f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) write$tun(0xffffffffffffffff, &(0x7f0000000400)={@val={0x0, 0xa01}, @void, @ipv4={{0x9, 0x4, 0x2, 0x0, 0x105, 0x0, 0x0, 0x5d, 0x8e, 0x0, @dev, @remote, {[@noop, @ssrr={0x89, 0xb, 0x1, [@loopback, @multicast1]}, @timestamp={0x44, 0x4, 0x0, 0x3, 0x9}]}}, @dccp={{0x0, 0x4e22, 0x4, 0x1, 0xf, 0x0, 0x0, 0x2, 0x0, "faf6ad", 0x0, "40ac8b"}, "3ca94559b2581eed3d2a5ebf5ef31e52e1db11604e2b49e0b787582e7466f04f38d8c4eac63938046b65945f91fda53bec7191c8d6483b937e78189ed652d24dfa8abeffff281ab1e190155d2db43ff0d725aebe1107be1b5472bd7e20b5a5683179b002151c0cf8a819d6caf83802ff75523bf47a12392d7f06f5ae231b0cc6c4a3e0e3bfe2283b683c63d26ee76f8c926af1aa8de97491a975b77723bb1db260844c0565908c96f97eeec5fb5fd2e3b18a9911c2f7aa703fd5b62be1ed338fb019cc134c050cde1d33bbfc02bab1cdfb"}}}, 0x109) getxattr(0x0, &(0x7f0000000300)=@known='trusted.overlay.opaque\x00', &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(r4) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') preadv(r6, &(0x7f00000017c0), 0x199, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, &(0x7f0000000700)={{0xa, 0x0, 0x8, 0x2, 'syz1\x00', 0x401}, 0x2, 0x500, 0x2, r5, 0x2, 0x6, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00{\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', &(0x7f00000002c0)=['\x00', 'security[nodevsecurity\x00'], 0x18, [], [0x0, 0x7eaa, 0x1, 0x2]}) socket$packet(0x11, 0x3, 0x300) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 78.990623][ T8036] overlayfs: lowerdir is in-use as upperdir/workdir [ 79.014789][ T8037] overlayfs: lowerdir is in-use as upperdir/workdir [ 79.058896][ C1] net_ratelimit: 6 callbacks suppressed [ 79.058924][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 79.070329][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 79.192218][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 79.198104][ C1] protocol 88fb is buggy, dev hsr_slave_1 11:50:12 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) write$tun(0xffffffffffffffff, &(0x7f0000000400)={@val={0x0, 0xa01}, @void, @ipv4={{0x9, 0x4, 0x2, 0x0, 0x105, 0x0, 0x0, 0x5d, 0x8e, 0x0, @dev, @remote, {[@noop, @ssrr={0x89, 0xb, 0x1, [@loopback, @multicast1]}, @timestamp={0x44, 0x4, 0x0, 0x3, 0x9}]}}, @dccp={{0x0, 0x4e22, 0x4, 0x1, 0xf, 0x0, 0x0, 0x2, 0x0, "faf6ad", 0x0, "40ac8b"}, "3ca94559b2581eed3d2a5ebf5ef31e52e1db11604e2b49e0b787582e7466f04f38d8c4eac63938046b65945f91fda53bec7191c8d6483b937e78189ed652d24dfa8abeffff281ab1e190155d2db43ff0d725aebe1107be1b5472bd7e20b5a5683179b002151c0cf8a819d6caf83802ff75523bf47a12392d7f06f5ae231b0cc6c4a3e0e3bfe2283b683c63d26ee76f8c926af1aa8de97491a975b77723bb1db260844c0565908c96f97eeec5fb5fd2e3b18a9911c2f7aa703fd5b62be1ed338fb019cc134c050cde1d33bbfc02bab1cdfb"}}}, 0x109) getxattr(0x0, &(0x7f0000000300)=@known='trusted.overlay.opaque\x00', &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(r4) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') preadv(r6, &(0x7f00000017c0), 0x199, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, &(0x7f0000000700)={{0xa, 0x0, 0x8, 0x2, 'syz1\x00', 0x401}, 0x2, 0x500, 0x2, r5, 0x2, 0x6, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00{\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', &(0x7f00000002c0)=['\x00', 'security[nodevsecurity\x00'], 0x18, [], [0x0, 0x7eaa, 0x1, 0x2]}) socket$packet(0x11, 0x3, 0x300) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 79.270000][ T8028] overlayfs: workdir and upperdir must reside under the same mount 11:50:12 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) write$tun(0xffffffffffffffff, &(0x7f0000000400)={@val={0x0, 0xa01}, @void, @ipv4={{0x9, 0x4, 0x2, 0x0, 0x105, 0x0, 0x0, 0x5d, 0x8e, 0x0, @dev, @remote, {[@noop, @ssrr={0x89, 0xb, 0x1, [@loopback, @multicast1]}, @timestamp={0x44, 0x4, 0x0, 0x3, 0x9}]}}, @dccp={{0x0, 0x4e22, 0x4, 0x1, 0xf, 0x0, 0x0, 0x2, 0x0, "faf6ad", 0x0, "40ac8b"}, "3ca94559b2581eed3d2a5ebf5ef31e52e1db11604e2b49e0b787582e7466f04f38d8c4eac63938046b65945f91fda53bec7191c8d6483b937e78189ed652d24dfa8abeffff281ab1e190155d2db43ff0d725aebe1107be1b5472bd7e20b5a5683179b002151c0cf8a819d6caf83802ff75523bf47a12392d7f06f5ae231b0cc6c4a3e0e3bfe2283b683c63d26ee76f8c926af1aa8de97491a975b77723bb1db260844c0565908c96f97eeec5fb5fd2e3b18a9911c2f7aa703fd5b62be1ed338fb019cc134c050cde1d33bbfc02bab1cdfb"}}}, 0x109) getxattr(0x0, &(0x7f0000000300)=@known='trusted.overlay.opaque\x00', &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(r4) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') preadv(r6, &(0x7f00000017c0), 0x199, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, &(0x7f0000000700)={{0xa, 0x0, 0x8, 0x2, 'syz1\x00', 0x401}, 0x2, 0x500, 0x2, r5, 0x2, 0x6, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00{\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', &(0x7f00000002c0)=['\x00', 'security[nodevsecurity\x00'], 0x18, [], [0x0, 0x7eaa, 0x1, 0x2]}) socket$packet(0x11, 0x3, 0x300) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 11:50:13 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) write$tun(0xffffffffffffffff, &(0x7f0000000400)={@val={0x0, 0xa01}, @void, @ipv4={{0x9, 0x4, 0x2, 0x0, 0x105, 0x0, 0x0, 0x5d, 0x8e, 0x0, @dev, @remote, {[@noop, @ssrr={0x89, 0xb, 0x1, [@loopback, @multicast1]}, @timestamp={0x44, 0x4, 0x0, 0x3, 0x9}]}}, @dccp={{0x0, 0x4e22, 0x4, 0x1, 0xf, 0x0, 0x0, 0x2, 0x0, "faf6ad", 0x0, "40ac8b"}, "3ca94559b2581eed3d2a5ebf5ef31e52e1db11604e2b49e0b787582e7466f04f38d8c4eac63938046b65945f91fda53bec7191c8d6483b937e78189ed652d24dfa8abeffff281ab1e190155d2db43ff0d725aebe1107be1b5472bd7e20b5a5683179b002151c0cf8a819d6caf83802ff75523bf47a12392d7f06f5ae231b0cc6c4a3e0e3bfe2283b683c63d26ee76f8c926af1aa8de97491a975b77723bb1db260844c0565908c96f97eeec5fb5fd2e3b18a9911c2f7aa703fd5b62be1ed338fb019cc134c050cde1d33bbfc02bab1cdfb"}}}, 0x109) getxattr(0x0, &(0x7f0000000300)=@known='trusted.overlay.opaque\x00', &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(r4) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') preadv(r6, &(0x7f00000017c0), 0x199, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, &(0x7f0000000700)={{0xa, 0x0, 0x8, 0x2, 'syz1\x00', 0x401}, 0x2, 0x500, 0x2, r5, 0x2, 0x6, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00{\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', &(0x7f00000002c0)=['\x00', 'security[nodevsecurity\x00'], 0x18, [], [0x0, 0x7eaa, 0x1, 0x2]}) socket$packet(0x11, 0x3, 0x300) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 11:50:13 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) write$tun(0xffffffffffffffff, &(0x7f0000000400)={@val={0x0, 0xa01}, @void, @ipv4={{0x9, 0x4, 0x2, 0x0, 0x105, 0x0, 0x0, 0x5d, 0x8e, 0x0, @dev, @remote, {[@noop, @ssrr={0x89, 0xb, 0x1, [@loopback, @multicast1]}, @timestamp={0x44, 0x4, 0x0, 0x3, 0x9}]}}, @dccp={{0x0, 0x4e22, 0x4, 0x1, 0xf, 0x0, 0x0, 0x2, 0x0, "faf6ad", 0x0, "40ac8b"}, "3ca94559b2581eed3d2a5ebf5ef31e52e1db11604e2b49e0b787582e7466f04f38d8c4eac63938046b65945f91fda53bec7191c8d6483b937e78189ed652d24dfa8abeffff281ab1e190155d2db43ff0d725aebe1107be1b5472bd7e20b5a5683179b002151c0cf8a819d6caf83802ff75523bf47a12392d7f06f5ae231b0cc6c4a3e0e3bfe2283b683c63d26ee76f8c926af1aa8de97491a975b77723bb1db260844c0565908c96f97eeec5fb5fd2e3b18a9911c2f7aa703fd5b62be1ed338fb019cc134c050cde1d33bbfc02bab1cdfb"}}}, 0x109) getxattr(0x0, &(0x7f0000000300)=@known='trusted.overlay.opaque\x00', &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(r4) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') preadv(r6, &(0x7f00000017c0), 0x199, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, &(0x7f0000000700)={{0xa, 0x0, 0x8, 0x2, 'syz1\x00', 0x401}, 0x2, 0x500, 0x2, r5, 0x2, 0x6, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00{\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', &(0x7f00000002c0)=['\x00', 'security[nodevsecurity\x00'], 0x18, [], [0x0, 0x7eaa, 0x1, 0x2]}) socket$packet(0x11, 0x3, 0x300) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 11:50:13 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) write$tun(0xffffffffffffffff, &(0x7f0000000400)={@val={0x0, 0xa01}, @void, @ipv4={{0x9, 0x4, 0x2, 0x0, 0x105, 0x0, 0x0, 0x5d, 0x8e, 0x0, @dev, @remote, {[@noop, @ssrr={0x89, 0xb, 0x1, [@loopback, @multicast1]}, @timestamp={0x44, 0x4, 0x0, 0x3, 