0x1, 0x63}, 0x5200, 0xe18, 0x2, 0x1, 0xb6, 0x7, 0x7ff, 0x0, 0x1ff, 0x0, 0xfed}, 0xffffffffffffffff, 0x10000, 0xffffffffffffffff, 0xb) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x5, 0x16, &(0x7f0000001380)=ANY=[@ANYBLOB="61128c030000000061138c8800000000bf30000000000000150000006309240b2d03010000000000950000a7000000006916700000000000bf67000000000000b5060000fcff03046706000002000000170300000ef90060bf050000000000004f650000000000006507f9ff01000000470700004c0000005f75000000000000bf54000000000000070400000400f9fead4301000000000095000000000000000500000000000000950000000000000032ed3c5be9529914953170d2d7ffffff8ecf264e9981db7d04df3244c7bd7e7e7f2f1754558f2278af6d71c19a5e12814cb1d8a5d4601d15871637b65f8903dc8711a0b9bdb7dd399703d6c4f6f3be4b369289aa6812b8e007e733a9a4f16d0a3e1282ee45a010fb94fc9de56c9d8a814261bd81762bab839dfa66810b5b40d893ea8fe0185473d51b546c087431d770000000767c955cfa1f6ab689fde4de5f63ede20271a51445dc8da39e5b0ab7010001000000009af619e3cca4d19e0dee5eb106774a8f3e6916df85aaf34c4756ad3a6d9fee0000000000000000c8fb735fd552bdc206004aeb0743eb2dc819b6cf5c8ac86d8a297dff0445a13d0045fb3cdaffa673a6bb55d8c85f21dce431e56723888fb126a163f16fb2ad9bc1172ba7cbebe174aba210d702a018f9bbec63222d20cecac4d03723f1c932b3a6aa57f1ad2e99e0e67a993716dbf580469f11294b4800a045ea11b3566bf3a649878e582f2af97787f696649a462e7ee4bcf89cbf2f176f9a33cdbf0eabb2c4acb07a10d6735154beb40000040000000000000000000000000200f674629709e7e78f4ddc211bc304f0bd9d42ca019dd5d022cf74686e9fbe2562671cd47840a7afaab43176e65ec1118d46d1e827f3477523dcfa17690884f8d2001e03a651bb96589a7eab010e861bbd0000000000000000c5904c647802cf86f1b4c3005f33d83f84e98a72fbbecd106425563d80bd0d0d703f37ca153f601ae899a53f6715a0a62a34b0c94cce69945205480a55c22fe394ac000000000000000000040000000000437d57defb79ea6a58b83eeed729a2f95e6a1fc3857fb51b324be00000000000000090867f7a3b9bc43717188cb8426286fc55fc57cc3c6de4aa67babf350709e282a4f2bf59f46e20465eae865dbfd533b1cb2d540d0490cd5248715c74b6bd0248a9a0b413bbdfb5351defc6e34a961f3593920411e112c9df23a29c072d3460eb37bf3cbbc04600c64acad9a04ffe62875177b51d2f0c6d7194c26789d2bec2d0846831455b8fcd03beaeca2c1335d8a49a92f9d2bef5f485c4b6f4cf710b7d00000000000000009d47d564a838bdf8901a719431a9b0ef918ec0ec79037cb61df16379e3bf2a8100000007e8512e21080315e62559e8dd67dae85177d899d9e078f80585837f0e943b8820b19c75d243a78d8c2093c59cbc4c55f1578cff737502ea2d8dc5eee909928d0b9dc946dcb38692dcc8db84834cc7726429cb20603b5338184f9828aa802e37d3c4f259d616307d8aa46ca094049c0ddc1caaed5485b4ff030000182620bcba2316f9e6df0c8647f6ff0000000000000000386096e4a4ff86042f0b42027ff933d2dfe2d5baffacc9dc2411302a185ea454af5839be28b7d040c1fe6ae0fd63fa7f32b8ab6cd6a8b8bf1b693e4ffeca635d84c376b03a58677dd9f8c2a6fa126c7dad3f9e939c92d63ab1cf2fbea26a60b951914aba5c0696cc64e66b9b0f2c4444f8c391c0d9b647a3be4885a055ce3879a91fb62ca97e6526286c14c80b6dc981c5ae6ebf0778ea01a3a44e01ab79bcccbb83266a1ce1a1dea83ebb89d07b4db1aa09ad2904040e7784e96cd66bda204d47b1c66d5a84e7c3de1d1062fd8a23d1b402003c177e76dbca599691164ade323ad4a17abe99975cba748bc2379eed5a83dc94947eb18976db6ca6d35bfb65a3d8b5baa9bbec017646569fa99537aa453f3e6b2acebeddb6c32a87455f351efcd8385100f33d6b0c3195e229bd30260941825ba884d7db07e1212033409e62d7154cc68a7ee910e3d3470cdb781817f85373a647fd1b626035b666f224a66c0e47e15c6b836b324318507501a0f4b2cc9153167fd839a483615cbc2ad1a7d1528f01bf91b950a9bcd7d06491e1a355e476365f653d2d94ba898acbd64d70bdb364ef3adb5ba1e4d9d5002da76ccec5d5184e912aaf5a945ae062e670fafb8cf0afee51c851546bb38c5ef303000000000000002ecdc2b82059750f019a418e3e8d20b6bf768a7db1f84727546f0700000091d62b1313452553149a4634418de7eda7b2e682271c6e62f5dfaabba46560dfa410e1f334a5f60791b275368469ddc42f7712bff1689f2ffbf5268cc0572e23afd4c402b154ae94c1f65d7d4a79272945287c79b4b70183d2cde66c7225106a064a1800d777372b2b43326821d5c1c78fda699c7484f3e5fc8bbce6fb3039569646b0de22c431d90c12d48e314d8a5ef4db14a110da070000002c4f7bd7f36f814ed92197fe3eb0843c2681c609231825b8a27be301142cec8a6fd85965f83ff4dd40296e5fb5678d93d0daee45c43bdb9bde9c1d1c988b909fdf78cfda5da3dc28792b10fb8f3f22ece745c074f86f471489337a9a8d9ad7f310aa50c983b490f561bc420289b6aa0fc3f43f8a4548aa9c723ce466287760f919afbb94b0410ff06071de3aa1c199f407347af666713096a422fbc70671ac08f9256ab0079c101a724136352af2895899effda7bcd127ba98521eb4b04b2a821935ee3b216190e21fb059f9519c4804283d2ce09977842ff7309ad2c4d8f0420dfc8cdb1b37ad52985a88ca4cdc1e37715362a59f7c9c7df793d69f974399859e622ec3a1bab735a1aa489fe50619fe399eddaf92f67755cb54824685444a58731ee166ae65412709b853a5df7ce44220fc188c00291843d66e69da3744f39f5f6113fbe390b22cdbefb90ca2a51b1ff21f384e7bf076825aadaf02da77eeefb8875d630b7575e661b90eb6cd98674c92f179b2675b1f6c86712846ddae87bb3a3887b56292356270e85888c25a1c8ae958906ef6b71e1b800107da1c5608fe05d2f4265a5300000000000000007c737c9118049ae7dc9d77edecaf9684c53ac264e9f02ffcf0318af80c83ea2020b1e1f47cfdd6097c49b5f4bb92bb9133df719f35d4bf730784f1caa8e4e16f4eeb535c059a700d5764d6c83c4a35a6ef44f135657d3d41856235253326d937125b6f23af7eb95bac231b84c6935a3a6d24d18f7e379db2fd5e76f92fa7154a6c155e8759eb0e7b39ef433861158bd496ecafb3d1c50294e43d5895df1a2de536f5d85e0a000049277bc09533ceead6812fdfb5ef59b15069ea0df6a3eee0484c848fe4e6e7461ffc3917e4e07d250d9459ebea5fd4e26fc04eb38e70597fcb693cb2f7506f5f50b9f73a25bb83b6c71240e5d725ffa93360fb2b9feb1401e30996e1e7d14bb8db59880cde130af0a6a0e6152a6e3a8a684cabf379d4aa33c896bca694ce66654000000022910a1caca10fe3ce74f1b8156d8155a4e11d2f35674dff1aa5e749de1d1decb5b946192820d223f4f0a1a7a2be83872662477884d65af42bcac801d0c667fba32e16ead8f076eed944d5998bca285c25349c6f26485902316c156eee9dcaa64f8a889abb1a890b23c7de6b2b0a6128545efc3ee8e60ea8eafa617ec3f0bfb1e23c4f75bc2a649a886bf4d5378c58259fddea066f1d70df9633af91752bf41a0d4d0929c34472a6f7110de14267c64234b49ca299ca07ba65ce67dd46909ed693d71a5de47fe26a4eb2f4d514029b11f3f0c3ccb2403db497a55d23c25003ba864cdaf6e732f74e11d1a58e89f60267e60d79f467b181d636c9300420b30760bf861195eeb74275e9c4ed71f0e9fda02bdbf8aaa3e23a6d22dd423541b6acddf724567d4c4908391b979a1c7102f5be7ed9db7a36ecfc3b9e0ab0eedde34700000000bec5fbefb008005888ce01eb816f2873e4c59facc7be45b2ab04b1456da413e3f7cf345d6fed0bff0800f8c3018bd0ea78ed54c8b684c797390bf5cad492bff0d97e553e42aba229446354cb4f5825ee66873c20ffd06e63c27b8a12d757210a43870a0ef4ba3bad01c492d792c1535aeff946f3415912b5abbff35d1cd17c842175357a4bc758b4a943e06a7569fa1e1e4e017e43e8e47914d100000000000000000000000000000000c95d5ccace09e52960dbdf13b62f586b47ade41458b77834a573687780117829310ece7950fabcb63c63e18b207cbe936ee9a9a37866c2a72dfef46013ada19eb8d7e9f35267d0b72d591d0c2f92e2e667eed068310056ec5682b4c2bd946e657f2d9bce51da84f1e3b7d073265f352481b81703e0ecb59f70daf545215151b2b01b2bba1545de5d785ce281000000000000000000000000000000af9637ac06897446708dda1bd7b91be06c3f66def98618eb55bd5652d2ae6036402d69db587e87d04b6e4b1c86328adfcc7a22d77e8db6b1024f6bf7aec85a7f4241fb6b3262cae3f9a4f4a0e80652c43aae4f909f40d7167d1afde58812163d292666cf967e16c25889683658fdc86c820246a74dd615294e083657735fb577b9f8e9d5fd9843615ec7c7affa29c04a7e8ea439d4938710039a55da15142ed876e581b476163483367fd96f0531ea7f3c6bb4193a76ea6b805b45a74365c15f41b8b542f21a83cae1aff4a858d551b95a2ba77fc8a1109f11e7f171aba9e0210e75c234b9314c"], &(0x7f0000000100)='GPL\x00'}, 0x48) gettid() perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:18:24 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43400) r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x2, 0x40, 0x4, 0x9, 0x0, 0x80, 0x84000, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_bp={&(0x7f0000000000), 0x1}, 0x0, 0x6ea, 0x1, 0x4, 0x7ff, 0x6, 0x5, 0x0, 0x3, 0x0, 0x1}, 0xffffffffffffffff, 0x3, r0, 0x3) syz_clone(0x8000000, &(0x7f0000000540)="220fa5df0630fd6fb9ef4292e7c549b1033f4e701ae11cbc997bb1f4a0bada9490993802a8995087a8ce2b6b3c02493c059eb3dca13d510763bff8e81d4c809cc354b89b129bff", 0x47, &(0x7f00000003c0), &(0x7f00000005c0), &(0x7f0000000600)="105a650f195595a910e3c0bb2daec58df77f43decb683156b8999f90c9c67afcba0cef38041c9724d96d1288c5ebd9d946a503bf88b73547c7a78cdc4b6d1bc387079da12fa76a70b98c7492b6a2210e7209816d68d797f61b8c073c8a98cdb50d7d28a8162c6d09a4f3df781b10d7d24761b31f95df7eb1eb662a488a215049a8b51d27e993714fa95c774a977df161d66e1b2f70182d8869f11b") perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100003, 0x6000000ffffffe8) 00:18:24 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000bc0)) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x8, 0x4, 0x7, 0x1821, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xfffffffe}, 0x48) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00'}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x104, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x48801, 0x7, 0x0, 0x9, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f00000000c0), 0xfffffffffffffd25) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x2100, 0x0) mkdir(&(0x7f0000000380)='./file2\x00', 0x80) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000340)={&(0x7f0000000000)='./file1\x00'}, 0x10) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4241, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x7f, 0x7fff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff658c}, 0x0, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000280)={'virt_wifi0\x00', 0x1000}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x18, 0x3, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], 0x0, 0x10, 0x0, 0x0, 0x41000, 0x15, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x5, 0x1}, 0x8, 0x10, 0x0}, 0x80) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x20, 0xed2c}, 0x730b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x10}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x1, 0x0, 0x0, &(0x7f0000000700)='syzkaller\x00', 0x3, 0x0, 0x0, 0x41100, 0xe, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f0000000780)={0x1, 0x5}, 0x8, 0x10, &(0x7f00000007c0)={0x4, 0x7, 0x9, 0x6}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000880)=[r0, 0xffffffffffffffff]}, 0x80) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89a2, &(0x7f0000000080)) 00:18:24 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) 00:18:25 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$sock_attach_bpf(r0, 0x6, 0xc, &(0x7f0000000040), 0x4) 00:18:25 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x2, 0xe7, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x35af000000000000}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x101, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_clone(0x74809480, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={0xffffffffffffffff, 0x0, 0x20000000}, 0x20) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000002c0)=0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec85"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) perf_event_open(0xffffffffffffffff, r3, 0x9, 0xffffffffffffffff, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) 00:18:25 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000018c0)=ANY=[@ANYBLOB="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"/2352], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086607, &(0x7f0000000040)) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001280)={&(0x7f0000000e80)=@l2tp={0x2, 0x0, @private=0xa010101}, 0x80, 0x0}, 0x1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x0, 0x8, &(0x7f0000000700)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, [@map_idx={0x18, 0x1}, @exit, @btf_id]}, &(0x7f00000000c0)='GPL\x00', 0x1, 0x26, &(0x7f0000000180)=""/38, 0x40f00, 0x15, '\x00', 0x0, 0x22, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0xa, 0x4}, 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000006c0)}, 0x80) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) sendmsg$kcm(r0, &(0x7f0000000580)={&(0x7f00000002c0)=@l2tp6={0xa, 0x0, 0x6, @ipv4={'\x00', '\xff\xff', @dev}, 0x7f, 0x3}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000800)="fe5208b60be0aef5b70e1cf5b3d5870c59e014ac9830046a8e21db8fe80eebf10e47678f0820cd9cf19484acd0faa62289b888919e9ea4c67a48f84dfaeeb7fbae7b9ebc2dfffe3655be3eefbb5536bb65017c6ae4d50966e88aa7304db88e9064eb2f50ef1939a14b47bfdd30df26b6ee75f9f85cc6bba6cd6fda17b2b79638a4496dc16ac81daf4789aa04ee3e10f19d91297e2886735763596771f63c3b767bce05d85b6561", 0xa7}, {&(0x7f0000001000)="53cd49efa553b1e2ff6f79565b71229e60e7c018b4dfdb492aa1d23e3c017b29f6891211171d719cfff33a1369645968fe2512641addf45a9519abd6ad3a287b754028913b450ebcc6e51b5c00a120ccfdd4b91fdecb68d2c0141795ccb18cde0b87664aa8b5bc691501fd15c0d0ae82b76a7bb121f943562dffe0668138a27945faf3732b48eca4b78116f56802aa7e25b95a68ed6bc851a407917d8d90dd134bca4c37458f090c3cb085393b31b30c742c53d3a7f231d2cbe5a35b06d25772cb8fec47c193a6a5dc95b26c376ff081bb8d0822855052996519a34e7b", 0xdd}, {&(0x7f00000001c0)="6cab8dcbb5cda592bace6ac69f3eab67cbac981f5de3de", 0x17}], 0x3}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000c80)={r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x92, 0x3e, &(0x7f0000000ac0)="9ec6c8657064018735a136d230000b8fa602677e3ccb0915e02eb1a79c13486d25cf10e94afa178511500f66169ad0d33516297fe7526211b4d21795e91ce3222259994876d57d4a971bdcebe23f5f5475754fcc7d796e291c767aca390c1edcb69c04360d4e982dd5e80faa2939d4613aa37482a613f80f7a8ce44f6b6622cf763074efd98250c93be9c04547fb2281a4b6", &(0x7f0000000bc0)="ecdec1d8c3f21a4229059e8ffdf96524882ddf30d3b7f2ad2ff4a121e34c35644fba5187ba09c79bc03bbcf8ffa2ef7e9f690a96a8811261c1284ee98c11", 0x1, 0xff}, 0x48) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000200)=r1, 0x4) 00:18:25 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43400) r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x2, 0x40, 0x4, 0x9, 0x0, 0x80, 0x84000, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_bp={&(0x7f0000000000), 0x1}, 0x0, 0x6ea, 0x1, 0x4, 0x7ff, 0x6, 0x5, 0x0, 0x3, 0x0, 0x1}, 0xffffffffffffffff, 0x3, r0, 0x3) syz_clone(0x8000000, &(0x7f0000000540)="220fa5df0630fd6fb9ef4292e7c549b1033f4e701ae11cbc997bb1f4a0bada9490993802a8995087a8ce2b6b3c02493c059eb3dca13d510763bff8e81d4c809cc354b89b129bff", 0x47, &(0x7f00000003c0), &(0x7f00000005c0), &(0x7f0000000600)="105a650f195595a910e3c0bb2daec58df77f43decb683156b8999f90c9c67afcba0cef38041c9724d96d1288c5ebd9d946a503bf88b73547c7a78cdc4b6d1bc387079da12fa76a70b98c7492b6a2210e7209816d68d797f61b8c073c8a98cdb50d7d28a8162c6d09a4f3df781b10d7d24761b31f95df7eb1eb662a488a215049a8b51d27e993714fa95c774a977df161d66e1b2f70182d8869f11b") perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100003, 0x6000000ffffffe8) 00:18:25 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000bc0)) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x8, 0x4, 0x7, 0x1821, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xfffffffe}, 0x48) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00'}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x104, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x48801, 0x7, 0x0, 0x9, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f00000000c0), 0xfffffffffffffd25) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x2100, 0x0) mkdir(&(0x7f0000000380)='./file2\x00', 0x80) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000340)={&(0x7f0000000000)='./file1\x00'}, 0x10) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4241, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x7f, 0x7fff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff658c}, 0x0, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000280)={'virt_wifi0\x00', 0x1000}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x18, 0x3, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], 0x0, 0x10, 0x0, 0x0, 0x41000, 0x15, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x5, 0x1}, 0x8, 0x10, 0x0}, 0x80) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x20, 0xed2c}, 0x730b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x10}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x1, 0x0, 0x0, &(0x7f0000000700)='syzkaller\x00', 0x3, 0x0, 0x0, 0x41100, 0xe, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f0000000780)={0x1, 0x5}, 0x8, 0x10, &(0x7f00000007c0)={0x4, 0x7, 0x9, 0x6}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000880)=[r0, 0xffffffffffffffff]}, 0x80) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89a2, &(0x7f0000000080)) 00:18:26 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000018c0)=ANY=[@ANYBLOB="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"/2352], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086607, &(0x7f0000000040)) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001280)={&(0x7f0000000e80)=@l2tp={0x2, 0x0, @private=0xa010101}, 0x80, 0x0}, 0x1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x0, 0x8, &(0x7f0000000700)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, [@map_idx={0x18, 0x1}, @exit, @btf_id]}, &(0x7f00000000c0)='GPL\x00', 0x1, 0x26, &(0x7f0000000180)=""/38, 0x40f00, 0x15, '\x00', 0x0, 0x22, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0xa, 0x4}, 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000006c0)}, 0x80) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) sendmsg$kcm(r0, &(0x7f0000000580)={&(0x7f00000002c0)=@l2tp6={0xa, 0x0, 0x6, @ipv4={'\x00', '\xff\xff', @dev}, 0x7f, 0x3}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000800)="fe5208b60be0aef5b70e1cf5b3d5870c59e014ac9830046a8e21db8fe80eebf10e47678f0820cd9cf19484acd0faa62289b888919e9ea4c67a48f84dfaeeb7fbae7b9ebc2dfffe3655be3eefbb5536bb65017c6ae4d50966e88aa7304db88e9064eb2f50ef1939a14b47bfdd30df26b6ee75f9f85cc6bba6cd6fda17b2b79638a4496dc16ac81daf4789aa04ee3e10f19d91297e2886735763596771f63c3b767bce05d85b6561", 0xa7}, {&(0x7f0000001000)="53cd49efa553b1e2ff6f79565b71229e60e7c018b4dfdb492aa1d23e3c017b29f6891211171d719cfff33a1369645968fe2512641addf45a9519abd6ad3a287b754028913b450ebcc6e51b5c00a120ccfdd4b91fdecb68d2c0141795ccb18cde0b87664aa8b5bc691501fd15c0d0ae82b76a7bb121f943562dffe0668138a27945faf3732b48eca4b78116f56802aa7e25b95a68ed6bc851a407917d8d90dd134bca4c37458f090c3cb085393b31b30c742c53d3a7f231d2cbe5a35b06d25772cb8fec47c193a6a5dc95b26c376ff081bb8d0822855052996519a34e7b", 0xdd}, {&(0x7f00000001c0)="6cab8dcbb5cda592bace6ac69f3eab67cbac981f5de3de", 0x17}], 0x3}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000c80)={r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x92, 0x3e, &(0x7f0000000ac0)="9ec6c8657064018735a136d230000b8fa602677e3ccb0915e02eb1a79c13486d25cf10e94afa178511500f66169ad0d33516297fe7526211b4d21795e91ce3222259994876d57d4a971bdcebe23f5f5475754fcc7d796e291c767aca390c1edcb69c04360d4e982dd5e80faa2939d4613aa37482a613f80f7a8ce44f6b6622cf763074efd98250c93be9c04547fb2281a4b6", &(0x7f0000000bc0)="ecdec1d8c3f21a4229059e8ffdf96524882ddf30d3b7f2ad2ff4a121e34c35644fba5187ba09c79bc03bbcf8ffa2ef7e9f690a96a8811261c1284ee98c11", 0x1, 0xff}, 0x48) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000200)=r1, 0x4) 00:18:26 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2c, 0x14, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x7, 0x2, @perf_config_ext={0x1, 0x63}, 0x5200, 0xe18, 0x2, 0x1, 0xb6, 0x7, 0x7ff, 0x0, 0x1ff, 0x0, 0xfed}, 0xffffffffffffffff, 0x10000, 0xffffffffffffffff, 0xb) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x5, 0x16, &(0x7f0000001380)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) gettid() perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:18:26 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000bc0)) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x8, 0x4, 0x7, 0x1821, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xfffffffe}, 0x48) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00'}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x104, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x48801, 0x7, 0x0, 0x9, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f00000000c0), 0xfffffffffffffd25) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x2100, 0x0) mkdir(&(0x7f0000000380)='./file2\x00', 0x80) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000340)={&(0x7f0000000000)='./file1\x00'}, 0x10) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4241, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x7f, 0x7fff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff658c}, 0x0, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000280)={'virt_wifi0\x00', 0x1000}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x18, 0x3, &(0x7f0000000c00)=ANY=[@ANYBLOB="1800000005000000000000000000010095007fc402000000000000000000000000009f8d49587cf89910834902ea5da7b95a9a8d03f2503175815996392a549d77ef68134fa5b3e0eab83e90f9ffc365fc4ae3d38da03646681016ca82253339cd203d22aea1fb563d57d2101a349b05b5ea3b3daab94e3a0cab9b2ac22458322e83dfc1e23c0967cb84e8682ca8c6b3d9e74d098ec5a793da7c2153abd5c52c60d10444ec74df6901cfb5de057c24b6318fbdabcb10ef5b7d30ab1f13730000000000000000c9ddc4825afc72eb7492d1278b9d1bc9ec7fe4dc475cf54925e9d4843fbdc8e117ea669a50945bc7c8c45987c9a768246f0a20ee676083b7cc0b92e671b70a1f590f1cc2463596727c6f5855a97c1a370321d56664ce000006000000c9d5ac27462d38b68a3ce60000fdff425b2ca43187c670e7d7e871956e5942bf7ddcc5ba73ec4153f8ca9e1e2a8f9ce56cb040f955eff281df43742a0340c90e895823b3ce80346bb64d41dfd2bf5b9289b021cc95234abd42d7977ab0eb8a6022621a2a50a97eb8325e9387a11916efb82a6d0e83272d80b634ced3659fb0a4be3cf0da4f2b968df132c149d08d8fe80704c5ebd2876cb4c50ac0a1000ffba5b19fae8b5def9ca2df4f4b5285348ce8983e5f77dfcbd17c48b74607cca06973de5189954ab6f886c652f4b5c736c6f0f5514f2cf58058869221a1aba2c105547ea54a9594cbd137d6ec9fddadb703d77f08251d246da13c5d8d36c46d4431c2931ab7bccc4ce2f076628ae7155350ea22daa67479e678453833d23da0dee9a672f6c7d70218d3708a7f3d41998f250a6bc371ec42658201e380d5ec11605b4a53c05d52a68cb9a3875f3f221224c4dd000000000000"], 0x0, 0x10, 0x0, 0x0, 0x41000, 0x15, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x5, 0x1}, 0x8, 0x10, 0x0}, 0x80) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x20, 0xed2c}, 0x730b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x10}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x1, 0x0, 0x0, &(0x7f0000000700)='syzkaller\x00', 0x3, 0x0, 0x0, 0x41100, 0xe, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f0000000780)={0x1, 0x5}, 0x8, 0x10, &(0x7f00000007c0)={0x4, 0x7, 0x9, 0x6}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000880)=[r0, 0xffffffffffffffff]}, 0x80) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89a2, &(0x7f0000000080)) 00:18:26 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43400) r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x2, 0x40, 0x4, 0x9, 0x0, 0x80, 0x84000, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_bp={&(0x7f0000000000), 0x1}, 0x0, 0x6ea, 0x1, 0x4, 0x7ff, 0x6, 0x5, 0x0, 0x3, 0x0, 0x1}, 0xffffffffffffffff, 0x3, r0, 0x3) syz_clone(0x8000000, &(0x7f0000000540)="220fa5df0630fd6fb9ef4292e7c549b1033f4e701ae11cbc997bb1f4a0bada9490993802a8995087a8ce2b6b3c02493c059eb3dca13d510763bff8e81d4c809cc354b89b129bff", 0x47, &(0x7f00000003c0), &(0x7f00000005c0), &(0x7f0000000600)="105a650f195595a910e3c0bb2daec58df77f43decb683156b8999f90c9c67afcba0cef38041c9724d96d1288c5ebd9d946a503bf88b73547c7a78cdc4b6d1bc387079da12fa76a70b98c7492b6a2210e7209816d68d797f61b8c073c8a98cdb50d7d28a8162c6d09a4f3df781b10d7d24761b31f95df7eb1eb662a488a215049a8b51d27e993714fa95c774a977df161d66e1b2f70182d8869f11b") perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100003, 0x6000000ffffffe8) 00:18:26 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001140)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x20e, 0x69, 0x20000000, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 00:18:27 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000018c0)=ANY=[@ANYBLOB="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"/2352], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086607, &(0x7f0000000040)) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001280)={&(0x7f0000000e80)=@l2tp={0x2, 0x0, @private=0xa010101}, 0x80, 0x0}, 0x1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x0, 0x8, &(0x7f0000000700)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, [@map_idx={0x18, 0x1}, @exit, @btf_id]}, &(0x7f00000000c0)='GPL\x00', 0x1, 0x26, &(0x7f0000000180)=""/38, 0x40f00, 0x15, '\x00', 0x0, 0x22, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0xa, 0x4}, 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000006c0)}, 0x80) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) sendmsg$kcm(r0, &(0x7f0000000580)={&(0x7f00000002c0)=@l2tp6={0xa, 0x0, 0x6, @ipv4={'\x00', '\xff\xff', @dev}, 0x7f, 0x3}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000800)="fe5208b60be0aef5b70e1cf5b3d5870c59e014ac9830046a8e21db8fe80eebf10e47678f0820cd9cf19484acd0faa62289b888919e9ea4c67a48f84dfaeeb7fbae7b9ebc2dfffe3655be3eefbb5536bb65017c6ae4d50966e88aa7304db88e9064eb2f50ef1939a14b47bfdd30df26b6ee75f9f85cc6bba6cd6fda17b2b79638a4496dc16ac81daf4789aa04ee3e10f19d91297e2886735763596771f63c3b767bce05d85b6561", 0xa7}, {&(0x7f0000001000)="53cd49efa553b1e2ff6f79565b71229e60e7c018b4dfdb492aa1d23e3c017b29f6891211171d719cfff33a1369645968fe2512641addf45a9519abd6ad3a287b754028913b450ebcc6e51b5c00a120ccfdd4b91fdecb68d2c0141795ccb18cde0b87664aa8b5bc691501fd15c0d0ae82b76a7bb121f943562dffe0668138a27945faf3732b48eca4b78116f56802aa7e25b95a68ed6bc851a407917d8d90dd134bca4c37458f090c3cb085393b31b30c742c53d3a7f231d2cbe5a35b06d25772cb8fec47c193a6a5dc95b26c376ff081bb8d0822855052996519a34e7b", 0xdd}, {&(0x7f00000001c0)="6cab8dcbb5cda592bace6ac69f3eab67cbac981f5de3de", 0x17}], 0x3}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000c80)={r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x92, 0x3e, &(0x7f0000000ac0)="9ec6c8657064018735a136d230000b8fa602677e3ccb0915e02eb1a79c13486d25cf10e94afa178511500f66169ad0d33516297fe7526211b4d21795e91ce3222259994876d57d4a971bdcebe23f5f5475754fcc7d796e291c767aca390c1edcb69c04360d4e982dd5e80faa2939d4613aa37482a613f80f7a8ce44f6b6622cf763074efd98250c93be9c04547fb2281a4b6", &(0x7f0000000bc0)="ecdec1d8c3f21a4229059e8ffdf96524882ddf30d3b7f2ad2ff4a121e34c35644fba5187ba09c79bc03bbcf8ffa2ef7e9f690a96a8811261c1284ee98c11", 0x1, 0xff}, 0x48) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000200)=r1, 0x4) 00:18:27 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2c, 0x14, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x7, 0x2, @perf_config_ext={0x1, 0x63}, 0x5200, 0xe18, 0x2, 0x1, 0xb6, 0x7, 0x7ff, 0x0, 0x1ff, 0x0, 0xfed}, 0xffffffffffffffff, 0x10000, 0xffffffffffffffff, 0xb) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x5, 0x16, &(0x7f0000001380)=ANY=[@ANYBLOB="61128c030000000061138c8800000000bf30000000000000150000006309240b2d03010000000000950000a7000000006916700000000000bf67000000000000b5060000fcff03046706000002000000170300000ef90060bf050000000000004f650000000000006507f9ff01000000470700004c0000005f75000000000000bf54000000000000070400000400f9fead4301000000000095000000000000000500000000000000950000000000000032ed3c5be9529914953170d2d7ffffff8ecf264e9981db7d04df3244c7bd7e7e7f2f1754558f2278af6d71c19a5e12814cb1d8a5d4601d15871637b65f8903dc8711a0b9bdb7dd399703d6c4f6f3be4b369289aa6812b8e007e733a9a4f16d0a3e1282ee45a010fb94fc9de56c9d8a814261bd81762bab839dfa66810b5b40d893ea8fe0185473d51b546c087431d770000000767c955cfa1f6ab689fde4de5f63ede20271a51445dc8da39e5b0ab7010001000000009af619e3cca4d19e0dee5eb106774a8f3e6916df85aaf34c4756ad3a6d9fee0000000000000000c8fb735fd552bdc206004aeb0743eb2dc819b6cf5c8ac86d8a297dff0445a13d0045fb3cdaffa673a6bb55d8c85f21dce431e56723888fb126a163f16fb2ad9bc1172ba7cbebe174aba210d702a018f9bbec63222d20cecac4d03723f1c932b3a6aa57f1ad2e99e0e67a993716dbf580469f11294b4800a045ea11b3566bf3a649878e582f2af97787f696649a462e7ee4bcf89cbf2f176f9a33cdbf0eabb2c4acb07a10d6735154beb40000040000000000000000000000000200f674629709e7e78f4ddc211bc304f0bd9d42ca019dd5d022cf74686e9fbe2562671cd47840a7afaab43176e65ec1118d46d1e827f3477523dcfa17690884f8d2001e03a651bb96589a7eab010e861bbd0000000000000000c5904c647802cf86f1b4c3005f33d83f84e98a72fbbecd106425563d80bd0d0d703f37ca153f601ae899a53f6715a0a62a34b0c94cce69945205480a55c22fe394ac000000000000000000040000000000437d57defb79ea6a58b83eeed729a2f95e6a1fc3857fb51b324be00000000000000090867f7a3b9bc43717188cb8426286fc55fc57cc3c6de4aa67babf350709e282a4f2bf59f46e20465eae865dbfd533b1cb2d540d0490cd5248715c74b6bd0248a9a0b413bbdfb5351defc6e34a961f3593920411e112c9df23a29c072d3460eb37bf3cbbc04600c64acad9a04ffe62875177b51d2f0c6d7194c26789d2bec2d0846831455b8fcd03beaeca2c1335d8a49a92f9d2bef5f485c4b6f4cf710b7d00000000000000009d47d564a838bdf8901a719431a9b0ef918ec0ec79037cb61df16379e3bf2a8100000007e8512e21080315e62559e8dd67dae85177d899d9e078f80585837f0e943b8820b19c75d243a78d8c2093c59cbc4c55f1578cff737502ea2d8dc5eee909928d0b9dc946dcb38692dcc8db84834cc7726429cb20603b5338184f9828aa802e37d3c4f259d616307d8aa46ca094049c0ddc1caaed5485b4ff030000182620bcba2316f9e6df0c8647f6ff0000000000000000386096e4a4ff86042f0b42027ff933d2dfe2d5baffacc9dc2411302a185ea454af5839be28b7d040c1fe6ae0fd63fa7f32b8ab6cd6a8b8bf1b693e4ffeca635d84c376b03a58677dd9f8c2a6fa126c7dad3f9e939c92d63ab1cf2fbea26a60b951914aba5c0696cc64e66b9b0f2c4444f8c391c0d9b647a3be4885a055ce3879a91fb62ca97e6526286c14c80b6dc981c5ae6ebf0778ea01a3a44e01ab79bcccbb83266a1ce1a1dea83ebb89d07b4db1aa09ad2904040e7784e96cd66bda204d47b1c66d5a84e7c3de1d1062fd8a23d1b402003c177e76dbca599691164ade323ad4a17abe99975cba748bc2379eed5a83dc94947eb18976db6ca6d35bfb65a3d8b5baa9bbec017646569fa99537aa453f3e6b2acebeddb6c32a87455f351efcd8385100f33d6b0c3195e229bd30260941825ba884d7db07e1212033409e62d7154cc68a7ee910e3d3470cdb781817f85373a647fd1b626035b666f224a66c0e47e15c6b836b324318507501a0f4b2cc9153167fd839a483615cbc2ad1a7d1528f01bf91b950a9bcd7d06491e1a355e476365f653d2d94ba898acbd64d70bdb364ef3adb5ba1e4d9d5002da76ccec5d5184e912aaf5a945ae062e670fafb8cf0afee51c851546bb38c5ef303000000000000002ecdc2b82059750f019a418e3e8d20b6bf768a7db1f84727546f0700000091d62b1313452553149a4634418de7eda7b2e682271c6e62f5dfaabba46560dfa410e1f334a5f60791b275368469ddc42f7712bff1689f2ffbf5268cc0572e23afd4c402b154ae94c1f65d7d4a79272945287c79b4b70183d2cde66c7225106a064a1800d777372b2b43326821d5c1c78fda699c7484f3e5fc8bbce6fb3039569646b0de22c