0x9}]}}, @dccp={{0x0, 0x4e22, 0x4, 0x1, 0xf, 0x0, 0x0, 0x2, 0x0, "faf6ad", 0x0, "40ac8b"}, "3ca94559b2581eed3d2a5ebf5ef31e52e1db11604e2b49e0b787582e7466f04f38d8c4eac63938046b65945f91fda53bec7191c8d6483b937e78189ed652d24dfa8abeffff281ab1e190155d2db43ff0d725aebe1107be1b5472bd7e20b5a5683179b002151c0cf8a819d6caf83802ff75523bf47a12392d7f06f5ae231b0cc6c4a3e0e3bfe2283b683c63d26ee76f8c926af1aa8de97491a975b77723bb1db260844c0565908c96f97eeec5fb5fd2e3b18a9911c2f7aa703fd5b62be1ed338fb019cc134c050cde1d33bbfc02bab1cdfb"}}}, 0x109) getxattr(0x0, &(0x7f0000000300)=@known='trusted.overlay.opaque\x00', &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(r4) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') preadv(r6, &(0x7f00000017c0), 0x199, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, &(0x7f0000000700)={{0xa, 0x0, 0x8, 0x2, 'syz1\x00', 0x401}, 0x2, 0x500, 0x2, r5, 0x2, 0x6, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00{\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', &(0x7f00000002c0)=['\x00', 'security[nodevsecurity\x00'], 0x18, [], [0x0, 0x7eaa, 0x1, 0x2]}) socket$packet(0x11, 0x3, 0x300) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 11:50:13 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) write$tun(0xffffffffffffffff, &(0x7f0000000400)={@val={0x0, 0xa01}, @void, @ipv4={{0x9, 0x4, 0x2, 0x0, 0x105, 0x0, 0x0, 0x5d, 0x8e, 0x0, @dev, @remote, {[@noop, @ssrr={0x89, 0xb, 0x1, [@loopback, @multicast1]}, @timestamp={0x44, 0x4, 0x0, 0x3, 0x9}]}}, @dccp={{0x0, 0x4e22, 0x4, 0x1, 0xf, 0x0, 0x0, 0x2, 0x0, "faf6ad", 0x0, "40ac8b"}, "3ca94559b2581eed3d2a5ebf5ef31e52e1db11604e2b49e0b787582e7466f04f38d8c4eac63938046b65945f91fda53bec7191c8d6483b937e78189ed652d24dfa8abeffff281ab1e190155d2db43ff0d725aebe1107be1b5472bd7e20b5a5683179b002151c0cf8a819d6caf83802ff75523bf47a12392d7f06f5ae231b0cc6c4a3e0e3bfe2283b683c63d26ee76f8c926af1aa8de97491a975b77723bb1db260844c0565908c96f97eeec5fb5fd2e3b18a9911c2f7aa703fd5b62be1ed338fb019cc134c050cde1d33bbfc02bab1cdfb"}}}, 0x109) getxattr(0x0, &(0x7f0000000300)=@known='trusted.overlay.opaque\x00', &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(r4) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') preadv(r6, &(0x7f00000017c0), 0x199, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, &(0x7f0000000700)={{0xa, 0x0, 0x8, 0x2, 'syz1\x00', 0x401}, 0x2, 0x500, 0x2, r5, 0x2, 0x6, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00{\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', &(0x7f00000002c0)=['\x00', 'security[nodevsecurity\x00'], 0x18, [], [0x0, 0x7eaa, 0x1, 0x2]}) socket$packet(0x11, 0x3, 0x300) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 79.839316][ T8046] overlayfs: workdir and upperdir must reside under the same mount [ 80.008892][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 80.015024][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 80.252523][ T8066] overlayfs: workdir and upperdir must reside under the same mount [ 80.409133][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 80.415308][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 80.428929][ T8080] overlayfs: lowerdir is in-use as upperdir/workdir [ 80.445551][ T8081] overlayfs: lowerdir is in-use as upperdir/workdir [ 80.515023][ T8082] overlayfs: lowerdir is in-use as upperdir/workdir [ 80.823876][ T8072] overlayfs: workdir and upperdir must reside under the same mount [ 80.824880][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 80.837718][ C1] protocol 88fb is buggy, dev hsr_slave_1 11:50:14 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) write$tun(0xffffffffffffffff, &(0x7f0000000400)={@val={0x0, 0xa01}, @void, @ipv4={{0x9, 0x4, 0x2, 0x0, 0x105, 0x0, 0x0, 0x5d, 0x8e, 0x0, @dev, @remote, {[@noop, @ssrr={0x89, 0xb, 0x1, [@loopback, @multicast1]}, @timestamp={0x44, 0x4, 0x0, 0x3, 0x9}]}}, @dccp={{0x0, 0x4e22, 0x4, 0x1, 0xf, 0x0, 0x0, 0x2, 0x0, "faf6ad", 0x0, "40ac8b"}, "3ca94559b2581eed3d2a5ebf5ef31e52e1db11604e2b49e0b787582e7466f04f38d8c4eac63938046b65945f91fda53bec7191c8d6483b937e78189ed652d24dfa8abeffff281ab1e190155d2db43ff0d725aebe1107be1b5472bd7e20b5a5683179b002151c0cf8a819d6caf83802ff75523bf47a12392d7f06f5ae231b0cc6c4a3e0e3bfe2283b683c63d26ee76f8c926af1aa8de97491a975b77723bb1db260844c0565908c96f97eeec5fb5fd2e3b18a9911c2f7aa703fd5b62be1ed338fb019cc134c050cde1d33bbfc02bab1cdfb"}}}, 0x109) getxattr(0x0, &(0x7f0000000300)=@known='trusted.overlay.opaque\x00', &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(r4) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') preadv(r6, &(0x7f00000017c0), 0x199, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, &(0x7f0000000700)={{0xa, 0x0, 0x8, 0x2, 'syz1\x00', 0x401}, 0x2, 0x500, 0x2, r5, 0x2, 0x6, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00{\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', &(0x7f00000002c0)=['\x00', 'security[nodevsecurity\x00'], 0x18, [], [0x0, 0x7eaa, 0x1, 0x2]}) socket$packet(0x11, 0x3, 0x300) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 11:50:14 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) write$tun(0xffffffffffffffff, &(0x7f0000000400)={@val={0x0, 0xa01}, @void, @ipv4={{0x9, 0x4, 0x2, 0x0, 0x105, 0x0, 0x0, 0x5d, 0x8e, 0x0, @dev, @remote, {[@noop, @ssrr={0x89, 0xb, 0x1, [@loopback, @multicast1]}, @timestamp={0x44, 0x4, 0x0, 0x3, 0x9}]}}, @dccp={{0x0, 0x4e22, 0x4, 0x1, 0xf, 0x0, 0x0, 0x2, 0x0, "faf6ad", 0x0, "40ac8b"}, "3ca94559b2581eed3d2a5ebf5ef31e52e1db11604e2b49e0b787582e7466f04f38d8c4eac63938046b65945f91fda53bec7191c8d6483b937e78189ed652d24dfa8abeffff281ab1e190155d2db43ff0d725aebe1107be1b5472bd7e20b5a5683179b002151c0cf8a819d6caf83802ff75523bf47a12392d7f06f5ae231b0cc6c4a3e0e3bfe2283b683c63d26ee76f8c926af1aa8de97491a975b77723bb1db260844c0565908c96f97eeec5fb5fd2e3b18a9911c2f7aa703fd5b62be1ed338fb019cc134c050cde1d33bbfc02bab1cdfb"}}}, 0x109) getxattr(0x0, &(0x7f0000000300)=@known='trusted.overlay.opaque\x00', &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(r4) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') preadv(r6, &(0x7f00000017c0), 0x199, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, &(0x7f0000000700)={{0xa, 0x0, 0x8, 0x2, 'syz1\x00', 0x401}, 0x2, 0x500, 0x2, r5, 0x2, 0x6, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00{\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', &(0x7f00000002c0)=['\x00', 'security[nodevsecurity\x00'], 0x18, [], [0x0, 0x7eaa, 0x1, 0x2]}) socket$packet(0x11, 0x3, 0x300) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 11:50:14 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) write$tun(0xffffffffffffffff, &(0x7f0000000400)={@val={0x0, 0xa01}, @void, @ipv4={{0x9, 0x4, 0x2, 0x0, 0x105, 0x0, 0x0, 0x5d, 0x8e, 0x0, @dev, @remote, {[@noop, @ssrr={0x89, 0xb, 0x1, [@loopback, @multicast1]}, @timestamp={0x44, 0x4, 0x0, 0x3, 0x9}]}}, @dccp={{0x0, 0x4e22, 0x4, 0x1, 0xf, 0x0, 0x0, 0x2, 0x0, "faf6ad", 0x0, "40ac8b"}, "3ca94559b2581eed3d2a5ebf5ef31e52e1db11604e2b49e0b787582e7466f04f38d8c4eac63938046b65945f91fda53bec7191c8d6483b937e78189ed652d24dfa8abeffff281ab1e190155d2db43ff0d725aebe1107be1b5472bd7e20b5a5683179b002151c0cf8a819d6caf83802ff75523bf47a12392d7f06f5ae231b0cc6c4a3e0e3bfe2283b683c63d26ee76f8c926af1aa8de97491a975b77723bb1db260844c0565908c96f97eeec5fb5fd2e3b18a9911c2f7aa703fd5b62be1ed338fb019cc134c050cde1d33bbfc02bab1cdfb"}}}, 0x109) getxattr(0x0, &(0x7f0000000300)=@known='trusted.overlay.opaque\x00', &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(r4) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') preadv(r6, &(0x7f00000017c0), 0x199, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, &(0x7f0000000700)={{0xa, 0x0, 0x8, 0x2, 'syz1\x00', 0x401}, 0x2, 0x500, 0x2, r5, 0x2, 0x6, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00{\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', &(0x7f00000002c0)=['\x00', 'security[nodevsecurity\x00'], 0x18, [], [0x0, 0x7eaa, 0x1, 0x2]}) socket$packet(0x11, 0x3, 0x300) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 11:50:14 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) write$tun(0xffffffffffffffff, &(0x7f0000000400)={@val={0x0, 0xa01}, @void, @ipv4={{0x9, 0x4, 0x2, 0x0, 0x105, 0x0, 0x0, 0x5d, 0x8e, 0x0, @dev, @remote, {[@noop, @ssrr={0x89, 0xb, 0x1, [@loopback, @multicast1]}, @timestamp={0x44, 0x4, 0x0, 0x3, 0x9}]}}, @dccp={{0x0, 0x4e22, 0x4, 0x1, 0xf, 0x0, 0x0, 0x2, 0x0, "faf6ad", 0x0, "40ac8b"}, "3ca94559b2581eed3d2a5ebf5ef31e52e1db11604e2b49e0b787582e7466f04f38d8c4eac63938046b65945f91fda53bec7191c8d6483b937e78189ed652d24dfa8abeffff281ab1e190155d2db43ff0d725aebe1107be1b5472bd7e20b5a5683179b002151c0cf8a819d6caf83802ff75523bf47a12392d7f06f5ae231b0cc6c4a3e0e3bfe2283b683c63d26ee76f8c926af1aa8de97491a975b77723bb1db260844c0565908c96f97eeec5fb5fd2e3b18a9911c2f7aa703fd5b62be1ed338fb019cc134c050cde1d33bbfc02bab1cdfb"}}}, 0x109) getxattr(0x0, &(0x7f0000000300)=@known='trusted.overlay.opaque\x00', &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(r4) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') preadv(r6, &(0x7f00000017c0), 0x199, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, &(0x7f0000000700)={{0xa, 0x0, 0x8, 0x2, 'syz1\x00', 0x401}, 0x2, 0x500, 0x2, r5, 0x2, 0x6, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00{\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', &(0x7f00000002c0)=['\x00', 'security[nodevsecurity\x00'], 0x18, [], [0x0, 0x7eaa, 0x1, 0x2]}) socket$packet(0x11, 0x3, 0x300) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 11:50:14 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) write$tun(0xffffffffffffffff, &(0x7f0000000400)={@val={0x0, 0xa01}, @void, @ipv4={{0x9, 0x4, 0x2, 0x0, 0x105, 0x0, 0x0, 0x5d, 0x8e, 0x0, @dev, @remote, {[@noop, @ssrr={0x89, 0xb, 0x1, [@loopback, @multicast1]}, @timestamp={0x44, 0x4, 0x0, 0x3, 0x9}]}}, @dccp={{0x0, 0x4e22, 0x4, 0x1, 0xf, 0x0, 0x0, 0x2, 0x0, "faf6ad", 0x0, "40ac8b"}, "3ca94559b2581eed3d2a5ebf5ef31e52e1db11604e2b49e0b787582e7466f04f38d8c4eac63938046b65945f91fda53bec7191c8d6483b937e78189ed652d24dfa8abeffff281ab1e190155d2db43ff0d725aebe1107be1b5472bd7e20b5a5683179b002151c0cf8a819d6caf83802ff75523bf47a12392d7f06f5ae231b0cc6c4a3e0e3bfe2283b683c63d26ee76f8c926af1aa8de97491a975b77723bb1db260844c0565908c96f97eeec5fb5fd2e3b18a9911c2f7aa703fd5b62be1ed338fb019cc134c050cde1d33bbfc02bab1cdfb"}}}, 0x109) getxattr(0x0, &(0x7f0000000300)=@known='trusted.overlay.opaque\x00', &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(r4) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') preadv(r6, &(0x7f00000017c0), 0x199, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, &(0x7f0000000700)={{0xa, 0x0, 0x8, 0x2, 'syz1\x00', 0x401}, 0x2, 0x500, 0x2, r5, 0x2, 0x6, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00{\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', &(0x7f00000002c0)=['\x00', 'security[nodevsecurity\x00'], 0x18, [], [0x0, 0x7eaa, 0x1, 0x2]}) socket$packet(0x11, 0x3, 0x300) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 11:50:14 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) write$tun(0xffffffffffffffff, &(0x7f0000000400)={@val={0x0, 0xa01}, @void, @ipv4={{0x9, 0x4, 0x2, 0x0, 0x105, 0x0, 0x0, 0x5d, 0x8e, 0x0, @dev, @remote, {[@noop, @ssrr={0x89, 0xb, 0x1, [@loopback, @multicast1]}, @timestamp={0x44, 0x4, 0x0, 0x3, 0x9}]}}, @dccp={{0x0, 0x4e22, 0x4, 0x1, 0xf, 0x0, 0x0, 0x2, 0x0, "faf6ad", 0x0, "40ac8b"}, "3ca94559b2581eed3d2a5ebf5ef31e52e1db11604e2b49e0b787582e7466f04f38d8c4eac63938046b65945f91fda53bec7191c8d6483b937e78189ed652d24dfa8abeffff281ab1e190155d2db43ff0d725aebe1107be1b5472bd7e20b5a5683179b002151c0cf8a819d6caf83802ff75523bf47a12392d7f06f5ae231b0cc6c4a3e0e3bfe2283b683c63d26ee76f8c926af1aa8de97491a975b77723bb1db260844c0565908c96f97eeec5fb5fd2e3b18a9911c2f7aa703fd5b62be1ed338fb019cc134c050cde1d33bbfc02bab1cdfb"}}}, 0x109) getxattr(0x0, &(0x7f0000000300)=@known='trusted.overlay.opaque\x00', &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(r4) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') preadv(r6, &(0x7f00000017c0), 0x199, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, &(0x7f0000000700)={{0xa, 0x0, 0x8, 0x2, 'syz1\x00', 0x401}, 0x2, 0x500, 0x2, r5, 0x2, 0x6, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00{\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', &(0x7f00000002c0)=['\x00', 'security[nodevsecurity\x00'], 0x18, [], [0x0, 0x7eaa, 0x1, 0x2]}) socket$packet(0x11, 0x3, 0x300) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 81.436082][ T8108] overlayfs: lowerdir is in-use as upperdir/workdir [ 81.500139][ T8112] overlayfs: lowerdir is in-use as upperdir/workdir [ 81.522661][ T8110] overlayfs: lowerdir is in-use as upperdir/workdir [ 81.568790][ T8111] overlayfs: lowerdir is in-use as upperdir/workdir [ 82.063107][ T8123] overlayfs: lowerdir is in-use as upperdir/workdir [ 82.181350][ T8119] overlayfs: workdir and upperdir must reside under the same mount 11:50:15 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) write$tun(0xffffffffffffffff, &(0x7f0000000400)={@val={0x0, 0xa01}, @void, @ipv4={{0x9, 0x4, 0x2, 0x0, 0x105, 0x0, 0x0, 0x5d, 0x8e, 0x0, @dev, @remote, {[@noop, @ssrr={0x89, 0xb, 0x1, [@loopback, @multicast1]}, @timestamp={0x44, 0x4, 0x0, 0x3, 0x9}]}}, @dccp={{0x0, 0x4e22, 0x4, 0x1, 0xf, 0x0, 0x0, 0x2, 0x0, "faf6ad", 0x0, "40ac8b"}, "3ca94559b2581eed3d2a5ebf5ef31e52e1db11604e2b49e0b787582e7466f04f38d8c4eac63938046b65945f91fda53bec7191c8d6483b937e78189ed652d24dfa8abeffff281ab1e190155d2db43ff0d725aebe1107be1b5472bd7e20b5a5683179b002151c0cf8a819d6caf83802ff75523bf47a12392d7f06f5ae231b0cc6c4a3e0e3bfe2283b683c63d26ee76f8c926af1aa8de97491a975b77723bb1db260844c0565908c96f97eeec5fb5fd2e3b18a9911c2f7aa703fd5b62be1ed338fb019cc134c050cde1d33bbfc02bab1cdfb"}}}, 0x109) getxattr(0x0, &(0x7f0000000300)=@known='trusted.overlay.opaque\x00', &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(r4) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') preadv(r6, &(0x7f00000017c0), 0x199, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, &(0x7f0000000700)={{0xa, 0x0, 0x8, 0x2, 'syz1\x00', 0x401}, 0x2, 0x500, 0x2, r5, 0x2, 0x6, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00{\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', &(0x7f00000002c0)=['\x00', 'security[nodevsecurity\x00'], 0x18, [], [0x0, 0x7eaa, 0x1, 0x2]}) socket$packet(0x11, 0x3, 0x300) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 11:50:15 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) write$tun(0xffffffffffffffff, &(0x7f0000000400)={@val={0x0, 0xa01}, @void, @ipv4={{0x9, 0x4, 0x2, 0x0, 0x105, 0x0, 0x0, 0x5d, 0x8e, 0x0, @dev, @remote, {[@noop, @ssrr={0x89, 0xb, 0x1, [@loopback, @multicast1]}, @timestamp={0x44, 0x4, 0x0, 0x3, 0x9}]}}, @dccp={{0x0, 0x4e22, 0x4, 0x1, 0xf, 0x0, 0x0, 0x2, 0x0, "faf6ad", 0x0, "40ac8b"}, "3ca94559b2581eed3d2a5ebf5ef31e52e1db11604e2b49e0b787582e7466f04f38d8c4eac63938046b65945f91fda53bec7191c8d6483b937e78189ed652d24dfa8abeffff281ab1e190155d2db43ff0d725aebe1107be1b5472bd7e20b5a5683179b002151c0cf8a819d6caf83802ff75523bf47a12392d7f06f5ae231b0cc6c4a3e0e3bfe2283b683c63d26ee76f8c926af1aa8de97491a975b77723bb1db260844c0565908c96f97eeec5fb5fd2e3b18a9911c2f7aa703fd5b62be1ed338fb019cc134c050cde1d33bbfc02bab1cdfb"}}}, 0x109) getxattr(0x0, &(0x7f0000000300)=@known='trusted.overlay.opaque\x00', &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(r4) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') preadv(r6, &(0x7f00000017c0), 0x199, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, &(0x7f0000000700)={{0xa, 0x0, 0x8, 0x2, 'syz1\x00', 0x401}, 0x2, 0x500, 0x2, r5, 0x2, 0x6, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00{\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', &(0x7f00000002c0)=['\x00', 'security[nodevsecurity\x00'], 0x18, [], [0x0, 0x7eaa, 0x1, 0x2]}) socket$packet(0x11, 0x3, 0x300) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 11:50:15 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) write$tun(0xffffffffffffffff, &(0x7f0000000400)={@val={0x0, 0xa01}, @void, @ipv4={{0x9, 0x4, 0x2, 0x0, 0x105, 0x0, 0x0, 0x5d, 0x8e, 0x0, @dev, @remote, {[@noop, @ssrr={0x89, 0xb, 0x1, [@loopback, @multicast1]}, @timestamp={0x44, 0x4, 0x0, 0x3, 0x9}]}}, @dccp={{0x0, 0x4e22, 0x4, 0x1, 0xf, 0x0, 0x0, 0x2, 0x0, "faf6ad", 0x0, "40ac8b"}, "3ca94559b2581eed3d2a5ebf5ef31e52e1db11604e2b49e0b787582e7466f04f38d8c4eac63938046b65945f91fda53bec7191c8d6483b937e78189ed652d24dfa8abeffff281ab1e190155d2db43ff0d725aebe1107be1b5472bd7e20b5a5683179b002151c0cf8a819d6caf83802ff75523bf47a12392d7f06f5ae231b0cc6c4a3e0e3bfe2283b683c63d26ee76f8c926af1aa8de97491a975b77723bb1db260844c0565908c96f97eeec5fb5fd2e3b18a9911c2f7aa703fd5b62be1ed338fb019cc134c050cde1d33bbfc02bab1cdfb"}}}, 