431d90c12d48e314d8a5ef4db14a110da070000002c4f7bd7f36f814ed92197fe3eb0843c2681c609231825b8a27be301142cec8a6fd85965f83ff4dd40296e5fb5678d93d0daee45c43bdb9bde9c1d1c988b909fdf78cfda5da3dc28792b10fb8f3f22ece745c074f86f471489337a9a8d9ad7f310aa50c983b490f561bc420289b6aa0fc3f43f8a4548aa9c723ce466287760f919afbb94b0410ff06071de3aa1c199f407347af666713096a422fbc70671ac08f9256ab0079c101a724136352af2895899effda7bcd127ba98521eb4b04b2a821935ee3b216190e21fb059f9519c4804283d2ce09977842ff7309ad2c4d8f0420dfc8cdb1b37ad52985a88ca4cdc1e37715362a59f7c9c7df793d69f974399859e622ec3a1bab735a1aa489fe50619fe399eddaf92f67755cb54824685444a58731ee166ae65412709b853a5df7ce44220fc188c00291843d66e69da3744f39f5f6113fbe390b22cdbefb90ca2a51b1ff21f384e7bf076825aadaf02da77eeefb8875d630b7575e661b90eb6cd98674c92f179b2675b1f6c86712846ddae87bb3a3887b56292356270e85888c25a1c8ae958906ef6b71e1b800107da1c5608fe05d2f4265a5300000000000000007c737c9118049ae7dc9d77edecaf9684c53ac264e9f02ffcf0318af80c83ea2020b1e1f47cfdd6097c49b5f4bb92bb9133df719f35d4bf730784f1caa8e4e16f4eeb535c059a700d5764d6c83c4a35a6ef44f135657d3d41856235253326d937125b6f23af7eb95bac231b84c6935a3a6d24d18f7e379db2fd5e76f92fa7154a6c155e8759eb0e7b39ef433861158bd496ecafb3d1c50294e43d5895df1a2de536f5d85e0a000049277bc09533ceead6812fdfb5ef59b15069ea0df6a3eee0484c848fe4e6e7461ffc3917e4e07d250d9459ebea5fd4e26fc04eb38e70597fcb693cb2f7506f5f50b9f73a25bb83b6c71240e5d725ffa93360fb2b9feb1401e30996e1e7d14bb8db59880cde130af0a6a0e6152a6e3a8a684cabf379d4aa33c896bca694ce66654000000022910a1caca10fe3ce74f1b8156d8155a4e11d2f35674dff1aa5e749de1d1decb5b946192820d223f4f0a1a7a2be83872662477884d65af42bcac801d0c667fba32e16ead8f076eed944d5998bca285c25349c6f26485902316c156eee9dcaa64f8a889abb1a890b23c7de6b2b0a6128545efc3ee8e60ea8eafa617ec3f0bfb1e23c4f75bc2a649a886bf4d5378c58259fddea066f1d70df9633af91752bf41a0d4d0929c34472a6f7110de14267c64234b49ca299ca07ba65ce67dd46909ed693d71a5de47fe26a4eb2f4d514029b11f3f0c3ccb2403db497a55d23c25003ba864cdaf6e732f74e11d1a58e89f60267e60d79f467b181d636c9300420b30760bf861195eeb74275e9c4ed71f0e9fda02bdbf8aaa3e23a6d22dd423541b6acddf724567d4c4908391b979a1c7102f5be7ed9db7a36ecfc3b9e0ab0eedde34700000000bec5fbefb008005888ce01eb816f2873e4c59facc7be45b2ab04b1456da413e3f7cf345d6fed0bff0800f8c3018bd0ea78ed54c8b684c797390bf5cad492bff0d97e553e42aba229446354cb4f5825ee66873c20ffd06e63c27b8a12d757210a43870a0ef4ba3bad01c492d792c1535aeff946f3415912b5abbff35d1cd17c842175357a4bc758b4a943e06a7569fa1e1e4e017e43e8e47914d100000000000000000000000000000000c95d5ccace09e52960dbdf13b62f586b47ade41458b77834a573687780117829310ece7950fabcb63c63e18b207cbe936ee9a9a37866c2a72dfef46013ada19eb8d7e9f35267d0b72d591d0c2f92e2e667eed068310056ec5682b4c2bd946e657f2d9bce51da84f1e3b7d073265f352481b81703e0ecb59f70daf545215151b2b01b2bba1545de5d785ce281000000000000000000000000000000af9637ac06897446708dda1bd7b91be06c3f66def98618eb55bd5652d2ae6036402d69db587e87d04b6e4b1c86328adfcc7a22d77e8db6b1024f6bf7aec85a7f4241fb6b3262cae3f9a4f4a0e80652c43aae4f909f40d7167d1afde58812163d292666cf967e16c25889683658fdc86c820246a74dd615294e083657735fb577b9f8e9d5fd9843615ec7c7affa29c04a7e8ea439d4938710039a55da15142ed876e581b476163483367fd96f0531ea7f3c6bb4193a76ea6b805b45a74365c15f41b8b542f21a83cae1aff4a858d551b95a2ba77fc8a1109f11e7f171aba9e0210e75c234b9314c"], &(0x7f0000000100)='GPL\x00'}, 0x48) gettid() perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:18:27 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000018c0)=ANY=[@ANYBLOB="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"/2352], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086607, &(0x7f0000000040)) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001280)={&(0x7f0000000e80)=@l2tp={0x2, 0x0, @private=0xa010101}, 0x80, 0x0}, 0x1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x0, 0x8, &(0x7f0000000700)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, [@map_idx={0x18, 0x1}, @exit, @btf_id]}, &(0x7f00000000c0)='GPL\x00', 0x1, 0x26, &(0x7f0000000180)=""/38, 0x40f00, 0x15, '\x00', 0x0, 0x22, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0xa, 0x4}, 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000006c0)}, 0x80) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) sendmsg$kcm(r0, &(0x7f0000000580)={&(0x7f00000002c0)=@l2tp6={0xa, 0x0, 0x6, @ipv4={'\x00', '\xff\xff', @dev}, 0x7f, 0x3}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000800)="fe5208b60be0aef5b70e1cf5b3d5870c59e014ac9830046a8e21db8fe80eebf10e47678f0820cd9cf19484acd0faa62289b888919e9ea4c67a48f84dfaeeb7fbae7b9ebc2dfffe3655be3eefbb5536bb65017c6ae4d50966e88aa7304db88e9064eb2f50ef1939a14b47bfdd30df26b6ee75f9f85cc6bba6cd6fda17b2b79638a4496dc16ac81daf4789aa04ee3e10f19d91297e2886735763596771f63c3b767bce05d85b6561", 0xa7}, {&(0x7f0000001000)="53cd49efa553b1e2ff6f79565b71229e60e7c018b4dfdb492aa1d23e3c017b29f6891211171d719cfff33a1369645968fe2512641addf45a9519abd6ad3a287b754028913b450ebcc6e51b5c00a120ccfdd4b91fdecb68d2c0141795ccb18cde0b87664aa8b5bc691501fd15c0d0ae82b76a7bb121f943562dffe0668138a27945faf3732b48eca4b78116f56802aa7e25b95a68ed6bc851a407917d8d90dd134bca4c37458f090c3cb085393b31b30c742c53d3a7f231d2cbe5a35b06d25772cb8fec47c193a6a5dc95b26c376ff081bb8d0822855052996519a34e7b", 0xdd}, {&(0x7f00000001c0)="6cab8dcbb5cda592bace6ac69f3eab67cbac981f5de3de", 0x17}], 0x3}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000c80)={r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x92, 0x3e, &(0x7f0000000ac0)="9ec6c8657064018735a136d230000b8fa602677e3ccb0915e02eb1a79c13486d25cf10e94afa178511500f66169ad0d33516297fe7526211b4d21795e91ce3222259994876d57d4a971bdcebe23f5f5475754fcc7d796e291c767aca390c1edcb69c04360d4e982dd5e80faa2939d4613aa37482a613f80f7a8ce44f6b6622cf763074efd98250c93be9c04547fb2281a4b6", &(0x7f0000000bc0)="ecdec1d8c3f21a4229059e8ffdf96524882ddf30d3b7f2ad2ff4a121e34c35644fba5187ba09c79bc03bbcf8ffa2ef7e9f690a96a8811261c1284ee98c11", 0x1, 0xff}, 0x48) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000200)=r1, 0x4) 00:18:31 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x2, 0xe7, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x35af000000000000}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x101, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_clone(0x74809480, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={0xffffffffffffffff, 0x0, 0x20000000}, 0x20) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000002c0)=0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec85"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) perf_event_open(0xffffffffffffffff, r3, 0x9, 0xffffffffffffffff, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) 00:18:31 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001140)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x20e, 0x69, 0x20000000, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 00:18:31 executing program 2: r0 = perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000080), 0x10) perf_event_open(&(0x7f00000002c0)={0x3, 0x80, 0x1, 0x4, 0x5, 0x1, 0x0, 0x1, 0x24000, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x100, 0x0, @perf_config_ext={0x9, 0x3409}, 0x2, 0x80, 0x0, 0x2, 0x10001, 0x65, 0x7ff, 0x0, 0x5, 0x0, 0xd150}, 0x0, 0xc, r1, 0xa) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x3f, 0x0, 0x1, 0x0, 0x0, 0x5300, 0xf, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x4}, 0xffffffffffffffff, 0x10, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x74809480, 0x0, 0x4104, &(0x7f0000000000), 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 00:18:31 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2c, 0x14, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x7, 0x2, @perf_config_ext={0x1, 0x63}, 0x5200, 0xe18, 0x2, 0x1, 0xb6, 0x7, 0x7ff, 0x0, 0x1ff, 0x0, 0xfed}, 0xffffffffffffffff, 0x10000, 0xffffffffffffffff, 0xb) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x5, 0x16, &(0x7f0000001380)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) gettid() perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:18:31 executing program 4: r0 = perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xf3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.stat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) perf_event_open$cgroup(&(0x7f0000000240)={0x3, 0x80, 0x40, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_bp={&(0x7f0000000080), 0x8}, 0x1000, 0x74, 0x0, 0x0, 0x5, 0x4, 0x7, 0x0, 0x3, 0x0, 0x4}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x1) r2 = perf_event_open(&(0x7f00000002c0)={0x5, 0x80, 0x1f, 0x4d, 0x40, 0x0, 0x0, 0x360a32af, 0x20000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1000, 0x0, @perf_bp={&(0x7f0000000180), 0xc}, 0x40210, 0x80000000, 0x401, 0x7, 0x4, 0x9, 0x0, 0x0, 0x0, 0x0, 0x800}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x7) write$cgroup_subtree(r1, &(0x7f00000003c0)=ANY=[], 0x33100) close(r2) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)=0x8) openat$cgroup(0xffffffffffffffff, &(0x7f0000000340)='syz1\x00', 0x200002, 0x0) 00:18:31 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43400) r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x2, 0x40, 0x4, 0x9, 0x0, 0x80, 0x84000, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_bp={&(0x7f0000000000), 0x1}, 0x0, 0x6ea, 0x1, 0x4, 0x7ff, 0x6, 0x5, 0x0, 0x3, 0x0, 0x1}, 0xffffffffffffffff, 0x3, r0, 0x3) syz_clone(0x8000000, &(0x7f0000000540)="220fa5df0630fd6fb9ef4292e7c549b1033f4e701ae11cbc997bb1f4a0bada9490993802a8995087a8ce2b6b3c02493c059eb3dca13d510763bff8e81d4c809cc354b89b129bff", 0x47, &(0x7f00000003c0), &(0x7f00000005c0), &(0x7f0000000600)="105a650f195595a910e3c0bb2daec58df77f43decb683156b8999f90c9c67afcba0cef38041c9724d96d1288c5ebd9d946a503bf88b73547c7a78cdc4b6d1bc387079da12fa76a70b98c7492b6a2210e7209816d68d797f61b8c073c8a98cdb50d7d28a8162c6d09a4f3df781b10d7d24761b31f95df7eb1eb662a488a215049a8b51d27e993714fa95c774a977df161d66e1b2f70182d8869f11b") perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100003, 0x6000000ffffffe8) 00:18:31 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001140)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x20e, 0x69, 0x20000000, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 00:18:32 executing program 4: r0 = perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xf3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.stat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) perf_event_open$cgroup(&(0x7f0000000240)={0x3, 0x80, 0x40, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_bp={&(0x7f0000000080), 0x8}, 0x1000, 0x74, 0x0, 0x0, 0x5, 0x4, 0x7, 0x0, 0x3, 0x0, 0x4}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x1) r2 = perf_event_open(&(0x7f00000002c0)={0x5, 0x80, 0x1f, 0x4d, 0x40, 0x0, 0x0, 0x360a32af, 0x20000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1000, 0x0, @perf_bp={&(0x7f0000000180), 0xc}, 0x40210, 0x80000000, 0x401, 0x7, 0x4, 0x9, 0x0, 0x0, 0x0, 0x0, 0x800}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x7) write$cgroup_subtree(r1, &(0x7f00000003c0)=ANY=[], 0x33100) close(r2) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)=0x8) openat$cgroup(0xffffffffffffffff, &(0x7f0000000340)='syz1\x00', 0x200002, 0x0) 00:18:32 executing program 3: r0 = perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xf3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.stat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) perf_event_open$cgroup(&(0x7f0000000240)={0x3, 0x80, 0x40, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_bp={&(0x7f0000000080), 0x8}, 0x1000, 0x74, 0x0, 0x0, 0x5, 0x4, 0x7, 0x0, 0x3, 0x0, 0x4}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x1) r2 = perf_event_open(&(0x7f00000002c0)={0x5, 0x80, 0x1f, 0x4d, 0x40, 0x0, 0x0, 0x360a32af, 0x20000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1000, 0x0, @perf_bp={&(0x7f0000000180), 0xc}, 0x40210, 0x80000000, 0x401, 0x7, 0x4, 0x9, 0x0, 0x0, 0x0, 0x0, 0x800}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x7) write$cgroup_subtree(r1, &(0x7f00000003c0)=ANY=[], 0x33100) close(r2) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)=0x8) openat$cgroup(0xffffffffffffffff, &(0x7f0000000340)='syz1\x00', 0x200002, 0x0) 00:18:32 executing program 2: r0 = perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xf3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.stat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) perf_event_open$cgroup(&(0x7f0000000240)={0x3, 0x80, 0x40, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_bp={&(0x7f0000000080), 0x8}, 0x1000, 0x74, 0x0, 0x0, 0x5, 0x4, 0x7, 0x0, 0x3, 0x0, 0x4}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x1) r2 = perf_event_open(&(0x7f00000002c0)={0x5, 0x80, 0x1f, 0x4d, 0x40, 0x0, 0x0, 0x360a32af, 0x20000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1000, 0x0, @perf_bp={&(0x7f0000000180), 0xc}, 0x40210, 0x80000000, 0x401, 0x7, 0x4, 0x9, 0x0, 0x0, 0x0, 0x0, 0x800}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x7) write$cgroup_subtree(r1, &(0x7f00000003c0)=ANY=[], 0x33100) close(r2) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)=0x8) openat$cgroup(0xffffffffffffffff, &(0x7f0000000340)='syz1\x00', 0x200002, 0x0) 00:18:33 executing program 3: r0 = perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xf3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.stat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) perf_event_open$cgroup(&(0x7f0000000240)={0x3, 0x80, 0x40, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_bp={&(0x7f0000000080), 0x8}, 0x1000, 0x74, 0x0, 0x0, 0x5, 0x4, 0x7, 0x0, 0x3, 0x0, 0x4}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x1) r2 = perf_event_open(&(0x7f00000002c0)={0x5, 0x80, 0x1f, 0x4d, 0x40, 0x0, 0x0, 0x360a32af, 0x20000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1000, 0x0, @perf_bp={&(0x7f0000000180), 0xc}, 0x40210, 0x80000000, 0x401, 0x7, 0x4, 0x9, 0x0, 0x0, 0x0, 0x0, 0x800}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x7) write$cgroup_subtree(r1, &(0x7f00000003c0)=ANY=[], 0x33100) close(r2) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)=0x8) openat$cgroup(0xffffffffffffffff, &(0x7f0000000340)='syz1\x00', 0x200002, 0x0) 00:18:33 executing program 4: r0 = perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xf3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.stat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) perf_event_open$cgroup(&(0x7f0000000240)={0x3, 0x80, 0x40, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_bp={&(0x7f0000000080), 0x8}, 0x1000, 0x74, 0x0, 0x0, 0x5, 0x4, 0x7, 0x0, 0x3, 0x0, 0x4}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x1) r2 = perf_event_open(&(0x7f00000002c0)={0x5, 0x80, 0x1f, 0x4d, 0x40, 0x0, 0x0, 0x360a32af, 0x20000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1000, 0x0, @perf_bp={&(0x7f0000000180), 0xc}, 0x40210, 0x80000000, 0x401, 0x7, 0x4, 0x9, 0x0, 0x0, 0x0, 0x0, 