0x109) getxattr(0x0, &(0x7f0000000300)=@known='trusted.overlay.opaque\x00', &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(r4) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') preadv(r6, &(0x7f00000017c0), 0x199, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, &(0x7f0000000700)={{0xa, 0x0, 0x8, 0x2, 'syz1\x00', 0x401}, 0x2, 0x500, 0x2, r5, 0x2, 0x6, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00{\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', &(0x7f00000002c0)=['\x00', 'security[nodevsecurity\x00'], 0x18, [], [0x0, 0x7eaa, 0x1, 0x2]}) socket$packet(0x11, 0x3, 0x300) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 11:50:15 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) write$tun(0xffffffffffffffff, &(0x7f0000000400)={@val={0x0, 0xa01}, @void, @ipv4={{0x9, 0x4, 0x2, 0x0, 0x105, 0x0, 0x0, 0x5d, 0x8e, 0x0, @dev, @remote, {[@noop, @ssrr={0x89, 0xb, 0x1, [@loopback, @multicast1]}, @timestamp={0x44, 0x4, 0x0, 0x3, 0x9}]}}, @dccp={{0x0, 0x4e22, 0x4, 0x1, 0xf, 0x0, 0x0, 0x2, 0x0, "faf6ad", 0x0, "40ac8b"}, "3ca94559b2581eed3d2a5ebf5ef31e52e1db11604e2b49e0b787582e7466f04f38d8c4eac63938046b65945f91fda53bec7191c8d6483b937e78189ed652d24dfa8abeffff281ab1e190155d2db43ff0d725aebe1107be1b5472bd7e20b5a5683179b002151c0cf8a819d6caf83802ff75523bf47a12392d7f06f5ae231b0cc6c4a3e0e3bfe2283b683c63d26ee76f8c926af1aa8de97491a975b77723bb1db260844c0565908c96f97eeec5fb5fd2e3b18a9911c2f7aa703fd5b62be1ed338fb019cc134c050cde1d33bbfc02bab1cdfb"}}}, 0x109) getxattr(0x0, &(0x7f0000000300)=@known='trusted.overlay.opaque\x00', &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(r4) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') preadv(r6, &(0x7f00000017c0), 0x199, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, &(0x7f0000000700)={{0xa, 0x0, 0x8, 0x2, 'syz1\x00', 0x401}, 0x2, 0x500, 0x2, r5, 0x2, 0x6, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00{\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', &(0x7f00000002c0)=['\x00', 'security[nodevsecurity\x00'], 0x18, [], [0x0, 0x7eaa, 0x1, 0x2]}) socket$packet(0x11, 0x3, 0x300) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 11:50:15 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) write$tun(0xffffffffffffffff, &(0x7f0000000400)={@val={0x0, 0xa01}, @void, @ipv4={{0x9, 0x4, 0x2, 0x0, 0x105, 0x0, 0x0, 0x5d, 0x8e, 0x0, @dev, @remote, {[@noop, @ssrr={0x89, 0xb, 0x1, [@loopback, @multicast1]}, @timestamp={0x44, 0x4, 0x0, 0x3, 0x9}]}}, @dccp={{0x0, 0x4e22, 0x4, 0x1, 0xf, 0x0, 0x0, 0x2, 0x0, "faf6ad", 0x0, "40ac8b"}, "3ca94559b2581eed3d2a5ebf5ef31e52e1db11604e2b49e0b787582e7466f04f38d8c4eac63938046b65945f91fda53bec7191c8d6483b937e78189ed652d24dfa8abeffff281ab1e190155d2db43ff0d725aebe1107be1b5472bd7e20b5a5683179b002151c0cf8a819d6caf83802ff75523bf47a12392d7f06f5ae231b0cc6c4a3e0e3bfe2283b683c63d26ee76f8c926af1aa8de97491a975b77723bb1db260844c0565908c96f97eeec5fb5fd2e3b18a9911c2f7aa703fd5b62be1ed338fb019cc134c050cde1d33bbfc02bab1cdfb"}}}, 0x109) getxattr(0x0, &(0x7f0000000300)=@known='trusted.overlay.opaque\x00', &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(r4) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') preadv(r6, &(0x7f00000017c0), 0x199, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, &(0x7f0000000700)={{0xa, 0x0, 0x8, 0x2, 'syz1\x00', 0x401}, 0x2, 0x500, 0x2, r5, 0x2, 0x6, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00{\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', &(0x7f00000002c0)=['\x00', 'security[nodevsecurity\x00'], 0x18, [], [0x0, 0x7eaa, 0x1, 0x2]}) socket$packet(0x11, 0x3, 0x300) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 82.718017][ T8150] overlayfs: lowerdir is in-use as upperdir/workdir [ 82.743964][ T8152] overlayfs: lowerdir is in-use as upperdir/workdir [ 82.851661][ T8156] overlayfs: lowerdir is in-use as upperdir/workdir [ 82.873926][ T8158] overlayfs: lowerdir is in-use as upperdir/workdir [ 82.896978][ T8157] overlayfs: lowerdir is in-use as upperdir/workdir 11:50:17 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) write$tun(0xffffffffffffffff, &(0x7f0000000400)={@val={0x0, 0xa01}, @void, @ipv4={{0x9, 0x4, 0x2, 0x0, 0x105, 0x0, 0x0, 0x5d, 0x8e, 0x0, @dev, @remote, {[@noop, @ssrr={0x89, 0xb, 0x1, [@loopback, @multicast1]}, @timestamp={0x44, 0x4, 0x0, 0x3, 0x9}]}}, @dccp={{0x0, 0x4e22, 0x4, 0x1, 0xf, 0x0, 0x0, 0x2, 0x0, "faf6ad", 0x0, "40ac8b"}, "3ca94559b2581eed3d2a5ebf5ef31e52e1db11604e2b49e0b787582e7466f04f38d8c4eac63938046b65945f91fda53bec7191c8d6483b937e78189ed652d24dfa8abeffff281ab1e190155d2db43ff0d725aebe1107be1b5472bd7e20b5a5683179b002151c0cf8a819d6caf83802ff75523bf47a12392d7f06f5ae231b0cc6c4a3e0e3bfe2283b683c63d26ee76f8c926af1aa8de97491a975b77723bb1db260844c0565908c96f97eeec5fb5fd2e3b18a9911c2f7aa703fd5b62be1ed338fb019cc134c050cde1d33bbfc02bab1cdfb"}}}, 0x109) getxattr(0x0, &(0x7f0000000300)=@known='trusted.overlay.opaque\x00', &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(r4) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') preadv(r6, &(0x7f00000017c0), 0x199, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, &(0x7f0000000700)={{0xa, 0x0, 0x8, 0x2, 'syz1\x00', 0x401}, 0x2, 0x500, 0x2, r5, 0x2, 0x6, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00{\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', &(0x7f00000002c0)=['\x00', 'security[nodevsecurity\x00'], 0x18, [], [0x0, 0x7eaa, 0x1, 0x2]}) socket$packet(0x11, 0x3, 0x300) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 11:50:17 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) write$tun(0xffffffffffffffff, &(0x7f0000000400)={@val={0x0, 0xa01}, @void, @ipv4={{0x9, 0x4, 0x2, 0x0, 0x105, 0x0, 0x0, 0x5d, 0x8e, 0x0, @dev, @remote, {[@noop, @ssrr={0x89, 0xb, 0x1, [@loopback, @multicast1]}, @timestamp={0x44, 0x4, 0x0, 0x3, 0x9}]}}, @dccp={{0x0, 0x4e22, 0x4, 0x1, 0xf, 0x0, 0x0, 0x2, 0x0, "faf6ad", 0x0, "40ac8b"}, "3ca94559b2581eed3d2a5ebf5ef31e52e1db11604e2b49e0b787582e7466f04f38d8c4eac63938046b65945f91fda53bec7191c8d6483b937e78189ed652d24dfa8abeffff281ab1e190155d2db43ff0d725aebe1107be1b5472bd7e20b5a5683179b002151c0cf8a819d6caf83802ff75523bf47a12392d7f06f5ae231b0cc6c4a3e0e3bfe2283b683c63d26ee76f8c926af1aa8de97491a975b77723bb1db260844c0565908c96f97eeec5fb5fd2e3b18a9911c2f7aa703fd5b62be1ed338fb019cc134c050cde1d33bbfc02bab1cdfb"}}}, 0x109) getxattr(0x0, &(0x7f0000000300)=@known='trusted.overlay.opaque\x00', &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(r4) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') preadv(r6, &(0x7f00000017c0), 0x199, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, &(0x7f0000000700)={{0xa, 0x0, 0x8, 0x2, 'syz1\x00', 0x401}, 0x2, 0x500, 0x2, r5, 0x2, 0x6, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00{\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', &(0x7f00000002c0)=['\x00', 'security[nodevsecurity\x00'], 0x18, [], [0x0, 0x7eaa, 0x1, 0x2]}) socket$packet(0x11, 0x3, 0x300) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 11:50:17 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) write$tun(0xffffffffffffffff, &(0x7f0000000400)={@val={0x0, 0xa01}, @void, @ipv4={{0x9, 0x4, 0x2, 0x0, 0x105, 0x0, 0x0, 0x5d, 0x8e, 0x0, @dev, @remote, {[@noop, @ssrr={0x89, 0xb, 0x1, [@loopback, @multicast1]}, @timestamp={0x44, 0x4, 0x0, 0x3, 0x9}]}}, @dccp={{0x0, 0x4e22, 0x4, 0x1, 0xf, 0x0, 0x0, 0x2, 0x0, "faf6ad", 0x0, "40ac8b"}, "3ca94559b2581eed3d2a5ebf5ef31e52e1db11604e2b49e0b787582e7466f04f38d8c4eac63938046b65945f91fda53bec7191c8d6483b937e78189ed652d24dfa8abeffff281ab1e190155d2db43ff0d725aebe1107be1b5472bd7e20b5a5683179b002151c0cf8a819d6caf83802ff75523bf47a12392d7f06f5ae231b0cc6c4a3e0e3bfe2283b683c63d26ee76f8c926af1aa8de97491a975b77723bb1db260844c0565908c96f97eeec5fb5fd2e3b18a9911c2f7aa703fd5b62be1ed338fb019cc134c050cde1d33bbfc02bab1cdfb"}}}, 0x109) getxattr(0x0, &(0x7f0000000300)=@known='trusted.overlay.opaque\x00', &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(r4) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') preadv(r6, &(0x7f00000017c0), 0x199, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, &(0x7f0000000700)={{0xa, 0x0, 0x8, 0x2, 'syz1\x00', 0x401}, 0x2, 0x500, 0x2, r5, 0x2, 0x6, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00{\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', &(0x7f00000002c0)=['\x00', 'security[nodevsecurity\x00'], 0x18, [], [0x0, 0x7eaa, 0x1, 0x2]}) socket$packet(0x11, 0x3, 0x300) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 11:50:17 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) write$tun(0xffffffffffffffff, &(0x7f0000000400)={@val={0x0, 0xa01}, @void, @ipv4={{0x9, 0x4, 0x2, 0x0, 0x105, 0x0, 0x0, 0x5d, 0x8e, 0x0, @dev, @remote, {[@noop, @ssrr={0x89, 0xb, 0x1, [@loopback, @multicast1]}, @timestamp={0x44, 0x4, 0x0, 0x3, 0x9}]}}, @dccp={{0x0, 0x4e22, 0x4, 0x1, 0xf, 0x0, 0x0, 0x2, 0x0, "faf6ad", 0x0, "40ac8b"}, "3ca94559b2581eed3d2a5ebf5ef31e52e1db11604e2b49e0b787582e7466f04f38d8c4eac63938046b65945f91fda53bec7191c8d6483b937e78189ed652d24dfa8abeffff281ab1e190155d2db43ff0d725aebe1107be1b5472bd7e20b5a5683179b002151c0cf8a819d6caf83802ff75523bf47a12392d7f06f5ae231b0cc6c4a3e0e3bfe2283b683c63d26ee76f8c926af1aa8de97491a975b77723bb1db260844c0565908c96f97eeec5fb5fd2e3b18a9911c2f7aa703fd5b62be1ed338fb019cc134c050cde1d33bbfc02bab1cdfb"}}}, 0x109) getxattr(0x0, &(0x7f0000000300)=@known='trusted.overlay.opaque\x00', &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(r4) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') preadv(r6, &(0x7f00000017c0), 0x199, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, &(0x7f0000000700)={{0xa, 0x0, 0x8, 0x2, 'syz1\x00', 0x401}, 0x2, 0x500, 0x2, r5, 0x2, 0x6, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00{\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', &(0x7f00000002c0)=['\x00', 'security[nodevsecurity\x00'], 0x18, [], [0x0, 0x7eaa, 0x1, 0x2]}) socket$packet(0x11, 0x3, 0x300) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 11:50:17 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) write$tun(0xffffffffffffffff, &(0x7f0000000400)={@val={0x0, 0xa01}, @void, @ipv4={{0x9, 0x4, 0x2, 0x0, 0x105, 0x0, 0x0, 0x5d, 0x8e, 0x0, @dev, @remote, {[@noop, @ssrr={0x89, 0xb, 0x1, [@loopback, @multicast1]}, @timestamp={0x44, 0x4, 0x0, 0x3, 0x9}]}}, @dccp={{0x0, 0x4e22, 0x4, 0x1, 0xf, 0x0, 0x0, 0x2, 0x0, "faf6ad", 0x0, "40ac8b"}, "3ca94559b2581eed3d2a5ebf5ef31e52e1db11604e2b49e0b787582e7466f04f38d8c4eac63938046b65945f91fda53bec7191c8d6483b937e78189ed652d24dfa8abeffff281ab1e190155d2db43ff0d725aebe1107be1b5472bd7e20b5a5683179b002151c0cf8a819d6caf83802ff75523bf47a12392d7f06f5ae231b0cc6c4a3e0e3bfe2283b683c63d26ee76f8c926af1aa8de97491a975b77723bb1db260844c0565908c96f97eeec5fb5fd2e3b18a9911c2f7aa703fd5b62be1ed338fb019cc134c050cde1d33bbfc02bab1cdfb"}}}, 0x109) getxattr(0x0, &(0x7f0000000300)=@known='trusted.overlay.opaque\x00', &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(r4) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') preadv(r6, &(0x7f00000017c0), 0x199, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, &(0x7f0000000700)={{0xa, 0x0, 0x8, 0x2, 'syz1\x00', 0x401}, 0x2, 0x500, 0x2, r5, 0x2, 0x6, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00{\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', &(0x7f00000002c0)=['\x00', 'security[nodevsecurity\x00'], 0x18, [], [0x0, 0x7eaa, 0x1, 0x2]}) socket$packet(0x11, 0x3, 0x300) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 11:50:17 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) write$tun(0xffffffffffffffff, &(0x7f0000000400)={@val={0x0, 0xa01}, @void, @ipv4={{0x9, 0x4, 0x2, 0x0, 0x105, 0x0, 0x0, 0x5d, 0x8e, 0x0, @dev, @remote, {[@noop, @ssrr={0x89, 0xb, 0x1, [@loopback, @multicast1]}, @timestamp={0x44, 0x4, 0x0, 0x3, 0x9}]}}, @dccp={{0x0, 0x4e22, 0x4, 0x1, 0xf, 0x0, 0x0, 0x2, 0x0, "faf6ad", 0x0, "40ac8b"}, "3ca94559b2581eed3d2a5ebf5ef31e52e1db11604e2b49e0b787582e7466f04f38d8c4eac63938046b65945f91fda53bec7191c8d6483b937e78189ed652d24dfa8abeffff281ab1e190155d2db43ff0d725aebe1107be1b5472bd7e20b5a5683179b002151c0cf8a819d6caf83802ff75523bf47a12392d7f06f5ae231b0cc6c4a3e0e3bfe2283b683c63d26ee76f8c926af1aa8de97491a975b77723bb1db260844c0565908c96f97eeec5fb5fd2e3b18a9911c2f7aa703fd5b62be1ed338fb019cc134c050cde1d33bbfc02bab1cdfb"}}}, 0x109) getxattr(0x0, &(0x7f0000000300)=@known='trusted.overlay.opaque\x00', &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(r4) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') preadv(r6, &(0x7f00000017c0), 0x199, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, &(0x7f0000000700)={{0xa, 0x0, 0x8, 0x2, 'syz1\x00', 0x401}, 0x2, 0x500, 0x2, r5, 0x2, 0x6, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00{\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', &(0x7f00000002c0)=['\x00', 'security[nodevsecurity\x00'], 0x18, [], [0x0, 0x7eaa, 0x1, 0x2]}) socket$packet(0x11, 0x3, 0x300) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 84.026464][ T8195] overlayfs: lowerdir is in-use as upperdir/workdir [ 84.049853][ T8196] overlayfs: lowerdir is in-use as upperdir/workdir [ 84.128422][ T8197] overlayfs: lowerdir is in-use as upperdir/workdir [ 84.141728][ T8200] overlayfs: lowerdir is in-use as upperdir/workdir [ 84.169377][ C0] net_ratelimit: 12 callbacks suppressed [ 84.169428][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 84.181693][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 84.205049][ T8198] overlayfs: lowerdir is in-use as upperdir/workdir [ 84.268639][ T8199] overlayfs: lowerdir is in-use as upperdir/workdir [ 84.568905][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 84.574768][ C1] protocol 88fb is buggy, dev hsr_slave_1 11:50:18 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) write$tun(0xffffffffffffffff, &(0x7f0000000400)={@val={0x0, 0xa01}, @void, @ipv4={{0x9, 0x4, 0x2, 0x0, 0x105, 0x0, 0x0, 0x5d, 0x8e, 0x0, @dev, @remote, {[@noop, @ssrr={0x89, 0xb, 0x1, [@loopback, @multicast1]}, @timestamp={0x44, 0x4, 0x0, 0x3, 0x9}]}}, @dccp={{0x0, 0x4e22, 0x4, 0x1, 0xf, 0x0, 0x0, 0x2, 0x0, "faf6ad", 0x0, "40ac8b"}, "3ca94559b2581eed3d2a5ebf5ef31e52e1db11604e2b49e0b787582e7466f04f38d8c4eac63938046b65945f91fda53bec7191c8d6483b937e78189ed652d24dfa8abeffff281ab1e190155d2db43ff0d725aebe1107be1b5472bd7e20b5a5683179b002151c0cf8a819d6caf83802ff75523bf47a12392d7f06f5ae231b0cc6c4a3e0e3bfe2283b683c63d26ee76f8c926af1aa8de97491a975b77723bb1db260844c0565908c96f97eeec5fb5fd2e3b18a9911c2f7aa703fd5b62be1ed338fb019cc134c050cde1d33bbfc02bab1cdfb"}}}, 0x109) getxattr(0x0, &(0x7f0000000300)=@known='trusted.overlay.opaque\x00', &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(r4) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') preadv(r6, &(0x7f00000017c0), 0x199, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, &(0x7f0000000700)={{0xa, 0x0, 0x8, 0x2, 'syz1\x00', 0x401}, 0x2, 0x500, 0x2, r5, 0x2, 0x6, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00{\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', &(0x7f00000002c0)=['\x00', 'security[nodevsecurity\x00'], 0x18, [], [0x0, 0x7eaa, 0x1, 0x2]}) socket$packet(0x11, 0x3, 0x300) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 11:50:18 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) write$tun(0xffffffffffffffff, &(0x7f0000000400)={@val={0x0, 0xa01}, @void, @ipv4={{0x9, 0x4, 0x2, 0x0, 0x105, 0x0, 0x0, 0x5d, 0x8e, 0x0, @dev, @remote, {[@noop, @ssrr={0x89, 0xb, 0x1, [@loopback, @multicast1]}, @timestamp={0x44, 0x4, 0x0, 0x3, 0x9}]}}, @dccp={{0x0, 0x4e22, 0x4, 0x1, 0xf, 0x0, 0x0, 0x2, 0x0, "faf6ad", 0x0, "40ac8b"}, "3ca94559b2581eed3d2a5ebf5ef31e52e1db11604e2b49e0b787582e7466f04f38d8c4eac63938046b65945f91fda53bec7191c8d6483b937e78189ed652d24dfa8abeffff281ab1e190155d2db43ff0d725aebe1107be1b5472bd7e20b5a5683179b002151c0cf8a819d6caf83802ff75523bf47a12392d7f06f5ae231b0cc6c4a3e0e3bfe2283b683c63d26ee76f8c926af1aa8de97491a975b77723bb1db260844c0565908c96f97eeec5fb5fd2e3b18a9911c2f7aa703fd5b62be1ed338fb019cc134c050cde1d33bbfc02bab1cdfb"}}}, 0x109) getxattr(0x0, &(0x7f0000000300)=@known='trusted.overlay.opaque\x00', &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(r4) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') preadv(r6, &(0x7f00000017c0), 0x199, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, &(0x7f0000000700)={{0xa, 0x0, 0x8, 0x2, 'syz1\x00', 0x401}, 0x2, 0x500, 0x2, r5, 0x2, 