0x800}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x7) write$cgroup_subtree(r1, &(0x7f00000003c0)=ANY=[], 0x33100) close(r2) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)=0x8) openat$cgroup(0xffffffffffffffff, &(0x7f0000000340)='syz1\x00', 0x200002, 0x0) 00:18:33 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x2, 0xe7, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x35af000000000000}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x101, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_clone(0x74809480, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={0xffffffffffffffff, 0x0, 0x20000000}, 0x20) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000002c0)=0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec85"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) perf_event_open(0xffffffffffffffff, r3, 0x9, 0xffffffffffffffff, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) 00:18:33 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001140)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x20e, 0x69, 0x20000000, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 00:18:33 executing program 4: r0 = perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xf3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.stat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) perf_event_open$cgroup(&(0x7f0000000240)={0x3, 0x80, 0x40, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_bp={&(0x7f0000000080), 0x8}, 0x1000, 0x74, 0x0, 0x0, 0x5, 0x4, 0x7, 0x0, 0x3, 0x0, 0x4}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x1) r2 = perf_event_open(&(0x7f00000002c0)={0x5, 0x80, 0x1f, 0x4d, 0x40, 0x0, 0x0, 0x360a32af, 0x20000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1000, 0x0, @perf_bp={&(0x7f0000000180), 0xc}, 0x40210, 0x80000000, 0x401, 0x7, 0x4, 0x9, 0x0, 0x0, 0x0, 0x0, 0x800}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x7) write$cgroup_subtree(r1, &(0x7f00000003c0)=ANY=[], 0x33100) close(r2) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)=0x8) openat$cgroup(0xffffffffffffffff, &(0x7f0000000340)='syz1\x00', 0x200002, 0x0) 00:18:33 executing program 2: r0 = perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xf3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.stat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) perf_event_open$cgroup(&(0x7f0000000240)={0x3, 0x80, 0x40, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_bp={&(0x7f0000000080), 0x8}, 0x1000, 0x74, 0x0, 0x0, 0x5, 0x4, 0x7, 0x0, 0x3, 0x0, 0x4}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x1) r2 = perf_event_open(&(0x7f00000002c0)={0x5, 0x80, 0x1f, 0x4d, 0x40, 0x0, 0x0, 0x360a32af, 0x20000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1000, 0x0, @perf_bp={&(0x7f0000000180), 0xc}, 0x40210, 0x80000000, 0x401, 0x7, 0x4, 0x9, 0x0, 0x0, 0x0, 0x0, 0x800}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x7) write$cgroup_subtree(r1, &(0x7f00000003c0)=ANY=[], 0x33100) close(r2) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)=0x8) openat$cgroup(0xffffffffffffffff, &(0x7f0000000340)='syz1\x00', 0x200002, 0x0) 00:18:34 executing program 3: r0 = perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xf3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.stat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) perf_event_open$cgroup(&(0x7f0000000240)={0x3, 0x80, 0x40, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_bp={&(0x7f0000000080), 0x8}, 0x1000, 0x74, 0x0, 0x0, 0x5, 0x4, 0x7, 0x0, 0x3, 0x0, 0x4}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x1) r2 = perf_event_open(&(0x7f00000002c0)={0x5, 0x80, 0x1f, 0x4d, 0x40, 0x0, 0x0, 0x360a32af, 0x20000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1000, 0x0, @perf_bp={&(0x7f0000000180), 0xc}, 0x40210, 0x80000000, 0x401, 0x7, 0x4, 0x9, 0x0, 0x0, 0x0, 0x0, 0x800}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x7) write$cgroup_subtree(r1, &(0x7f00000003c0)=ANY=[], 0x33100) close(r2) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)=0x8) openat$cgroup(0xffffffffffffffff, &(0x7f0000000340)='syz1\x00', 0x200002, 0x0) 00:18:34 executing program 2: r0 = perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xf3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.stat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) perf_event_open$cgroup(&(0x7f0000000240)={0x3, 0x80, 0x40, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_bp={&(0x7f0000000080), 0x8}, 0x1000, 0x74, 0x0, 0x0, 0x5, 0x4, 0x7, 0x0, 0x3, 0x0, 0x4}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x1) r2 = perf_event_open(&(0x7f00000002c0)={0x5, 0x80, 0x1f, 0x4d, 0x40, 0x0, 0x0, 0x360a32af, 0x20000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1000, 0x0, @perf_bp={&(0x7f0000000180), 0xc}, 0x40210, 0x80000000, 0x401, 0x7, 0x4, 0x9, 0x0, 0x0, 0x0, 0x0, 0x800}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x7) write$cgroup_subtree(r1, &(0x7f00000003c0)=ANY=[], 0x33100) close(r2) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)=0x8) openat$cgroup(0xffffffffffffffff, &(0x7f0000000340)='syz1\x00', 0x200002, 0x0) 00:18:34 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)) recvmsg(0xffffffffffffffff, 0x0, 0x101) r0 = perf_event_open(&(0x7f0000000540)={0x0, 0x80, 0x0, 0x0, 0x81, 0x42, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0xc0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) close(r1) socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000900)='(^\xfd*.\'\x00') perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x2, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, &(0x7f0000000000)='&@[\x00') openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='blkio.bfq.sectors_recursive\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x92}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a1, &(0x7f0000000680)='&@[\x00') perf_event_open(0x0, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0xb) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, r3, 0x2) 00:18:35 executing program 4: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x383, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) syz_clone(0x50000000, 0x0, 0x2a452cb9d000, 0x0, 0x0, 0x0) 00:18:35 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x8, 0x0, 0x9, 0x5, 0x0, 0x3, 0x1048, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf620, 0x0, 0x9}, r1, 0x9, 0xffffffffffffffff, 0x9) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x16, 0x5, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x27}, [@map_idx={0x18, 0x3, 0x5, 0x0, 0x4}]}, &(0x7f0000000240)='syzkaller\x00', 0x200, 0x69, &(0x7f0000000280)=""/105, 0x40f00, 0x0, '\x00', 0x0, 0x28, r0, 0x8, &(0x7f0000000300)={0x1, 0x2}, 0x8, 0x10, 0x0}, 0x80) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') socketpair(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f2, &(0x7f0000000000)='ip6gre0\x00') 00:18:35 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002b40)={&(0x7f0000001a40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x4d, 0x4d, 0x2, [@var, @datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], 'z'}, @typedef, @volatile]}}, &(0x7f0000001b40)=""/4096, 0x6a, 0x1000, 0x1}, 0x20) 00:18:35 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'rose0\x00', 0x10}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8943, &(0x7f0000000080)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'rose0\x00', 0x1}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000080)) 00:18:35 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x11, 0x3, &(0x7f0000000740)=ANY=[@ANYBLOB="180000000000000000000000000000009500d9000000000012cc19280a9c380b46cf1da1b96dbb0268e57a230bb8233000fab90800000091e682a8e7aec8197db4"], &(0x7f0000000440)='syzkaller\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r0}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x660c, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_user\x00', 0x26e1, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x660c, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000140)='\x00') write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000001700), 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001c00)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000000), 0xffe000) bpf$ITER_CREATE(0x21, &(0x7f00000002c0)={r1}, 0x8) 00:18:39 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x2, 0xe7, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x35af000000000000}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x101, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_clone(0x74809480, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={0xffffffffffffffff, 0x0, 0x20000000}, 0x20) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000002c0)=0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec85"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) perf_event_open(0xffffffffffffffff, r3, 0x9, 0xffffffffffffffff, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) 00:18:39 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x8, 0x0, 0x9, 0x5, 0x0, 0x3, 0x1048, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf620, 0x0, 0x9}, r1, 0x9, 0xffffffffffffffff, 0x9) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x16, 0x5, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x27}, [@map_idx={0x18, 0x3, 0x5, 0x0, 0x4}]}, &(0x7f0000000240)='syzkaller\x00', 0x200, 0x69, &(0x7f0000000280)=""/105, 0x40f00, 0x0, '\x00', 0x0, 0x28, r0, 0x8, &(0x7f0000000300)={0x1, 0x2}, 0x8, 0x10, 0x0}, 0x80) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') socketpair(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f2, &(0x7f0000000000)='ip6gre0\x00') 00:18:39 executing program 3: r0 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0x6, 0x0, 0x0) 00:18:39 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'rose0\x00', 0x10}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8943, &(0x7f0000000080)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'rose0\x00', 0x1}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000080)) 00:18:39 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x19, 0x4, 0x4, 0x2, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r0, &(0x7f0000000300)="17", &(0x7f0000000000)=""/10, 0x2}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000580)="a9", &(0x7f0000000000)=""/10, 0x2}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000300), &(0x7f0000000000)=""/10, 0x2}, 0x20) 00:18:39 executing program 4: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x383, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) syz_clone(0x50000000, 0x0, 0x2a452cb9d000, 0x0, 0x0, 0x0) 00:18:39 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000013c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000180)='sys_enter\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r1, 0x0, 0x0) 00:18:39 executing program 3: r0 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0x6, 0x0, 0x0) 00:18:39 executing program 3: r0 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0x6, 0x0, 0x0) 00:18:39 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg$inet(r0, &(0x7f00000020c0)={&(0x7f0000001c00)={0x2, 0x4e23, @dev}, 0x10, &(0x7f0000001f00)=[{&(0x7f0000001c40)}, {&(0x7f0000001cc0)}, {&(0x7f0000001dc0)="2e57ea3bd1df7a341e5acf5113e4e451b03709b0e659", 0x16}, {&(0x7f0000001e00)}], 0x4}, 0x0) 00:18:40 executing program 3: r0 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0x6, 0x0, 0x0) 00:18:40 executing program 3: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000400)={@map, 0xffffffffffffffff, 0x23}, 0x14) 00:18:41 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc020662a, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000300), 0x0, 0x275b, 0x0, 0x0, 0x41000, 0xa, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="85000000130000005d0000000000000095000000000000000a621cf43400009cf05725caf1cae63487d30c4796c5795ec6ed13623ce2b7250000000056aa8a701c318c67ed53c0dd000000000000fb"], &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x45}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0xfffffffe, 0x12, 0x0, &(0x7f0000000040)="263abd030e98ff4dc870bd6688a8640888a8", 0x0, 0x1200, 0x0, 0x41, 0xffffffffffffffa2}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7f}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0xc0800400, &(0x7f0000000000), 0xf5ffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x5, r0, 0x4) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f00000015c0)) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001580)={0x0, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000001180)='[\x00'}, 0xc) 00:18:41 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg$inet(r0, &(0x7f00000020c0)={&(0x7f0000001c00)={0x2, 0x4e23, @dev}, 0x10, &(0x7f0000001f00)=[{&(0x7f0000001c40)}, {&(0x7f0000001cc0)}, {&(0x7f0000001dc0)="2e57ea3bd1df7a341e5acf5113e4e451b03709b0e659", 0x16}, {&(0x7f0000001e00)}], 0x4}, 0x0) 00:18:41 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x8, 0x0, 0x9, 0x5, 0x0, 0x3, 0x1048, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf620, 0x0, 0x9}, r1, 0x9, 0xffffffffffffffff, 0x9) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x16, 0x5, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x27}, [@map_idx={0x18, 0x3, 0x5, 0x0, 0x4}]}, &(0x7f0000000240)='syzkaller\x00', 0x200, 0x69, &(0x7f0000000280)=""/105, 0x40f00, 0x0, '\x00', 0x0, 0x28, r0, 0x8, &(0x7f0000000300)={0x1, 0x2}, 0x8, 0x10, 0x0}, 0x80) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') socketpair(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f2, &(0x7f0000000000)='ip6gre0\x00') 00:18:41 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'rose0\x00', 0x10}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8943, &(0x7f0000000080)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'rose0\x00', 0x1}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000080)) 00:18:41 executing program 1: r0 = perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) perf_event_open(0x0, 0x0, 0x9, r0, 0x3) r1 = perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x100a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) ioctl$TUNSETIFINDEX(r2, 0x400454da, &(0x7f00000001c0)) write$cgroup_int(r2, &(0x7f0000000640), 0xfff0) perf_event_open(&(0x7f0000000140)={0x5, 0x80, 0x6, 0xfd, 0x1, 0x5, 0x0, 0x2, 0x22240, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0xfff, 0x0, @perf_bp={&(0x7f0000000100), 0x11}, 0x5a00, 0x5, 0x8, 0xb, 0x0, 0x4, 0xad54, 0x0, 0x9, 0x0, 0x1}, 0xffffffffffffffff, 0x3, r1, 0xa) perf_event_open(&(0x7f0000000080)={0x3, 0x80, 0xf9, 0x3, 0x8, 0x7, 0x0, 0x3, 0x70, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x8000, 0x1, @perf_bp={&(0x7f0000000040), 0x1}, 0x2100, 0x3, 0x0, 0x5, 0x8000000000000001, 0x6, 0x6df8, 0x0, 0x100, 0x0, 0x738830d1}, 0x0, 0x10, r2, 0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) 00:18:57 executing program 