0x6, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00{\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', &(0x7f00000002c0)=['\x00', 'security[nodevsecurity\x00'], 0x18, [], [0x0, 0x7eaa, 0x1, 0x2]}) socket$packet(0x11, 0x3, 0x300) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 11:50:18 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) write$tun(0xffffffffffffffff, &(0x7f0000000400)={@val={0x0, 0xa01}, @void, @ipv4={{0x9, 0x4, 0x2, 0x0, 0x105, 0x0, 0x0, 0x5d, 0x8e, 0x0, @dev, @remote, {[@noop, @ssrr={0x89, 0xb, 0x1, [@loopback, @multicast1]}, @timestamp={0x44, 0x4, 0x0, 0x3, 0x9}]}}, @dccp={{0x0, 0x4e22, 0x4, 0x1, 0xf, 0x0, 0x0, 0x2, 0x0, "faf6ad", 0x0, "40ac8b"}, "3ca94559b2581eed3d2a5ebf5ef31e52e1db11604e2b49e0b787582e7466f04f38d8c4eac63938046b65945f91fda53bec7191c8d6483b937e78189ed652d24dfa8abeffff281ab1e190155d2db43ff0d725aebe1107be1b5472bd7e20b5a5683179b002151c0cf8a819d6caf83802ff75523bf47a12392d7f06f5ae231b0cc6c4a3e0e3bfe2283b683c63d26ee76f8c926af1aa8de97491a975b77723bb1db260844c0565908c96f97eeec5fb5fd2e3b18a9911c2f7aa703fd5b62be1ed338fb019cc134c050cde1d33bbfc02bab1cdfb"}}}, 0x109) getxattr(0x0, &(0x7f0000000300)=@known='trusted.overlay.opaque\x00', &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(r4) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') preadv(r6, &(0x7f00000017c0), 0x199, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, &(0x7f0000000700)={{0xa, 0x0, 0x8, 0x2, 'syz1\x00', 0x401}, 0x2, 0x500, 0x2, r5, 0x2, 0x6, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00{\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', &(0x7f00000002c0)=['\x00', 'security[nodevsecurity\x00'], 0x18, [], [0x0, 0x7eaa, 0x1, 0x2]}) socket$packet(0x11, 0x3, 0x300) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 11:50:18 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) write$tun(0xffffffffffffffff, &(0x7f0000000400)={@val={0x0, 0xa01}, @void, @ipv4={{0x9, 0x4, 0x2, 0x0, 0x105, 0x0, 0x0, 0x5d, 0x8e, 0x0, @dev, @remote, {[@noop, @ssrr={0x89, 0xb, 0x1, [@loopback, @multicast1]}, @timestamp={0x44, 0x4, 0x0, 0x3, 0x9}]}}, @dccp={{0x0, 0x4e22, 0x4, 0x1, 0xf, 0x0, 0x0, 0x2, 0x0, "faf6ad", 0x0, "40ac8b"}, "3ca94559b2581eed3d2a5ebf5ef31e52e1db11604e2b49e0b787582e7466f04f38d8c4eac63938046b65945f91fda53bec7191c8d6483b937e78189ed652d24dfa8abeffff281ab1e190155d2db43ff0d725aebe1107be1b5472bd7e20b5a5683179b002151c0cf8a819d6caf83802ff75523bf47a12392d7f06f5ae231b0cc6c4a3e0e3bfe2283b683c63d26ee76f8c926af1aa8de97491a975b77723bb1db260844c0565908c96f97eeec5fb5fd2e3b18a9911c2f7aa703fd5b62be1ed338fb019cc134c050cde1d33bbfc02bab1cdfb"}}}, 0x109) getxattr(0x0, &(0x7f0000000300)=@known='trusted.overlay.opaque\x00', &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(r4) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') preadv(r6, &(0x7f00000017c0), 0x199, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, &(0x7f0000000700)={{0xa, 0x0, 0x8, 0x2, 'syz1\x00', 0x401}, 0x2, 0x500, 0x2, r5, 0x2, 0x6, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00{\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', &(0x7f00000002c0)=['\x00', 'security[nodevsecurity\x00'], 0x18, [], [0x0, 0x7eaa, 0x1, 0x2]}) socket$packet(0x11, 0x3, 0x300) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 11:50:18 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) write$tun(0xffffffffffffffff, &(0x7f0000000400)={@val={0x0, 0xa01}, @void, @ipv4={{0x9, 0x4, 0x2, 0x0, 0x105, 0x0, 0x0, 0x5d, 0x8e, 0x0, @dev, @remote, {[@noop, @ssrr={0x89, 0xb, 0x1, [@loopback, @multicast1]}, @timestamp={0x44, 0x4, 0x0, 0x3, 0x9}]}}, @dccp={{0x0, 0x4e22, 0x4, 0x1, 0xf, 0x0, 0x0, 0x2, 0x0, "faf6ad", 0x0, "40ac8b"}, "3ca94559b2581eed3d2a5ebf5ef31e52e1db11604e2b49e0b787582e7466f04f38d8c4eac63938046b65945f91fda53bec7191c8d6483b937e78189ed652d24dfa8abeffff281ab1e190155d2db43ff0d725aebe1107be1b5472bd7e20b5a5683179b002151c0cf8a819d6caf83802ff75523bf47a12392d7f06f5ae231b0cc6c4a3e0e3bfe2283b683c63d26ee76f8c926af1aa8de97491a975b77723bb1db260844c0565908c96f97eeec5fb5fd2e3b18a9911c2f7aa703fd5b62be1ed338fb019cc134c050cde1d33bbfc02bab1cdfb"}}}, 0x109) getxattr(0x0, &(0x7f0000000300)=@known='trusted.overlay.opaque\x00', &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(r4) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') preadv(r6, &(0x7f00000017c0), 0x199, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, &(0x7f0000000700)={{0xa, 0x0, 0x8, 0x2, 'syz1\x00', 0x401}, 0x2, 0x500, 0x2, r5, 0x2, 0x6, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00{\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', &(0x7f00000002c0)=['\x00', 'security[nodevsecurity\x00'], 0x18, [], [0x0, 0x7eaa, 0x1, 0x2]}) socket$packet(0x11, 0x3, 0x300) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 11:50:18 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) write$tun(0xffffffffffffffff, &(0x7f0000000400)={@val={0x0, 0xa01}, @void, @ipv4={{0x9, 0x4, 0x2, 0x0, 0x105, 0x0, 0x0, 0x5d, 0x8e, 0x0, @dev, @remote, {[@noop, @ssrr={0x89, 0xb, 0x1, [@loopback, @multicast1]}, @timestamp={0x44, 0x4, 0x0, 0x3, 0x9}]}}, @dccp={{0x0, 0x4e22, 0x4, 0x1, 0xf, 0x0, 0x0, 0x2, 0x0, "faf6ad", 0x0, "40ac8b"}, "3ca94559b2581eed3d2a5ebf5ef31e52e1db11604e2b49e0b787582e7466f04f38d8c4eac63938046b65945f91fda53bec7191c8d6483b937e78189ed652d24dfa8abeffff281ab1e190155d2db43ff0d725aebe1107be1b5472bd7e20b5a5683179b002151c0cf8a819d6caf83802ff75523bf47a12392d7f06f5ae231b0cc6c4a3e0e3bfe2283b683c63d26ee76f8c926af1aa8de97491a975b77723bb1db260844c0565908c96f97eeec5fb5fd2e3b18a9911c2f7aa703fd5b62be1ed338fb019cc134c050cde1d33bbfc02bab1cdfb"}}}, 0x109) getxattr(0x0, &(0x7f0000000300)=@known='trusted.overlay.opaque\x00', &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(r4) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') preadv(r6, &(0x7f00000017c0), 0x199, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, &(0x7f0000000700)={{0xa, 0x0, 0x8, 0x2, 'syz1\x00', 0x401}, 0x2, 0x500, 0x2, r5, 0x2, 0x6, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00{\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', &(0x7f00000002c0)=['\x00', 'security[nodevsecurity\x00'], 0x18, [], [0x0, 0x7eaa, 0x1, 0x2]}) socket$packet(0x11, 0x3, 0x300) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 85.264572][ T8217] overlayfs: lowerdir is in-use as upperdir/workdir [ 85.288925][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 85.294775][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 85.300624][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 85.306443][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 85.368934][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 85.374808][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 85.610153][ T8236] overlayfs: lowerdir is in-use as upperdir/workdir [ 85.647403][ T8239] overlayfs: failed to resolve './file1': -2 [ 85.692098][ T8238] overlayfs: lowerdir is in-use as upperdir/workdir [ 85.838082][ T8224] overlayfs: workdir and upperdir must reside under the same mount 11:50:19 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) write$tun(0xffffffffffffffff, &(0x7f0000000400)={@val={0x0, 0xa01}, @void, @ipv4={{0x9, 0x4, 0x2, 0x0, 0x105, 0x0, 0x0, 0x5d, 0x8e, 0x0, @dev, @remote, {[@noop, @ssrr={0x89, 0xb, 0x1, [@loopback, @multicast1]}, @timestamp={0x44, 0x4, 0x0, 0x3, 0x9}]}}, @dccp={{0x0, 0x4e22, 0x4, 0x1, 0xf, 0x0, 0x0, 0x2, 0x0, "faf6ad", 0x0, "40ac8b"}, "3ca94559b2581eed3d2a5ebf5ef31e52e1db11604e2b49e0b787582e7466f04f38d8c4eac63938046b65945f91fda53bec7191c8d6483b937e78189ed652d24dfa8abeffff281ab1e190155d2db43ff0d725aebe1107be1b5472bd7e20b5a5683179b002151c0cf8a819d6caf83802ff75523bf47a12392d7f06f5ae231b0cc6c4a3e0e3bfe2283b683c63d26ee76f8c926af1aa8de97491a975b77723bb1db260844c0565908c96f97eeec5fb5fd2e3b18a9911c2f7aa703fd5b62be1ed338fb019cc134c050cde1d33bbfc02bab1cdfb"}}}, 0x109) getxattr(0x0, &(0x7f0000000300)=@known='trusted.overlay.opaque\x00', &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(r4) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') preadv(r6, &(0x7f00000017c0), 0x199, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, &(0x7f0000000700)={{0xa, 0x0, 0x8, 0x2, 'syz1\x00', 0x401}, 0x2, 0x500, 0x2, r5, 0x2, 0x6, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00{\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', &(0x7f00000002c0)=['\x00', 