4: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x383, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) syz_clone(0x50000000, 0x0, 0x2a452cb9d000, 0x0, 0x0, 0x0) 00:18:57 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg$inet(r0, &(0x7f00000020c0)={&(0x7f0000001c00)={0x2, 0x4e23, @dev}, 0x10, &(0x7f0000001f00)=[{&(0x7f0000001c40)}, {&(0x7f0000001cc0)}, {&(0x7f0000001dc0)="2e57ea3bd1df7a341e5acf5113e4e451b03709b0e659", 0x16}, {&(0x7f0000001e00)}], 0x4}, 0x0) 00:18:57 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x8, 0x0, 0x9, 0x5, 0x0, 0x3, 0x1048, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf620, 0x0, 0x9}, r1, 0x9, 0xffffffffffffffff, 0x9) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x16, 0x5, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x27}, [@map_idx={0x18, 0x3, 0x5, 0x0, 0x4}]}, &(0x7f0000000240)='syzkaller\x00', 0x200, 0x69, &(0x7f0000000280)=""/105, 0x40f00, 0x0, '\x00', 0x0, 0x28, r0, 0x8, &(0x7f0000000300)={0x1, 0x2}, 0x8, 0x10, 0x0}, 0x80) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') socketpair(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f2, &(0x7f0000000000)='ip6gre0\x00') 00:18:57 executing program 1: r0 = perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) perf_event_open(0x0, 0x0, 0x9, r0, 0x3) r1 = perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x100a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) ioctl$TUNSETIFINDEX(r2, 0x400454da, &(0x7f00000001c0)) write$cgroup_int(r2, &(0x7f0000000640), 0xfff0) perf_event_open(&(0x7f0000000140)={0x5, 0x80, 0x6, 0xfd, 0x1, 0x5, 0x0, 0x2, 0x22240, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0xfff, 0x0, @perf_bp={&(0x7f0000000100), 0x11}, 0x5a00, 0x5, 0x8, 0xb, 0x0, 0x4, 0xad54, 0x0, 0x9, 0x0, 0x1}, 0xffffffffffffffff, 0x3, r1, 0xa) perf_event_open(&(0x7f0000000080)={0x3, 0x80, 0xf9, 0x3, 0x8, 0x7, 0x0, 0x3, 0x70, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x8000, 0x1, @perf_bp={&(0x7f0000000040), 0x1}, 0x2100, 0x3, 0x0, 0x5, 0x8000000000000001, 0x6, 0x6df8, 0x0, 0x100, 0x0, 0x738830d1}, 0x0, 0x10, r2, 0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) 00:18:57 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'rose0\x00', 0x10}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8943, &(0x7f0000000080)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'rose0\x00', 0x1}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000080)) 00:18:57 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc020662a, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000300), 0x0, 0x275b, 0x0, 0x0, 0x41000, 0xa, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="85000000130000005d0000000000000095000000000000000a621cf43400009cf05725caf1cae63487d30c4796c5795ec6ed13623ce2b7250000000056aa8a701c318c67ed53c0dd000000000000fb"], &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x45}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0xfffffffe, 0x12, 0x0, &(0x7f0000000040)="263abd030e98ff4dc870bd6688a8640888a8", 0x0, 0x1200, 0x0, 0x41, 0xffffffffffffffa2}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7f}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0xc0800400, &(0x7f0000000000), 0xf5ffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x5, r0, 0x4) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f00000015c0)) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001580)={0x0, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000001180)='[\x00'}, 0xc) 00:18:57 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg$inet(r0, &(0x7f00000020c0)={&(0x7f0000001c00)={0x2, 0x4e23, @dev}, 0x10, &(0x7f0000001f00)=[{&(0x7f0000001c40)}, {&(0x7f0000001cc0)}, {&(0x7f0000001dc0)="2e57ea3bd1df7a341e5acf5113e4e451b03709b0e659", 0x16}, {&(0x7f0000001e00)}], 0x4}, 0x0) 00:18:58 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc020662a, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000300), 0x0, 0x275b, 0x0, 0x0, 0x41000, 0xa, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="85000000130000005d0000000000000095000000000000000a621cf43400009cf05725caf1cae63487d30c4796c5795ec6ed13623ce2b7250000000056aa8a701c318c67ed53c0dd000000000000fb"], &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x45}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0xfffffffe, 0x12, 0x0, &(0x7f0000000040)="263abd030e98ff4dc870bd6688a8640888a8", 0x0, 0x1200, 0x0, 0x41, 0xffffffffffffffa2}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7f}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0xc0800400, &(0x7f0000000000), 0xf5ffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x5, r0, 0x4) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f00000015c0)) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001580)={0x0, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000001180)='[\x00'}, 0xc) 00:18:58 executing program 1: r0 = perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) perf_event_open(0x0, 0x0, 0x9, r0, 0x3) r1 = perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x100a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) ioctl$TUNSETIFINDEX(r2, 0x400454da, &(0x7f00000001c0)) write$cgroup_int(r2, &(0x7f0000000640), 0xfff0) perf_event_open(&(0x7f0000000140)={0x5, 0x80, 0x6, 0xfd, 0x1, 0x5, 0x0, 0x2, 0x22240, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0xfff, 0x0, @perf_bp={&(0x7f0000000100), 0x11}, 0x5a00, 0x5, 0x8, 0xb, 0x0, 0x4, 0xad54, 0x0, 0x9, 0x0, 0x1}, 0xffffffffffffffff, 0x3, r1, 0xa) perf_event_open(&(0x7f0000000080)={0x3, 0x80, 0xf9, 0x3, 0x8, 0x7, 0x0, 0x3, 0x70, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x8000, 0x1, @perf_bp={&(0x7f0000000040), 0x1}, 0x2100, 0x3, 0x0, 0x5, 0x8000000000000001, 0x6, 0x6df8, 0x0, 0x100, 0x0, 0x738830d1}, 0x0, 0x10, r2, 0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) 00:18:58 executing program 0: getpid() perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0x3, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x8}}, &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x2, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f00000004c0)={0x5, 0x5}, 0x8, 0x10, 0x0}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000001380)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='blkio.throttle.io_serviced_recursive\x00', 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0xa, 0xa, &(0x7f0000000100)=ANY=[@ANYRESDEC], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x20, 0xffffffffffffffff, 0x8, &(0x7f0000000700)={0x0, 0xffffffff}, 0x8, 0x10, &(0x7f0000000740), 0x10, 0x0, r1, 0x0, &(0x7f00000002c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001180)={0x9, 0xc, &(0x7f0000000bc0)=ANY=[@ANYBLOB="046db33004f0ffffff18130000", @ANYRES32=r0], &(0x7f0000000340)='GPL\x00', 0x3ff, 0x62, &(0x7f0000000580)=""/98, 0x41100, 0x2, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000640)={0x3, 0x1}, 0x8, 0x10, &(0x7f0000000700)={0x3, 0x7, 0x100}, 0x10}, 0x80) gettid() bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000180), 0x10) 00:18:59 executing program 0: getpid() perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0x3, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x8}}, &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x2, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f00000004c0)={0x5, 0x5}, 0x8, 0x10, 0x0}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000001380)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='blkio.throttle.io_serviced_recursive\x00', 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0xa, 0xa, &(0x7f0000000100)=ANY=[@ANYRESDEC], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x20, 0xffffffffffffffff, 0x8, &(0x7f0000000700)={0x0, 0xffffffff}, 0x8, 0x10, &(0x7f0000000740), 0x10, 0x0, r1, 0x0, &(0x7f00000002c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001180)={0x9, 0xc, &(0x7f0000000bc0)=ANY=[@ANYBLOB="046db33004f0ffffff18130000", @ANYRES32=r0], &(0x7f0000000340)='GPL\x00', 0x3ff, 0x62, &(0x7f0000000580)=""/98, 0x41100, 0x2, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000640)={0x3, 0x1}, 0x8, 0x10, &(0x7f0000000700)={0x3, 0x7, 0x100}, 0x10}, 0x80) gettid() bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000180), 0x10) 00:18:59 executing program 1: r0 = perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) perf_event_open(0x0, 0x0, 0x9, r0, 0x3) r1 = perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x100a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) ioctl$TUNSETIFINDEX(r2, 0x400454da, &(0x7f00000001c0)) write$cgroup_int(r2, &(0x7f0000000640), 0xfff0) perf_event_open(&(0x7f0000000140)={0x5, 0x80, 0x6, 0xfd, 0x1, 0x5, 0x0, 0x2, 0x22240, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0xfff, 0x0, @perf_bp={&(0x7f0000000100), 0x11}, 0x5a00, 0x5, 0x8, 0xb, 0x0, 0x4, 0xad54, 0x0, 0x9, 0x0, 0x1}, 0xffffffffffffffff, 0x3, r1, 0xa) perf_event_open(&(0x7f0000000080)={0x3, 0x80, 0xf9, 0x3, 0x8, 0x7, 0x0, 0x3, 0x70, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x8000, 0x1, @perf_bp={&(0x7f0000000040), 0x1}, 0x2100, 0x3, 0x0, 0x5, 0x8000000000000001, 0x6, 0x6df8, 0x0, 0x100, 0x0, 0x738830d1}, 0x0, 0x10, r2, 0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) [ 193.935715][ T1236] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.942119][ T1236] ieee802154 phy1 wpan1: encryption failed: -22 00:19:15 executing program 4: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x383, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) syz_clone(0x50000000, 0x0, 0x2a452cb9d000, 0x0, 0x0, 0x0) 00:19:15 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)) 00:19:15 executing program 1: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x6, 0x401}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0xbffbfffff7ffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x9, 0x5, 0x0, 0x6, 0x0, 0x800, 0x800, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_bp={&(0x7f0000000100), 0x5}, 0x0, 0x100000000, 0x2a, 0x5, 0x8, 0x40, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000003c0)=0x4) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x0, 0xa, &(0x7f0000000340)=ANY=[@ANYRESOCT], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000700)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000740)={0x0, 0x3}, 0x10, 0x0, r2, 0x0, &(0x7f00000002c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='(#^.\x00') r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086607, &(0x7f0000000040)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0xe8030000, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x21, 0x6, 0xfffffff7, &(0x7f0000000280)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)) 00:19:15 executing program 0: getpid() perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0x3, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x8}}, &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x2, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f00000004c0)={0x5, 0x5}, 0x8, 0x10, 0x0}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000001380)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='blkio.throttle.io_serviced_recursive\x00', 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f0000000840)=ANY=[@ANYBLOB="180000000000000000000000000000009500d9000000000012cc19280a01380b46cf1da1b96dbb895c000000007e2e299e5e868a2c93b82330a6fab908000000912b2b9c326f8af5e837e85559448b689fb549252e5fba00ac459ebc2e606df21feaa75ec5419c426e744676ce082947384476151eafe83fb3ba69f79cb713d0fdc6892ed01fdde50ba180e802b8c9febf9fdb97bef0bde9a5198be5c32bc6b82fbc64fb239a2645114f6b3b9d4213b57a3c2973347080ccfb8d8a930f1facaed5551336d4b50015d3c236dd6f0fe9e2285bc2acf581d7e263bff90aaf2f7532177f0686079a76404f94943569d33b648d5cabc996fbe49d0cddfb0e06560bf56f338ae1b4c8dfe3c60f0baa1960460ac4675e1e66db2bbbfd8513558fea85416d5ab4c72cae0d3181547eeab7ea44a4bdb7a444795f798ff9f4e7be75c804e01467f8ffd494c159e1db857d38cdfce34211ab786b58e1ca764b1769d012cdcc972e2eca01a951147348cb15130708258429a26e18fa8b57d9249702cb23a4aaad81cfdbfa5ca603313ac3a82dae68635064b17b949efa41b5f246258bb95af42ec9f7f68161f6c8a5aa45da89a8924040bbf16cdaec847d1aa3ae808ae62587fe04d9e0fa5f18e0e50b5748177ec9dfe98b1dbb48687b4f5c00000fd116d22ef9ed9a3957017087ba0c8836f1ec3e512671375897195ec9ab5783f200a2e41a8b61c813e7e58e498649d68f29252b9d3d21d6ae0a86ac9c3d93630b0c65bcc59c62496fec7ea7d089f76bebcb1bf4b9cc013cb273f65239688527589917c8f385a4ee62486ccd8ca3611b6e150c098396082889f7fd88ab93c44824fb106b9adbf615ee5c3a412f14f618f864fa455d4e7ef6a20f6e790f79125459a0fa5b78a2faeb9f2353f65db1a7ce29fe54d65c1aa24086c7b365159bcca85b3ffc5273858222562cfe7b4b9cf7978265a830f8d8eab626d87a04f60156aa63ff010000006450b4ec95e332017c5cca0534be032c8bc1aede66aee93ee9f2e020a2479b21e1b887f7ff6d6a61cc1409881c38829e410bf5c7ad5df5c60a3c15f4d2e5c0ba7c84dcf9"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0xa, 0xa, &(0x7f0000000100)=ANY=[@ANYRESDEC], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x20, 0xffffffffffffffff, 0x8, &(0x7f0000000700)={0x0, 0xffffffff}, 0x8, 0x10, &(0x7f0000000740), 0x10, 0x0, r1, 0x0, &(0x7f00000002c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001180)={0x9, 0xc, &(0x7f0000000bc0)=ANY=[@ANYBLOB="046db33004f0ffffff18130000", @ANYRES32=r0], &(0x7f0000000340)='GPL\x00', 0x3ff, 0x62, &(0x7f0000000580)=""/98, 0x41100, 0x2, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000640)={0x3, 0x1}, 0x8, 0x10, &(0x7f0000000700)={0x3, 0x7, 0x100}, 0x10}, 0x80) gettid() bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000180), 0x10) 00:19:15 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc020662a, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000300), 0x0, 0x275b, 0x0, 0x0, 0x41000, 0xa, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="85000000130000005d0000000000000095000000000000000a621cf43400009cf05725caf1cae63487d30c4796c5795ec6ed13623ce2b7250000000056aa8a701c318c67ed53c0dd000000000000fb"], &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x45}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0xfffffffe, 0x12, 0x0, &(0x7f0000000040)="263abd030e98ff4dc870bd6688a8640888a8", 0x0, 0x1200, 0x0, 0x41, 0xffffffffffffffa2}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7f}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0xc0800400, &(0x7f0000000000), 0xf5ffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x5, r0, 0x4) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f00000015c0)) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001580)={0x0, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000001180)='[\x00'}, 0xc) 00:19:15 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc020662a, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000300), 0x0, 0x275b, 0x0, 0x0, 0x41000, 0xa, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="85000000130000005d0000000000000095000000000000000a621cf43400009cf05725caf1cae63487d30c4796c5795ec6ed13623ce2b7250000000056aa8a701c318c67ed53c0dd000000000000fb"], &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x45}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0xfffffffe, 0x12, 0x0, &(0x7f0000000040)="263abd030e98ff4dc870bd6688a8640888a8", 0x0, 0x1200, 0x0, 0x41, 0xffffffffffffffa2}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7f}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0xc0800400, &(0x7f0000000000), 0xf5ffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x5, r0, 0x4) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f00000015c0)) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001580)={0x0, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000001180)='[\x00'}, 0xc) 00:19:15 executing program 2: r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x4, 0x0, 0x8000, 0x4040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x5}, 0x426a, 0x1, 0x0, 0x7, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, 0x8}, 0xffffffffffffffff, 0xd, r0, 0x8) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() perf_event_open$cgroup(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x5, 0x3f, 0x3, 0x0, 0x7, 0xa9110, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0xfffffff8, 0x1, @perf_config_ext={0x2, 0xb1c7}, 0x108, 0x5, 0xbf3, 0x6, 0x6, 0x7, 0x0, 0x0, 0x9936, 0x0, 0x9}, 0xffffffffffffffff, 0xc, r1, 0x5) socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x48000508, 0x0, 0x0, 0x0, 0x0, 0x0) 00:19:16 executing program 1: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x6, 0x401}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0xbffbfffff7ffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x9, 0x5, 0x0, 0x6, 0x0, 0x800, 0x800, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_bp={&(0x7f0000000100), 0x5}, 0x0, 0x100000000, 0x2a, 0x5, 0x8, 0x40, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000003c0)=0x4) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x0, 0xa, &(0x7f0000000340)=ANY=[@ANYRESOCT], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000700)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000740)={0x0, 0x3}, 0x10, 0x0, r2, 0x0, &(0x7f00000002c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='(#^.\x00') r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086607, &(0x7f0000000040)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0xe8030000, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x21, 0x6, 0xfffffff7, &(0x7f0000000280)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)) 00:19:16 executing program 0: getpid() perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0x3, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x8}}, &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x2, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f00000004c0)={0x5, 0x5}, 0x8, 0x10, 0x0}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000001380)=ANY=[@ANYBLOB="61128c000000000061134c0000000000bf2000000000000025000f0005ffffffbd0301000000000095002000000000006916000000000000bf6700000000000017060000b964b0fd4506feff00200000540600000fe60a00bf150000000000000f6500000000000064000000020000002c030000000000001f75000000000000bf540000000000000700000004000000ad430100000000007c000000000000000500000000000000950000000000000032ed3c5be95e5db67754bb12dc8c27dfef618ecf264e0f84f9f17d3c30e3c7bdd2d17f2f1754558f2278af6d71d79a5e12814cb1d8a5d4601d295c45a6a0b9bdb7dd399703d6c4f61819f7f16d0a3e127bee45a0100000fe9de56c9d8a814261bdb94a05000000c6c3f0e306f186359ac60bef0d742a81762bab8395fa64810b5b40d893ea8fe0185473d51b546cad3f1d5af65727546e7c955ccefa1f6ab689fdeaeb0000000000004e0a2127b8b83c71a51445dc8da39e5b0ab7bcb8f512036a5ba6d04ae76002d4519af619e3cca4d69e0dee5eb106774a8f3e6916dfec88158f0200000100c8fb735fd552bdc268694aeb0743e326c819b6cf548ac86f8a297dff0445b13d0045dc3c73a6bb55d8c85f21dce431e56723888fb126a163dd9989dde920b04dcd1184b3ebe174a3a210d729a018f9bbec63222d20cecac4d03723f1c932b3a6aa57f1c52e99e0e67a993716dbf580469f0f53acbb400001e3738270b315d362ed834f2af97787f696649a462e7ee4bcf8b07a10d6735154bcb4000000000000000000000000000000dc211bc3ebf0bd9d42ca019dd5d03fcf74686e9fbe2562879eaed840a7afaab43176e65ec1118d46d1e827f3472f4445d253887a5ad103649afa17690884f800031e03a651bb96589a7eab04871bc47287cd31cc43ea0ffb567b40407d000000000020000000000000005f37d83f84e98a523d80bd56a57fca2b82f639601ae899a53f6715a0a62a29ab028acfc1cb24a0f6a5480a55c5e87e89be0a1a25be4288d638a0c544ba0dc828c22fe3000071c252021e0a60a800000000000000437d570100000000000000f5cd4e5e77964522dc7ca3aa3476b7f2d851d27fd4de6eabb43e0799dc8d9fb7dc6c523ffbd74a6a40e4acb1ac693a27051f2ab759b8dbe8439db2a0426c7e7c0032028c95b29b6ddb551176693a921c2ef147a47e4fbfea5011af0a99fa077ffe70cac8b9e44023a1747f5828ae0a24509f619eb1d0d572b77d6e0d0fcd74035c7a1eb6eb4e1c8ef2629f5ecff4626746d6abe98a255e92c3c4f79bfcd0d917d93291f4dfc94101000000eb73dec68e2b593128fcb376d52b5d3d0500000071ad7900000000006ff700000000000000000000dd434a25e9950ec29d3adaccf89d0888031ecdfdb4dfbe444673be099ece7e4009c76c716d906fbc539b412e0478cfee4485f423c63f49db43833c92eeeb647eebd4d7a93a17bcbb6bae5ff876375d4f18ce372104772a3a35ecedd97fc191d8f64d2b1d60c6d12911aada66c26aa4802c3514c3d92ec9f9f3262cb13f4a2575fbe943a6c4000000000000000000000000000000000070ae36bf424fa92984a4b6f5aa7ccc563c2996a266d1fa7c9fad0b259359e258b2236e9fd140ec49be09000000fdfa0dfe720b56dc6837fcfaba6975ddd6c94c510d89d2364f618fa53e372e5e0188e14f507d0ab5801254c45a17d58021f36099a2c058b2c889c23ce0661a481e3a2a7776088712b4dee3cf2d2ccadcb0af7d15b55cd059397e25eeb7cf88a8cabe963cc98c42af09000000239b3f93f34bc8d15aef89bfa61bbba897d18434926db6bbc0b905fca5e0e0dcb82c13813fa0885192faf39ad35f9801e39442de52821cd161e5194f492ddee61d63d539e38c1d1aa554545712a07d0adc80551fa592639054ea6d56c7b22885990be13ee1c71dc4b497a4fd1f70f873210332ce782b180c0a0ad69f53129f6a8a7b95c5aac95a5c9ba12c3c3984d821e720c4b94319358ceb1f86c23b02437bd5deb1c705d3d86eac8fb4a67b19aeb3f0fd007a244b2f9bca37a0db3eb617c92c5c4d08b67a6c1cd00e5e3a6d2f8ff0932657d76b4adbab59535111d3a6ca9ec891d72c32ee090030ce37d584b1bbf4b50faf03a7f85e4c1389a2e39493ce57aaa329918cdfee3bb3783f2df35d296905a712f322284fdd1659ceba3500838f84b9f7231831decb55fef19d520131929402050496820b21ef4f32efa1f660f6d4b7c9ee5a4d615ccf6b208ce9804cd908a63351521280556ce5d40a6c7ea97bc86da94696cd781a20fd05ec95ae4745455926fa432a115846f8f8cf5fc60cd9bbb842f88c869de50223e1b955c50056fba231bbebb9598b6f10a715bff1ba868fe7ade2965f916cb6ac15e4e89b6c6b795b070772158c4694c81bf844e35a739583dd382b8eb849d6d83cbbcc7f8d1a0b8ff83eafc97c93c7c0d4ab56b046ab2e14ac0cc35092d0a6c413db2b30ea7d7a14065e1b1c0716306e66b2261294d4a435ec977f24c40276d55045ebaf322d926439cea583b11a129bbc25cc1760dd09762a67e5baf136b52a016b996305931d1c034fe882b114de646b065c5361524a828293a7f3d564b262b00f34fb5574043e536ab89077f03367cca40b3480f02a795bab867b03e02991e323a05801eb6147902f571898f6b14c5f250000000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='blkio.throttle.io_serviced_recursive\x00', 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f0000000840)=ANY=[@ANYBLOB="180000000000000000000000000000009500d9000000000012cc19280a01380b46cf1da1b96dbb895c000000007e2e299e5e868a2c93b82330a6fab908000000912b2b9c326f8af5e837e85559448b689fb549252e5fba00ac459ebc2e606df21feaa75ec5419c426e744676ce082947384476151eafe83fb3ba69f79cb713d0fdc6892ed01fdde50ba180e802b8c9febf9fdb97bef0bde9a5198be5c32bc6b82fbc64fb239a2645114f6b3b9d4213b57a3c2973347080ccfb8d8a930f1facaed5551336d4b50015d3c236dd6f0fe9e2285bc2acf581d7e263bff90aaf2f7532177f0686079a76404f94943569d33b648d5cabc996fbe49d0cddfb0e06560bf56f338ae1b4c8dfe3c60f0baa1960460ac4675e1e66db2bbbfd8513558fea85416d5ab4c72cae0d3181547eeab7ea44a4bdb7a444795f798ff9f4e7be75c804e01467f8ffd494c159e1db857d38cdfce34211ab786b58e1ca764b1769d012cdcc972e2eca01a951147348cb15130708258429a26e18fa8b57d9249702cb23a4aaad81cfdbfa5ca603313ac3a82dae68635064b17b949efa41b5f246258bb95af42ec9f7f68161f6c8a5aa45da89a8924040bbf16cdaec847d1aa3ae808ae62587fe04d9e0fa5f18e0e50b5748177ec9dfe98b1dbb48687b4f5c00000fd116d22ef9ed9a3957017087ba0c8836f1ec3e512671375897195ec9ab5783f200a2e41a8b61c813e7e58e498649d68f29252b9d3d21d6ae0a86ac9c3d93630b0c65bcc59c62496fec7ea7d089f76bebcb1bf4b9cc013cb273f65239688527589917c8f385a4ee62486ccd8ca3611b6e150c098396082889f7fd88ab93c44824fb106b9adbf615ee5c3a412f14f618f864fa455d4e7ef6a20f6e790f79125459a0fa5b78a2faeb9f2353f65db1a7ce29fe54d65c1aa24086c7b365159bcca85b3ffc5273858222562cfe7b4b9cf7978265a830f8d8eab626d87a04f60156aa63ff010000006450b4ec95e332017c5cca0534be032c8bc1aede66aee93ee9f2e020a2479b21e1b887f7ff6d6a61cc1409881c38829e410bf5c7ad5df5c60a3c15f4d2e5c0ba7c84dcf9"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0xa, 0xa, &(0x7f0000000100)=ANY=[@ANYRESDEC], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x20, 0xffffffffffffffff, 0x8, &(0x7f0000000700)={0x0, 0xffffffff}, 0x8, 0x10, &(0x7f0000000740), 0x10, 0x0, r1, 0x0, &(0x7f00000002c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001180)={0x9, 0xc, &(0x7f0000000bc0)=ANY=[@ANYBLOB="046db33004f0ffffff18130000", @ANYRES32=r0], &(0x7f0000000340)='GPL\x00', 0x3ff, 0x62, &(0x7f0000000580)=""/98, 0x41100, 0x2, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000640)={0x3, 0x1}, 0x8, 0x10, &(0x7f0000000700)={0x3, 0x7, 0x100}, 0x10}, 0x80) gettid() bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000180), 0x10) 00:19:16 executing program 1: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x6, 0x401}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0xbffbfffff7ffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x9, 0x5, 0x0, 0x6, 0x0, 0x800, 0x800, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_bp={&(0x7f0000000100), 0x5}, 0x0, 0x100000000, 0x2a, 0x5, 0x8, 0x40, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000003c0)=0x4) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x0, 0xa, &(0x7f0000000340)=ANY=[@ANYRESOCT], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000700)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000740)={0x0, 0x3}, 0x10, 0x0, r2, 0x0, &(0x7f00000002c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='(#^.\x00') r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086607, &(0x7f0000000040)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0xe8030000, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x21, 0x6, 0xfffffff7, &(0x7f0000000280)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)) 00:19:17 executing program 1: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x6, 0x401}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0xbffbfffff7ffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x9, 0x5, 0x0, 0x6, 0x0, 0x800, 0x800, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_bp={&(0x7f0000000100), 0x5}, 0x0, 0x100000000, 0x2a, 0x5, 0x8, 0x40, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000003c0)=0x4) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x0, 0xa, &(0x7f0000000340)=ANY=[@ANYRESOCT], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000700)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000740)={0x0, 0x3}, 0x10, 0x0, r2, 0x0, &(0x7f00000002c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='(#^.\x00') r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086607, &(0x7f0000000040)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0xe8030000, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x21, 0x6, 0xfffffff7, &(0x7f0000000280)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)) 00:19:17 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffffd0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x11, 0x0, &(0x7f0000000500)="b9ff03006002698cb89e14f043051fffff", 0x0, 0x200, 0x60000000, 0x11, 0x0, &(0x7f0000000040)="3f58266c799726865bf7830e3773dce9aa"}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000e80)={0x0, 0x0, &(0x7f0000000dc0), &(0x7f0000000e00)}, 0x38) 00:19:18 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x10) perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x0, 0x6, 0x6, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x3}, 0x14115, 0x400000000000, 0x1c, 0x0, 0x10001, 0xfffffff9}, 0xffffffffffffffff, 0xc, r1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4004662b, &(0x7f00000005c0)=0x1) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 00:19:18 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffffd0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x11, 0x0, &(0x7f0000000500)="b9ff03006002698cb89e14f043051fffff", 0x0, 0x200, 0x60000000, 0x11, 0x0, &(0x7f0000000040)="3f58266c799726865bf7830e3773dce9aa"}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000e80)={0x0, 0x0, &(0x7f0000000dc0), &(0x7f0000000e00)}, 0x38) 00:19:19 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r1, &(0x7f0000000180), 0xfdef) 00:19:19 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffffd0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x11, 0x0, &(0x7f0000000500)="b9ff03006002698cb89e14f043051fffff", 0x0, 0x200, 0x60000000, 0x11, 0x0, &(0x7f0000000040)="3f58266c799726865bf7830e3773dce9aa"}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000e80)={0x0, 0x0, &(0x7f0000000dc0), &(0x7f0000000e00)}, 0x38) 00:19:20 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc020662a, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000300), 0x0, 0x275b, 0x0, 0x0, 0x41000, 0xa, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="85000000130000005d0000000000000095000000000000000a621cf43400009cf05725caf1cae63487d30c4796c5795ec6ed13623ce2b7250000000056aa8a701c318c67ed53c0dd000000000000fb"], &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x45}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0xfffffffe, 0x12, 0x0, &(0x7f0000000040)="263abd030e98ff4dc870bd6688a8640888a8", 0x0, 0x1200, 0x0, 0x41, 0xffffffffffffffa2}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7f}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0xc0800400, &(0x7f0000000000), 0xf5ffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x5, r0, 0x4) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f00000015c0)) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001580)={0x0, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000001180)='[\x00'}, 0xc) 00:19:21 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc020662a, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000300), 0x0, 0x275b, 0x0, 0x0, 0x41000, 0xa, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="85000000130000005d0000000000000095000000000000000a621cf43400009cf05725caf1cae63487d30c4796c5795ec6ed13623ce2b7250000000056aa8a701c318c67ed53c0dd000000000000fb"], &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x45}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0xfffffffe, 0x12, 0x0, &(0x7f0000000040)="263abd030e98ff4dc870bd6688a8640888a8", 0x0, 0x1200, 0x0, 0x41, 0xffffffffffffffa2}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7f}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0xc0800400, &(0x7f0000000000), 0xf5ffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x5, r0, 0x4) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f00000015c0)) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001580)={0x0, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000001180)='[\x00'}, 0xc) 00:19:21 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x10) perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x0, 0x6, 0x6, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x3}, 0x14115, 0x400000000000, 0x1c, 0x0, 0x10001, 0xfffffff9}, 0xffffffffffffffff, 0xc, r1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4004662b, &(0x7f00000005c0)=0x1) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 00:19:21 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffffd0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x11, 0x0, &(0x7f0000000500)="b9ff03006002698cb89e14f043051fffff", 0x0, 0x200, 0x60000000, 0x11, 0x0, &(0x7f0000000040)="3f58266c799726865bf7830e3773dce9aa"}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000e80)={0x0, 0x0, &(0x7f0000000dc0), &(0x7f0000000e00)}, 0x38) 00:19:21 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x1d, &(0x7f0000000080), 0x53) 00:19:21 executing program 2: r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x4, 0x0, 0x8000, 0x4040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x5}, 0x426a, 0x1, 0x0, 0x7, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, 0x8}, 0xffffffffffffffff, 0xd, r0, 0x8) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() perf_event_open$cgroup(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x5, 0x3f, 0x3, 0x0, 0x7, 0xa9110, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0xfffffff8, 0x1, @perf_config_ext={0x2, 0xb1c7}, 0x108, 0x5, 0xbf3, 0x6, 0x6, 0x7, 0x0, 0x0, 0x9936, 0x0, 0x9}, 0xffffffffffffffff, 0xc, r1, 0x5) socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x48000508, 0x0, 0x0, 0x0, 0x0, 0x0) 00:19:21 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r1 = socket$kcm(0x2, 0x1, 0x84) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r1, &(0x7f0000000600)={&(0x7f00000001c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x80b, &(0x7f0000000380)=[{&(0x7f0000000640)="80", 0x16fe4}], 0x1, 0x0, 0x0, 0xf00}, 0xfc) bpf$ITER_CREATE(0x21, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000700)=@bloom_filter={0x1e, 0x0, 0x0, 0xee, 0x0, 0xffffffffffffffff, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x2, 0x3, 0xf}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x15, 0x1, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x29, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000003c0)={0x4, 0xa, 0x10000}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000007c0)=[0xffffffffffffffff, 0xffffffffffffffff, r2, 0xffffffffffffffff]}, 0x80) bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@bloom_filter={0x1e, 0x80, 0x9, 0x81, 0x0, r0, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x3, 0x2}, 0x48) close(r1) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f0000000840)=ANY=[@ANYBLOB="180000000200000000000000000000009500d9000000000012cc19280a01380b4637eaa1b96dbb895c000000007e2e299e5a868a2c93b82330a6fab9912b2b9c326f8af55453d720910c22f25693e837e85559448b689fb549252e5fba00ac459ebc2e606df21feaa75ec5419c426e744676ce082947384476151eafe83fb3ba69f79cb713d0fdc6892ed01fdde50ba180e802b8c9febf9fdb97bef0bde9a5198be5c32bc6b82fbc64fb23812645114f8ef888f26b867b3b9d4213b57a342973347080ccfb8d8a930f1facaed5551336d4b50015d3c236dd6f0fe9e2285bc2acf581d7e263bff90aaf2f7532177f0686079a76404f94943569d33b648d5cabc996fbe49d0cddfb0e06560bf56f338ae1b4c8dfe3c60f0baa1960460ac4675e1e66db2bbbfd8513558fea3181547eeab7ea44a4bdb7a444795f798ff9f4e7be75c804e01467f8ffd414c159e9db857d38cdfce34211ab786b58e1ca764b1769d012cdcc972e2e7348cb15130708258429a26e18fa8f57fff78b8fcb23a4aaad81cfdbfa5ca603313ac3a82dae68635064b17b949efa41b5f246258bb95a742ec9f7f6818bf6c8a5aa45da89a8924040bbf16cdaec847d1aa3ae808ae62587fe0411e50b5748177ec9dfe98b1dbb48687b4f5c00000fd116d22ef9ed9a3957017087ba0c8836f1ec3e512671375797195ec9ab5783f2d9a2e41a8b610600e7e48e498649d68f29252b9d3d21d6ae0a86ac9c3d93630b0c65bcc59c62496fec7ea7d089f7cb1bf4b9cc013cb273f65239688527589917c8f385a4ee628372082889f7fd88ab93c44824fb106b9adbf615eee1d69444408875243d7f5f8144738b233901b07347686245e920aba5aa456dde4f1ad7b41c0ed7ec1555b31f1e826199d761da3b10"], &(0x7f0000000440)='syzkaller\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x41100, 0xa, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r3}, 0x10) perf_event_open$cgroup(&(0x7f00000002c0)={0x5, 0x80, 0x20, 0x8, 0x3, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x6, 0x0, @perf_config_ext={0x4, 0xffff}, 0x4980c, 0x7, 0x101, 0x0, 0x7, 0x6, 0x8000, 0x0, 0xd9}, r0, 0xe, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNGETVNETLE(r0, 0x800454dd, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f00000000c0)={r5}) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000000240)={r1}) 00:19:21 executing program 0: perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x204, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001540), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x4a}) r1 = gettid() perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x3, 0x81, 0x2, 0x6, 0x0, 0x9, 0x4, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x100000001, 0x0, 0x4, 0x0, 0x0, 0x80, 0x0, 0x7, 0x0, 0x5}, r1, 0xa, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x80, 0x7, 0x0, 0x31, 0x0, 0x5469, 0x402, 0xd, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x20, 0x2, @perf_config_ext={0x100000001, 0xc06}, 0x0, 0x4, 0x0, 0x1, 0x6, 0x6, 0x81, 0x0, 0xfff, 0x0, 0x6}, r1, 0x2, 0xffffffffffffffff, 0x2) close(r0) r2 = gettid() r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_devices(r3, &(0x7f0000000840)=ANY=[@ANYBLOB="5bfb760000000000000048bab5aff2337783f8d2400b93930700004e096d78c146b0535243b9192ae28039f1de660d11a111f807e9baad67897bee7d7f034fe6110846ffffb92f7e63b9272a2e06e53ea699c089000029d31f3d68169ab33976e003de19f9b05df95e4360df25fb35cdf1f6e63356d6a5a9705a6d3f1128bbf5ec82401e5add306a67c3a6d6b6d42265146498b1a78802000000df85e0932f8b4b634144f6f3d85331cff3", @ANYRESHEX], 0x9) perf_event_open(&(0x7f0000000300)={0x3, 0x80, 0x0, 0x2, 0x0, 0xe8, 0x0, 0xfffffffffffffff9, 0x88, 0xa, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x7, 0x0, @perf_config_ext={0xd5, 0x4}, 0x0, 0x200, 0x6, 0x5, 0x6, 0x6, 0x8, 0x0, 0x0, 0x0, 0x5}, r2, 0x0, r3, 0x8) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x3010c0, 0x0) ioctl$TUNSETSNDBUF(r4, 0x400454d4, &(0x7f0000000080)=0x6) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) 00:19:21 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001c00)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)=0xfeffffff00000000, 0x43408) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r2 = perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000300)='memory.events\x00') write$cgroup_int(r0, &(0x7f0000000000), 0xffe000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a0f, 0x17da) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:19:22 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x10) perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x0, 0x6, 0x6, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x3}, 0x14115, 0x400000000000, 0x1c, 0x0, 0x10001, 0xfffffff9}, 0xffffffffffffffff, 0xc, r1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4004662b, &(0x7f00000005c0)=0x1) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 00:19:22 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r1 = socket$kcm(0x2, 0x1, 0x84) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r1, &(0x7f0000000600)={&(0x7f00000001c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x80b, &(0x7f0000000380)=[{&(0x7f0000000640)="80", 0x16fe4}], 0x1, 0x0, 0x0, 0xf00}, 0xfc) bpf$ITER_CREATE(0x21, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000700)=@bloom_filter={0x1e, 0x0, 0x0, 0xee, 0x0, 0xffffffffffffffff, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x2, 0x3, 0xf}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x15, 0x1, &(0x7f00000008c0)=ANY=[@ANYBLOB="850000008a00e2ffc1cf20fc7641139c90810ce192506b89f417c00715380f2fd76adc35a03f12ff9fb64987a6bff996bbd1a9b139ad6c161c7cf709c3bf24114a5e637fc1545e288ffaffff1b574384087ac6191bfbff1317dd12569b8b42e94855f0cddef57000809fed13acaba9c94bce57e6da605d2d9e193672011886484b4a37ad681bf892624eeff60de30e5abf2e439481ae5787b9ebc47774d1aee13d25f5c11e43c7454fc5332830c5299adb2c230b20b9ef2158360daa5a90e92e24659d03b8dc5f8fbec8a13932d623f9a4bc33db40ca419ac68d9a876f725c5ade21a8b011200e5f617a9ddd70c12000000000a4c18e82ea0be47d60add2a27591cd637f48fa4c"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x29, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000003c0)={0x4, 0xa, 0x10000}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000007c0)=[0xffffffffffffffff, 0xffffffffffffffff, r2, 0xffffffffffffffff]}, 0x80) bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@bloom_filter={0x1e, 0x80, 0x9, 0x81, 0x0, r0, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x3, 0x2}, 0x48) close(r1) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x41100, 0xa, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r3}, 0x10) perf_event_open$cgroup(&(0x7f00000002c0)={0x5, 0x80, 0x20, 0x8, 0x3, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x6, 0x0, @perf_config_ext={0x4, 0xffff}, 0x4980c, 0x7, 0x101, 0x0, 0x7, 0x6, 0x8000, 0x0, 0xd9}, r0, 0xe, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNGETVNETLE(r0, 0x800454dd, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f00000000c0)={r5}) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000000240)={r1}) 00:19:22 executing program 0: perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x204, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001540), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x4a}) r1 = gettid() perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x3, 0x81, 0x2, 0x6, 0x0, 0x9, 0x4, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x100000001, 0x0, 0x4, 0x0, 0x0, 0x80, 0x0, 0x7, 0x0, 0x5}, r1, 0xa, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x80, 0x7, 0x0, 0x31, 0x0, 0x5469, 0x402, 0xd, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x20, 0x2, @perf_config_ext={0x100000001, 0xc06}, 0x0, 0x4, 0x0, 0x1, 0x6, 0x6, 0x81, 0x0, 0xfff, 0x0, 0x6}, r1, 0x2, 0xffffffffffffffff, 0x2) close(r0) r2 = gettid() r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_devices(r3, &(0x7f0000000840)=ANY=[@ANYBLOB="5bfb760000000000000048bab5aff2337783f8d2400b93930700004e096d78c146b0535243b9192ae28039f1de660d11a111f807e9baad67897bee7d7f034fe6110846ffffb92f7e63b9272a2e06e53ea699c089000029d31f3d68169ab33976e003de19f9b05df95e4360df25fb35cdf1f6e63356d6a5a9705a6d3f1128bbf5ec82401e5add306a67c3a6d6b6d42265146498b1a78802000000df85e0932f8b4b634144f6f3d85331cff3", @ANYRESHEX], 0x9) perf_event_open(&(0x7f0000000300)={0x3, 0x80, 0x0, 0x2, 0x0, 0xe8, 0x0, 0xfffffffffffffff9, 0x88, 0xa, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x7, 0x0, @perf_config_ext={0xd5, 0x4}, 0x0, 0x200, 0x6, 0x5, 0x6, 0x6, 0x8, 0x0, 0x0, 0x0, 0x5}, r2, 0x0, r3, 0x8) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x3010c0, 0x0) ioctl$TUNSETSNDBUF(r4, 0x400454d4, &(0x7f0000000080)=0x6) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) [ 213.665712][ T4514] nfsd: failed to allocate reply cache 00:19:23 executing program 2: r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x4, 0x0, 0x8000, 0x4040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x5}, 0x426a, 0x1, 0x0, 0x7, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, 0x8}, 0xffffffffffffffff, 0xd, r0, 0x8) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() perf_event_open$cgroup(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x5, 0x3f, 0x3, 0x0, 0x7, 0xa9110, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0xfffffff8, 0x1, @perf_config_ext={0x2, 0xb1c7}, 0x108, 0x5, 0xbf3, 0x6, 0x6, 0x7, 0x0, 0x0, 0x9936, 0x0, 0x9}, 0xffffffffffffffff, 0xc, r1, 0x5) socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x48000508, 0x0, 0x0, 0x0, 0x0, 0x0) 00:19:23 executing program 5: perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x204, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001540), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x4a}) r1 = gettid() perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x3, 0x81, 0x2, 0x6, 0x0, 0x9, 0x4, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x100000001, 0x0, 0x4, 0x0, 0x0, 0x80, 0x0, 0x7, 0x0, 0x5}, r1, 0xa, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x80, 0x7, 0x0, 0x31, 0x0, 0x5469, 0x402, 0xd, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x20, 0x2, @perf_config_ext={0x100000001, 0xc06}, 0x0, 0x4, 0x0, 0x1, 0x6, 0x6, 0x81, 0x0, 0xfff, 0x0, 0x6}, r1, 0x2, 0xffffffffffffffff, 0x2) close(r0) r2 = gettid() r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_devices(r3, &(0x7f0000000840)=ANY=[@ANYBLOB="5bfb760000000000000048bab5aff2337783f8d2400b93930700004e096d78c146b0535243b9192ae28039f1de660d11a111f807e9baad67897bee7d7f034fe6110846ffffb92f7e63b9272a2e06e53ea699c089000029d31f3d68169ab33976e003de19f9b05df95e4360df25fb35cdf1f6e63356d6a5a9705a6d3f1128bbf5ec82401e5add306a67c3a6d6b6d42265146498b1a78802000000df85e0932f8b4b634144f6f3d85331cff3", @ANYRESHEX], 0x9) perf_event_open(&(0x7f0000000300)={0x3, 0x80, 0x0, 0x2, 0x0, 0xe8, 0x0, 0xfffffffffffffff9, 0x88, 0xa, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x7, 0x0, @perf_config_ext={0xd5, 0x4}, 0x0, 0x200, 0x6, 0x5, 0x6, 0x6, 0x8, 0x0, 0x0, 0x0, 0x5}, r2, 0x0, r3, 0x8) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x3010c0, 0x0) ioctl$TUNSETSNDBUF(r4, 0x400454d4, &(0x7f0000000080)=0x6) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) 00:19:23 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x10) perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x0, 0x6, 0x6, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x3}, 0x14115, 0x400000000000, 0x1c, 0x0, 0x10001, 0xfffffff9}, 0xffffffffffffffff, 0xc, r1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4004662b, &(0x7f00000005c0)=0x1) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) [ 213.945773][ T28] audit: type=1804 audit(1667521163.532:2): pid=4523 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir2774756106/syzkaller.kWUhha/44/memory.events" dev="sda1" ino=1179 res=1 errno=0 00:19:23 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001c00)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)=0xfeffffff00000000, 0x43408) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r2 = perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000300)='memory.events\x00') write$cgroup_int(r0, &(0x7f0000000000), 0xffe000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a0f, 0x17da) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 214.048222][ T28] audit: type=1800 audit(1667521163.562:3): pid=4523 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="memory.events" dev="sda1" ino=1179 res=0 errno=0 [ 214.119443][ T4535] ================================================================== [ 214.127548][ T4535] BUG: KASAN: use-after-free in __list_add_valid+0xa5/0xb0 [ 214.134778][ T4535] Read of size 8 at addr ffff888061d6c5c8 by task syz-executor.2/4535 [ 214.142938][ T4535] [ 214.145271][ T4535] CPU: 0 PID: 4535 Comm: syz-executor.2 Not tainted 6.0.0-syzkaller-02770-g79d878f7ad8e #0 [ 214.155250][ T4535] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/11/2022 [ 214.165310][ T4535] Call Trace: [ 214.168591][ T4535] [ 214.171522][ T4535] dump_stack_lvl+0xcd/0x134 [ 214.176130][ T4535] print_report.cold+0x2ba/0x719 [ 214.181084][ T4535] ? __list_add_valid+0xa5/0xb0 [ 214.185945][ T4535] kasan_report+0xb1/0x1e0 [ 214.190379][ T4535] ? __list_add_valid+0xa5/0xb0 [ 214.195239][ T4535] __list_add_valid+0xa5/0xb0 [ 214.199921][ T4535] register_shrinker_prepared+0x37/0x120 [ 214.205574][ T4535] sget_fc+0x5e7/0x7c0 [ 214.209667][ T4535] ? refcount_dec_not_one+0x13b/0x1e0 [ 214.215046][ T4535] ? set_anon_super+0xb0/0xb0 [ 214.219743][ T4535] ? mqueue_get_tree+0x130/0x130 [ 214.224702][ T4535] get_tree_nodev+0x24/0x1d0 [ 214.229310][ T4535] mqueue_get_tree+0xee/0x130 [ 214.234012][ T4535] vfs_get_tree+0x89/0x2f0 [ 214.238444][ T4535] fc_mount+0x13/0xc0 [ 214.242440][ T4535] mq_init_ns+0x43e/0x630 [ 214.246797][ T4535] copy_ipcs+0x35e/0x5e0 [ 214.251057][ T4535] ? copy_utsname+0xa9/0x4a0 [ 214.255664][ T4535] create_new_namespaces+0x210/0xb20 [ 214.260974][ T4535] copy_namespaces+0x391/0x450 [ 214.265752][ T4535] copy_process+0x304d/0x7090 [ 214.270446][ T4535] ? __traceiter_irq_enable+0x90/0x90 [ 214.275845][ T4535] ? __cleanup_sighand+0xb0/0xb0 [ 214.280794][ T4535] ? lockdep_hardirqs_on+0x79/0x100 [ 214.286012][ T4535] kernel_clone+0xe7/0xab0 [ 214.290444][ T4535] ? lock_downgrade+0x6e0/0x6e0 [ 214.295302][ T4535] ? create_io_thread+0xe0/0xe0 [ 214.300168][ T4535] ? perf_trace_run_bpf_submit+0x11c/0x210 [ 214.305987][ T4535] ? perf_trace_run_bpf_submit+0x11c/0x210 [ 214.311813][ T4535] __do_sys_clone+0xba/0x100 [ 214.316413][ T4535] ? kernel_clone+0xab0/0xab0 [ 214.321097][ T4535] ? __ct_user_enter+0x19f/0x1d0 [ 214.326068][ T4535] ? syscall_enter_from_user_mode+0x22/0xb0 [ 214.331976][ T4535] ? syscall_enter_from_user_mode+0x22/0xb0 [ 214.337900][ T4535] do_syscall_64+0x35/0xb0 [ 214.342338][ T4535] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 214.348270][ T4535] RIP: 0033:0x7f6dca08b5a9 [ 214.352690][ T4535] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 214.372303][ T4535] RSP: 002b:00007f6dcade5118 EFLAGS: 00000202 ORIG_RAX: 0000000000000038 [ 214.380722][ T4535] RAX: ffffffffffffffda RBX: 00007f6dca1abf80 RCX: 00007f6dca08b5a9 [ 214.388700][ T4535] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000048000408 [ 214.396681][ T4535] RBP: 00007f6dca0e67b0 R08: 0000000000000000 R09: 0000000000000000 [ 214.404657][ T4535] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000000 [ 214.412631][ T4535] R13: 00007ffc32dbc53f R14: 00007f6dcade5300 R15: 0000000000022000 [ 214.420616][ T4535] [ 214.423658][ T4535] [ 214.425977][ T4535] Allocated by task 4514: [ 214.430297][ T4535] kasan_save_stack+0x1e/0x40 [ 214.434991][ T4535] __kasan_kmalloc+0xa9/0xd0 [ 214.439589][ T4535] ops_init+0xfb/0x470 [ 214.443676][ T4535] setup_net+0x5d1/0xc50 [ 214.447942][ T4535] copy_net_ns+0x318/0x760 [ 214.452375][ T4535] create_new_namespaces+0x3f6/0xb20 [ 214.457672][ T4535] copy_namespaces+0x391/0x450 [ 214.462444][ T4535] copy_process+0x304d/0x7090 [ 214.467136][ T4535] kernel_clone+0xe7/0xab0 [ 214.471557][ T4535] __do_sys_clone+0xba/0x100 [ 214.476152][ T4535] do_syscall_64+0x35/0xb0 [ 214.480587][ T4535] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 214.486501][ T4535] [ 214.488817][ T4535] Freed by task 4514: [ 214.492788][ T4535] kasan_save_stack+0x1e/0x40 [ 214.497474][ T4535] kasan_set_track+0x21/0x30 [ 214.502073][ T4535] kasan_set_free_info+0x20/0x30 [ 214.507025][ T4535] ____kasan_slab_free+0x166/0x1c0 [ 214.512146][ T4535] slab_free_freelist_hook+0x8b/0x1c0 [ 214.517522][ T4535] kfree+0xe2/0x580 [ 214.521333][ T4535] ops_init+0xcd/0x470 [ 214.525418][ T4535] setup_net+0x5d1/0xc50 [ 214.529677][ T4535] copy_net_ns+0x318/0x760 [ 214.534111][ T4535] create_new_namespaces+0x3f6/0xb20 [ 214.539405][ T4535] copy_namespaces+0x391/0x450 [ 214.544182][ T4535] copy_process+0x304d/0x7090 [ 214.548884][ T4535] kernel_clone+0xe7/0xab0 [ 214.553337][ T4535] __do_sys_clone+0xba/0x100 [ 214.557935][ T4535] do_syscall_64+0x35/0xb0 [ 214.562371][ T4535] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 214.568358][ T4535] [ 214.570690][ T4535] The buggy address belongs to the object at ffff888061d6c000 [ 214.570690][ T4535] which belongs to the cache kmalloc-2k of size 2048 [ 214.584763][ T4535] The buggy address is located 1480 bytes inside of [ 214.584763][ T4535] 2048-byte region [ffff888061d6c000, ffff888061d6c800) [ 214.598231][ T4535] [ 214.600555][ T4535] The buggy address belongs to the physical page: [ 214.606961][ T4535] page:ffffea0001875a00 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x61d68 [ 214.617133][ T4535] head:ffffea0001875a00 order:3 compound_mapcount:0 compound_pincount:0 [ 214.625468][ T4535] flags: 0xfff00000010200(slab|head|node=0|zone=1|lastcpupid=0x7ff) [ 214.633486][ T4535] raw: 00fff00000010200 0000000000000000 dead000000000001 ffff888011842000 [ 214.642164][ T4535] raw: 0000000000000000 0000000000080008 00000001ffffffff 0000000000000000 [ 214.650745][ T4535] page dumped because: kasan: bad access detected [ 214.657158][ T4535] page_owner tracks the page as allocated [ 214.662862][ T4535] page last allocated via order 3, migratetype Unmovable, gfp_mask 0x1d20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC|__GFP_HARDWALL), pid 4420, tgid 4412 (syz-executor.3), ts 190522894456, free_ts 190472337124 [ 214.685978][ T4535] get_page_from_freelist+0x109b/0x2ce0 [ 214.691551][ T4535] __alloc_pages+0x1c7/0x510 [ 214.696159][ T4535] alloc_pages+0x1a6/0x270 [ 214.700588][ T4535] allocate_slab+0x27e/0x3d0 [ 214.705184][ T4535] ___slab_alloc+0x84f/0xe80 [ 214.709781][ T4535] __slab_alloc.constprop.0+0x4d/0xa0 [ 214.715163][ T4535] __kmalloc+0x32b/0x340 [ 214.719413][ T4535] ops_init+0xfb/0x470 [ 214.723499][ T4535] setup_net+0x5d1/0xc50 [ 214.727786][ T4535] copy_net_ns+0x318/0x760 [ 214.732219][ T4535] create_new_namespaces+0x3f6/0xb20 [ 214.737518][ T4535] copy_namespaces+0x391/0x450 [ 214.742296][ T4535] copy_process+0x304d/0x7090 [ 214.746980][ T4535] kernel_clone+0xe7/0xab0 [ 214.751403][ T4535] __do_sys_clone+0xba/0x100 [ 214.755998][ T4535] do_syscall_64+0x35/0xb0 [ 214.760429][ T4535] page last free stack trace: [ 214.765354][ T4535] free_pcp_prepare+0x5e4/0xd20 [ 214.770217][ T4535] free_unref_page+0x19/0x4d0 [ 214.774912][ T4535] __folio_put+0x105/0x130 [ 214.779346][ T4535] put_page+0x21b/0x280 [ 214.783506][ T4535] page_to_skb+0x982/0xc80 [ 214.787928][ T4535] receive_buf+0xe0a/0x55b0 [ 214.792439][ T4535] virtnet_poll+0x708/0x1310 [ 214.797036][ T4535] __napi_poll+0xb3/0x6d0 [ 214.801371][ T4535] net_rx_action+0x9c1/0xd90 [ 214.805975][ T4535] __do_softirq+0x1d0/0x9c8 [ 214.810506][ T4535] [ 214.812827][ T4535] Memory state around the buggy address: [ 214.818495][ T4535] ffff888061d6c480: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 214.826559][ T4535] ffff888061d6c500: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 214.834621][ T4535] >ffff888061d6c580: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 214.842678][ T4535] ^ [ 214.849092][ T4535] ffff888061d6c600: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 214.857150][ T4535] ffff888061d6c680: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 214.865207][ T4535] ================================================================== 00:19:24 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r1 = socket$kcm(0x2, 0x1, 0x84) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r1, &(0x7f0000000600)={&(0x7f00000001c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x80b, &(0x7f0000000380)=[{&(0x7f0000000640)="80", 0x16fe4}], 0x1, 0x0, 0x0, 0xf00}, 0xfc) bpf$ITER_CREATE(0x21, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000700)=@bloom_filter={0x1e, 0x0, 0x0, 0xee, 0x0, 0xffffffffffffffff, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x2, 0x3, 0xf}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x15, 0x1, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x29, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000003c0)={0x4, 0xa, 0x10000}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000007c0)=[0xffffffffffffffff, 0xffffffffffffffff, r2, 0xffffffffffffffff]}, 0x80) bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@bloom_filter={0x1e, 0x80, 0x9, 0x81, 0x0, r0, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x3, 0x2}, 0x48) close(r1) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x41100, 0xa, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r3}, 0x10) perf_event_open$cgroup(&(0x7f00000002c0)={0x5, 0x80, 0x20, 0x8, 0x3, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x6, 0x0, @perf_config_ext={0x4, 0xffff}, 0x4980c, 0x7, 0x101, 0x0, 0x7, 0x6, 0x8000, 0x0, 0xd9}, r0, 0xe, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNGETVNETLE(r0, 0x800454dd, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f00000000c0)={r5}) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000000240)={r1}) 00:19:24 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f00000008c0)=ANY=[@ANYBLOB="8500000005000000350000000000ba0085000000a000000095000000000000004cf12aa58bd56806f81f06a9cfffffffc373235fbb89b600050864d2a51f447f454698165b61a3cf5fc6dd8442230e7901000000aa1f703517513523c901638f09494997cbe593f90a847687a3ef1f83dd6c1023158a1081000000dce415554bc34e6bde80000000000000110887c6b0acd964726969c9e34f0a9c13ecee6156c599c7b297879c8267ac4490d4a60186e03c51f135affb9cf13d21fe31869683e72090b4444cb0f8cb5acc73aae89ab3a8d820a1cc98ee6eb51e5f3011fa82e44fd0b149dd520acfa155253f1d72378de6c8ea45599c8ff4e19578cc37a1d041cf903bacedd3c050b7cf5c85ed372e9a9477305a84b0ad43de0f4eaccf9d6f753d4e92d8b040d19002e4464f77af0c4d1954e373d554b0dbce7e8cc5055a3d230bb2a96a4d8b4e803044f481c5563e7a372570d4280f6e07a2e2318842c0f4ffa2b5a76be9b850dad35bcdca185202ea3f885fa2f80d36f122836f9f1972e66b6c1c3679e47a6556fabae7b7aba641a7e4d0c753221332d96810af58269dd6fc4c55fdbcef74d93223b6adb299433c7006c1c4bc33d1aaf54f87f9ad0f1dbf2f3495a8337c17ed8e51228e8e2da93db0cf10c824921d65b1a64dcfa8f7298c97bdaacbfc41785cbf819fb4534a460ae843402b46ba10a75c98b4702980a610f3bfd05b8101029ca8dbd18b21bc5bb8ed345d720f77f886524780b41a11b55bd5730728a7e5df818b8e652f6ae89c6eb3846691a08082e25a3d99756a8e96e04226e5c652e99dab7d418705e2a20df59341fdd7c0dcaeaf60a271434603ca23591e23bdccd71dd4b6768ac5fc6de66cfd913512d384256ec4426238174ec3140be06da9b0757c69f8768a4b0dd37624a2f081d84fdc1fdcd85908586ee164c119d1b01229edc7f51ee6e32db80b5c2f665069af9598783a2528ab03007ad76b3d6866215c602d7f8ba3ca15aedfb420acaab61c243d4c44fe7b748a4da58ed6f4a184353100000000000000000000000000000000af41af34fe0230f32cf18a36ded1dd1e759c6f8b3f1f0b9f1d184f32cf4f45c95d9bed690958ef7d17f2134b1441a04ff877632a181896335262f04cda6c6cb728744930203198be11958909694940d917631a4e9e7f1a8c5b57d4db80d518cb0cc362843d61ff7dc81396b0116165780a93cd74239ea4773e6075ee2fbee4c773503399fa1bd0329802556574d0a095f7f6d5135c5c4b43bca86a35f0d96805296fd5a553f62596f048051e3f83e7f10edf84c070cf2c9fc9e2d135ba15239c6b0abe8ff939fa2e52e3c873c1305e6921495adc0ee97ea6fee1ac76810b69e7ae97d59fc80c9d16ad301fe7811239d48bfbdd717d8f8cbbc9a9325c47b0eb4b5c1d81e523cf9dd2a51d412e58c08708374167c44a54faf4db95f83620b4528b00"/1057], &(0x7f0000000140)='GPL\x00', 0x0, 0x27, &(0x7f00000004c0)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 215.245743][ T4535] Kernel panic - not syncing: panic_on_warn set ... [ 215.252370][ T4535] CPU: 1 PID: 4535 Comm: syz-executor.2 Not tainted 6.0.0-syzkaller-02770-g79d878f7ad8e #0 [ 215.262366][ T4535] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/11/2022 [ 215.272436][ T4535] Call Trace: [ 215.275726][ T4535] [ 215.278667][ T4535] dump_stack_lvl+0xcd/0x134 [ 215.283285][ T4535] panic+0x2c8/0x627 [ 215.287206][ T4535] ? panic_print_sys_info.part.0+0x10b/0x10b [ 215.293218][ T4535] ? preempt_schedule_common+0x59/0xc0 [ 215.298701][ T4535] ? preempt_schedule_thunk+0x16/0x18 [ 215.304101][ T4535] ? __list_add_valid+0xa5/0xb0 [ 215.308960][ T4535] end_report.part.0+0x3f/0x7c [ 215.313741][ T4535] kasan_report.cold+0xa/0xf [ 215.318342][ T4535] ? __list_add_valid+0xa5/0xb0 [ 215.323200][ T4535] __list_add_valid+0xa5/0xb0 [ 215.327883][ T4535] register_shrinker_prepared+0x37/0x120 [ 215.333556][ T4535] sget_fc+0x5e7/0x7c0 [ 215.337685][ T4535] ? refcount_dec_not_one+0x13b/0x1e0 [ 215.343064][ T4535] ? set_anon_super+0xb0/0xb0 [ 215.347756][ T4535] ? mqueue_get_tree+0x130/0x130 [ 215.352707][ T4535] get_tree_nodev+0x24/0x1d0 [ 215.357315][ T4535] mqueue_get_tree+0xee/0x130 [ 215.362006][ T4535] vfs_get_tree+0x89/0x2f0 [ 215.366442][ T4535] fc_mount+0x13/0xc0 [ 215.370434][ T4535] mq_init_ns+0x43e/0x630 [ 215.374783][ T4535] copy_ipcs+0x35e/0x5e0 [ 215.379039][ T4535] ? copy_utsname+0xa9/0x4a0 [ 215.383645][ T4535] create_new_namespaces+0x210/0xb20 [ 215.388944][ T4535] copy_namespaces+0x391/0x450 [ 215.393718][ T4535] copy_process+0x304d/0x7090 [ 215.398405][ T4535] ? __traceiter_irq_enable+0x90/0x90 [ 215.403803][ T4535] ? __cleanup_sighand+0xb0/0xb0 [ 215.408749][ T4535] ? lockdep_hardirqs_on+0x79/0x100 [ 215.413967][ T4535] kernel_clone+0xe7/0xab0 [ 215.418397][ T4535] ? lock_downgrade+0x6e0/0x6e0 [ 215.423249][ T4535] ? create_io_thread+0xe0/0xe0 [ 215.428116][ T4535] ? perf_trace_run_bpf_submit+0x11c/0x210 [ 215.433939][ T4535] ? perf_trace_run_bpf_submit+0x11c/0x210 [ 215.439763][ T4535] __do_sys_clone+0xba/0x100 [ 215.444362][ T4535] ? kernel_clone+0xab0/0xab0 [ 215.449045][ T4535] ? __ct_user_enter+0x19f/0x1d0 [ 215.453999][ T4535] ? syscall_enter_from_user_mode+0x22/0xb0 [ 215.459907][ T4535] ? syscall_enter_from_user_mode+0x22/0xb0 [ 215.465817][ T4535] do_syscall_64+0x35/0xb0 [ 215.470252][ T4535] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 215.476163][ T4535] RIP: 0033:0x7f6dca08b5a9 [ 215.480583][ T4535] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 215.500197][ T4535] RSP: 002b:00007f6dcade5118 EFLAGS: 00000202 ORIG_RAX: 0000000000000038 [ 215.508613][ T4535] RAX: ffffffffffffffda RBX: 00007f6dca1abf80 RCX: 00007f6dca08b5a9 [ 215.516588][ T4535] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000048000408 [ 215.524556][ T4535] RBP: 00007f6dca0e67b0 R08: 0000000000000000 R09: 0000000000000000 [ 215.532528][ T4535] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000000 [ 215.540502][ T4535] R13: 00007ffc32dbc53f R14: 00007f6dcade5300 R15: 0000000000022000 [ 215.548484][ T4535] [ 215.551660][ T4535] Kernel Offset: disabled [ 215.555978][ T4535] Rebooting in 86400 seconds..