'security[nodevsecurity\x00'], 0x18, [], [0x0, 0x7eaa, 0x1, 0x2]}) socket$packet(0x11, 0x3, 0x300) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 11:50:19 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) write$tun(0xffffffffffffffff, &(0x7f0000000400)={@val={0x0, 0xa01}, @void, @ipv4={{0x9, 0x4, 0x2, 0x0, 0x105, 0x0, 0x0, 0x5d, 0x8e, 0x0, @dev, @remote, {[@noop, @ssrr={0x89, 0xb, 0x1, [@loopback, @multicast1]}, @timestamp={0x44, 0x4, 0x0, 0x3, 0x9}]}}, @dccp={{0x0, 0x4e22, 0x4, 0x1, 0xf, 0x0, 0x0, 0x2, 0x0, "faf6ad", 0x0, "40ac8b"}, "3ca94559b2581eed3d2a5ebf5ef31e52e1db11604e2b49e0b787582e7466f04f38d8c4eac63938046b65945f91fda53bec7191c8d6483b937e78189ed652d24dfa8abeffff281ab1e190155d2db43ff0d725aebe1107be1b5472bd7e20b5a5683179b002151c0cf8a819d6caf83802ff75523bf47a12392d7f06f5ae231b0cc6c4a3e0e3bfe2283b683c63d26ee76f8c926af1aa8de97491a975b77723bb1db260844c0565908c96f97eeec5fb5fd2e3b18a9911c2f7aa703fd5b62be1ed338fb019cc134c050cde1d33bbfc02bab1cdfb"}}}, 0x109) getxattr(0x0, &(0x7f0000000300)=@known='trusted.overlay.opaque\x00', &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(r4) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') preadv(r6, &(0x7f00000017c0), 0x199, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, &(0x7f0000000700)={{0xa, 0x0, 0x8, 0x2, 'syz1\x00', 0x401}, 0x2, 0x500, 0x2, r5, 0x2, 0x6, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00{\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', &(0x7f00000002c0)=['\x00', 'security[nodevsecurity\x00'], 0x18, [], [0x0, 0x7eaa, 0x1, 0x2]}) socket$packet(0x11, 0x3, 0x300) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 11:50:19 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) write$tun(0xffffffffffffffff, &(0x7f0000000400)={@val={0x0, 0xa01}, @void, @ipv4={{0x9, 0x4, 0x2, 0x0, 0x105, 0x0, 0x0, 0x5d, 0x8e, 0x0, @dev, @remote, {[@noop, @ssrr={0x89, 0xb, 0x1, [@loopback, @multicast1]}, @timestamp={0x44, 0x4, 0x0, 0x3, 0x9}]}}, @dccp={{0x0, 0x4e22, 0x4, 0x1, 0xf, 0x0, 0x0, 0x2, 0x0, "faf6ad", 0x0, "40ac8b"}, "3ca94559b2581eed3d2a5ebf5ef31e52e1db11604e2b49e0b787582e7466f04f38d8c4eac63938046b65945f91fda53bec7191c8d6483b937e78189ed652d24dfa8abeffff281ab1e190155d2db43ff0d725aebe1107be1b5472bd7e20b5a5683179b002151c0cf8a819d6caf83802ff75523bf47a12392d7f06f5ae231b0cc6c4a3e0e3bfe2283b683c63d26ee76f8c926af1aa8de97491a975b77723bb1db260844c0565908c96f97eeec5fb5fd2e3b18a9911c2f7aa703fd5b62be1ed338fb019cc134c050cde1d33bbfc02bab1cdfb"}}}, 0x109) getxattr(0x0, &(0x7f0000000300)=@known='trusted.overlay.opaque\x00', &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(r4) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') preadv(r6, &(0x7f00000017c0), 0x199, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, &(0x7f0000000700)={{0xa, 0x0, 0x8, 0x2, 'syz1\x00', 0x401}, 0x2, 0x500, 0x2, r5, 0x2, 0x6, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00{\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', &(0x7f00000002c0)=['\x00', 'security[nodevsecurity\x00'], 0x18, [], [0x0, 0x7eaa, 0x1, 0x2]}) socket$packet(0x11, 0x3, 0x300) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 86.175884][ T8242] overlayfs: workdir and upperdir must reside under the same mount 11:50:19 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='ns/ipc\x00') ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) write$cgroup_int(r4, &(0x7f0000000200), 0x43400) 11:50:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10, 0x0, 0x3, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = userfaultfd(0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) syz_open_dev$sndctrl(0x0, 0x0, 0x0) 11:50:19 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1a7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, @perf_config_ext, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$kcm(0x2, 0x3, 0x2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00\x00\x00\x00\x00\x00\x00\x8a\x1f\xf5\x00', 0x801}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x30e) r4 = socket$kcm(0x2, 0xb, 0x2) close(0xffffffffffffffff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup.\xb61\x00\x00syz0\x00', 0x1ff) r5 = openat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) openat$cgroup(r5, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r5, &(0x7f00000009c0)='cgroup.ro#s\x00\x00\xcc\x94r\x82\xe0e9\xa5\xe0\xee\x06\xddr\xf3%\x05\x03\xd2\xae\xa6\xe1\xe9\xf0b\xc7\x9a\x85kg\x15\xe7\x87\xb7\xd5}\xdcc\xb8)\x81\x98\x83\t{\xa4+>\x99\x9d6\xd2\xbc\x91m\x15\xe3\xd2\xa3\x10\xe8\xec\x10\xc2e$\x18\x1d\xb3\xb0\x99\x17d\x8e\'\x00\x00\x00\x00\bG\x10`\xab\xd8\xb2\xc2\xbdF\xe0\x893{<\x82\x04\x8a\xb0v\xcf\xa8\x9d\x0f\x96\\Z\xa2<\x8d\xef\xdbc\x97\xdc\x94{Wv\xbc\xa1\xfb5\x89\x17\xf73\ak\x02i\'\xd9\xbc\xdb\xad\xc1t=\x885\xc5\xb1\xc3\xff61G$\x9f\x8f\x8c\x1egpM\xd8\xf1\xf8\x0e\xa7\x9c\x8a\xbe\xea\xdbr\xf6\xbc\xb9\x80oYf\x10\x91\xd2C++\xc5p\xde\xe7E3\xfbsA1(X\xa8\x17\xc3\xa3\x1dgN\x93\xde8]\xed\r\x8a\xb8]\x13\x16\b\xb4\xe1\x8b>!`\xc1CW\xe8oE4\xfd\xa3\xff\x96\x1e\xee\x06H\xb7/\xf5E;\xaa\xdbm\xfb\xf5\x83A\x90\xa8\xbb!S\v\xc0\xf9\xd3\x10]\xd0\xb3\xc2xw\x87n1(\x85\xa3\xf1\xb4@D\xa8\x06\xa8Ku\x01P\xb0Vd\xacQME\x82\xff\xc2R\xdb\xfa,\xb1y\x87\x1a\xe8\xb1\x91\xe3,o\x11C\x11k\xa814\x8c%[\x94\x90hE\x98\xd4$\xce\xa1J\x0e\xbf\xad\r\x96\xb5f\xae\x81<\xefu\xde\xdd\xba\x01\xb8l\t\x05M\xc7S\x1ch\xf7\xdf\x9a\xcdRW&\xca-\xf5\xf0sSW\x80\xf82l\x0fg\xf9\n\x10\xe7@c\x9b\xec\xfe\x90f>\xc7J)\xb7S\xd1\xe6\x98\x05\x8cD\x89\xd1\x175\xc3\xcf\xab\x8b\xe3\x966ppI\xc0\x9d\x02X\'b\x00\xd2\xf3E+\xad\xefD', 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000000)={r2}) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x100, 0x0, 0x0, 0x1a7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r6) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89a0, &(0x7f0000000380)='nr0\x10\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;<\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xc6\x0f\xd7\x14\x0f\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4N') [ 86.898553][ T8270] overlayfs: lowerdir is in-use as upperdir/workdir [ 86.899606][ T8271] overlayfs: lowerdir is in-use as upperdir/workdir [ 86.952157][ T8272] overlayfs: lowerdir is in-use as upperdir/workdir 11:50:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10, 0x0, 0x3, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = userfaultfd(0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) syz_open_dev$sndctrl(0x0, 0x0, 0x0) 11:50:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10, 0x0, 0x3, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = userfaultfd(0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) syz_open_dev$sndctrl(0x0, 0x0, 0x0) 11:50:20 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='ns/ipc\x00') ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) write$cgroup_int(r4, &(0x7f0000000200), 0x43400) 11:50:20 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) write$tun(0xffffffffffffffff, &(0x7f0000000400)={@val={0x0, 0xa01}, @void, @ipv4={{0x9, 0x4, 0x2, 0x0, 0x105, 0x0, 0x0, 0x5d, 0x8e, 0x0, @dev, @remote, {[@noop, @ssrr={0x89, 0xb, 0x1, [@loopback, @multicast1]}, @timestamp={0x44, 0x4, 0x0, 0x3, 0x9}]}}, @dccp={{0x0, 0x4e22, 0x4, 0x1, 0xf, 0x0, 0x0, 0x2, 0x0, "faf6ad", 0x0, "40ac8b"}, "3ca94559b2581eed3d2a5ebf5ef31e52e1db11604e2b49e0b787582e7466f04f38d8c4eac63938046b65945f91fda53bec7191c8d6483b937e78189ed652d24dfa8abeffff281ab1e190155d2db43ff0d725aebe1107be1b5472bd7e20b5a5683179b002151c0cf8a819d6caf83802ff75523bf47a12392d7f06f5ae231b0cc6c4a3e0e3bfe2283b683c63d26ee76f8c926af1aa8de97491a975b77723bb1db260844c0565908c96f97eeec5fb5fd2e3b18a9911c2f7aa703fd5b62be1ed338fb019cc134c050cde1d33bbfc02bab1cdfb"}}}, 0x109) getxattr(0x0, &(0x7f0000000300)=@known='trusted.overlay.opaque\x00', &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(r4) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') preadv(r6, &(0x7f00000017c0), 0x199, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, &(0x7f0000000700)={{0xa, 0x0, 0x8, 0x2, 'syz1\x00', 0x401}, 0x2, 0x500, 0x2, r5, 0x2, 0x6, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00{\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', &(0x7f00000002c0)=['\x00', 'security[nodevsecurity\x00'], 0x18, [], [0x0, 0x7eaa, 0x1, 0x2]}) socket$packet(0x11, 0x3, 0x300) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 11:50:20 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1a7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, @perf_config_ext, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$kcm(0x2, 0x3, 0x2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00\x00\x00\x00\x00\x00\x00\x8a\x1f\xf5\x00', 0x801}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x30e) r4 = socket$kcm(0x2, 0xb, 0x2) close(0xffffffffffffffff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup.\xb61\x00\x00syz0\x00', 0x1ff) r5 = openat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) openat$cgroup(r5, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r5, &(0x7f00000009c0)='cgroup.ro#s\x00\x00\xcc\x94r\x82\xe0e9\xa5\xe0\xee\x06\xddr\xf3%\x05\x03\xd2\xae\xa6\xe1\xe9\xf0b\xc7\x9a\x85kg\x15\xe7\x87\xb7\xd5}\xdcc\xb8)\x81\x98\x83\t{\xa4+>\x99\x9d6\xd2\xbc\x91m\x15\xe3\xd2\xa3\x10\xe8\xec\x10\xc2e$\x18\x1d\xb3\xb0\x99\x17d\x8e\'\x00\x00\x00\x00\bG\x10`\xab\xd8\xb2\xc2\xbdF\xe0\x893{<\x82\x04\x8a\xb0v\xcf\xa8\x9d\x0f\x96\\Z\xa2<\x8d\xef\xdbc\x97\xdc\x94{Wv\xbc\xa1\xfb5\x89\x17\xf73\ak\x02i\'\xd9\xbc\xdb\xad\xc1t=\x885\xc5\xb1\xc3\xff61G$\x9f\x8f\x8c\x1egpM\xd8\xf1\xf8\x0e\xa7\x9c\x8a\xbe\xea\xdbr\xf6\xbc\xb9\x80oYf\x10\x91\xd2C++\xc5p\xde\xe7E3\xfbsA1(X\xa8\x17\xc3\xa3\x1dgN\x93\xde8]\xed\r\x8a\xb8]\x13\x16\b\xb4\xe1\x8b>!`\xc1CW\xe8oE4\xfd\xa3\xff\x96\x1e\xee\x06H\xb7/\xf5E;\xaa\xdbm\xfb\xf5\x83A\x90\xa8\xbb!S\v\xc0\xf9\xd3\x10]\xd0\xb3\xc2xw\x87n1(\x85\xa3\xf1\xb4@D\xa8\x06\xa8Ku\x01P\xb0Vd\xacQME\x82\xff\xc2R\xdb\xfa,\xb1y\x87\x1a\xe8\xb1\x91\xe3,o\x11C\x11k\xa814\x8c%[\x94\x90hE\x98\xd4$\xce\xa1J\x0e\xbf\xad\r\x96\xb5f\xae\x81<\xefu\xde\xdd\xba\x01\xb8l\t\x05M\xc7S\x1ch\xf7\xdf\x9a\xcdRW&\xca-\xf5\xf0sSW\x80\xf82l\x0fg\xf9\n\x10\xe7@c\x9b\xec\xfe\x90f>\xc7J)\xb7S\xd1\xe6\x98\x05\x8cD\x89\xd1\x175\xc3\xcf\xab\x8b\xe3\x966ppI\xc0\x9d\x02X\'b\x00\xd2\xf3E+\xad\xefD', 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000000)={r2}) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x100, 0x0, 0x0, 0x1a7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r6) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89a0, &(0x7f0000000380)='nr0\x10\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;<\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xc6\x0f\xd7\x14\x0f\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4N') 11:50:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10, 0x0, 0x3, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = userfaultfd(0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) syz_open_dev$sndctrl(0x0, 0x0, 0x0) 11:50:20 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) write$tun(0xffffffffffffffff, &(0x7f0000000400)={@val={0x0, 0xa01}, @void, @ipv4={{0x9, 0x4, 0x2, 0x0, 0x105, 0x0, 0x0, 0x5d, 0x8e, 0x0, @dev, @remote, {[@noop, @ssrr={0x89, 0xb, 0x1, [@loopback, @multicast1]}, @timestamp={0x44, 0x4, 0x0, 0x3, 0x9}]}}, @dccp={{0x0, 0x4e22, 0x4, 0x1, 0xf, 0x0, 0x0, 0x2, 0x0, "faf6ad", 0x0, "40ac8b"}, "3ca94559b2581eed3d2a5ebf5ef31e52e1db11604e2b49e0b787582e7466f04f38d8c4eac63938046b65945f91fda53bec7191c8d6483b937e78189ed652d24dfa8abeffff281ab1e190155d2db43ff0d725aebe1107be1b5472bd7e20b5a5683179b002151c0cf8a819d6caf83802ff75523bf47a12392d7f06f5ae231b0cc6c4a3e0e3bfe2283b683c63d26ee76f8c926af1aa8de97491a975b77723bb1db260844c0565908c96f97eeec5fb5fd2e3b18a9911c2f7aa703fd5b62be1ed338fb019cc134c050cde1d33bbfc02bab1cdfb"}}}, 0x109) getxattr(0x0, &(0x7f0000000300)=@known='trusted.overlay.opaque\x00', &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(r4) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') preadv(r6, &(0x7f00000017c0), 0x199, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, &(0x7f0000000700)={{0xa, 0x0, 0x8, 0x2, 'syz1\x00', 0x401}, 0x2, 0x500, 0x2, r5, 0x2, 0x6, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00{\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', &(0x7f00000002c0)=['\x00', 'security[nodevsecurity\x00'], 0x18, [], [0x0, 0x7eaa, 0x1, 0x2]}) socket$packet(0x11, 0x3, 0x300) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 11:50:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10, 0x0, 0x3, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = userfaultfd(0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) syz_open_dev$sndctrl(0x0, 0x0, 0x0) 11:50:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10, 0x0, 0x3, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = userfaultfd(0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) syz_open_dev$sndctrl(0x0, 0x0, 0x0) [ 88.022759][ T8311] overlayfs: workdir and upperdir must reside under the same mount [ 88.247052][ T8316] overlayfs: workdir and upperdir must reside under the same mount 11:50:21 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1a7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, @perf_config_ext, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$kcm(0x2, 0x3, 0x2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00\x00\x00\x00\x00\x00\x00\x8a\x1f\xf5\x00', 0x801}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x30e) r4 = socket$kcm(0x2, 0xb, 0x2) close(0xffffffffffffffff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup.\xb61\x00\x00syz0\x00', 0x1ff) r5 = openat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) openat$cgroup(r5, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r5, &(0x7f00000009c0)='cgroup.ro#s\x00\x00\xcc\x94r\x82\xe0e9\xa5\xe0\xee\x06\xddr\xf3%\x05\x03\xd2\xae\xa6\xe1\xe9\xf0b\xc7\x9a\x85kg\x15\xe7\x87\xb7\xd5}\xdcc\xb8)\x81\x98\x83\t{\xa4+>\x99\x9d6\xd2\xbc\x91m\x15\xe3\xd2\xa3\x10\xe8\xec\x10\xc2e$\x18\x1d\xb3\xb0\x99\x17d\x8e\'\x00\x00\x00\x00\bG\x10`\xab\xd8\xb2\xc2\xbdF\xe0\x893{<\x82\x04\x8a\xb0v\xcf\xa8\x9d\x0f\x96\\Z\xa2<\x8d\xef\xdbc\x97\xdc\x94{Wv\xbc\xa1\xfb5\x89\x17\xf73\ak\x02i\'\xd9\xbc\xdb\xad\xc1t=\x885\xc5\xb1\xc3\xff61G$\x9f\x8f\x8c\x1egpM\xd8\xf1\xf8\x0e\xa7\x9c\x8a\xbe\xea\xdbr\xf6\xbc\xb9\x80oYf\x10\x91\xd2C++\xc5p\xde\xe7E3\xfbsA1(X\xa8\x17\xc3\xa3\x1dgN\x93\xde8]\xed\r\x8a\xb8]\x13\x16\b\xb4\xe1\x8b>!`\xc1CW\xe8oE4\xfd\xa3\xff\x96\x1e\xee\x06H\xb7/\xf5E;\xaa\xdbm\xfb\xf5\x83A\x90\xa8\xbb!S\v\xc0\xf9\xd3\x10]\xd0\xb3\xc2xw\x87n1(\x85\xa3\xf1\xb4@D\xa8\x06\xa8Ku\x01P\xb0Vd\xacQME\x82\xff\xc2R\xdb\xfa,\xb1y\x87\x1a\xe8\xb1\x91\xe3,o\x11C\x11k\xa814\x8c%[\x94\x90hE\x98\xd4$\xce\xa1J\x0e\xbf\xad\r\x96\xb5f\xae\x81<\xefu\xde\xdd\xba\x01\xb8l\t\x05M\xc7S\x1ch\xf7\xdf\x9a\xcdRW&\xca-\xf5\xf0sSW\x80\xf82l\x0fg\xf9\n\x10\xe7@c\x9b\xec\xfe\x90f>\xc7J)\xb7S\xd1\xe6\x98\x05\x8cD\x89\xd1\x175\xc3\xcf\xab\x8b\xe3\x966ppI\xc0\x9d\x02X\'b\x00\xd2\xf3E+\xad\xefD', 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000000)={r2}) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x100, 0x0, 0x0, 0x1a7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r6) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89a0, &(0x7f0000000380)='nr0\x10\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;<\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xc6\x0f\xd7\x14\x0f\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4N') 11:50:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10, 0x0, 0x3, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = userfaultfd(0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) syz_open_dev$sndctrl(0x0, 0x0, 0x0) 11:50:21 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='ns/ipc\x00') ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) write$cgroup_int(r4, &(0x7f0000000200), 0x43400) 11:50:21 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1a7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, @perf_config_ext, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$kcm(0x2, 0x3, 0x2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00\x00\x00\x00\x00\x00\x00\x8a\x1f\xf5\x00', 0x801}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x30e) r4 = socket$kcm(0x2, 0xb, 0x2) close(0xffffffffffffffff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup.\xb61\x00\x00syz0\x00', 0x1ff) r5 = openat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) openat$cgroup(r5, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r5, &(0x7f00000009c0)='cgroup.ro#s\x00\x00\xcc\x94r\x82\xe0e9\xa5\xe0\xee\x06\xddr\xf3%\x05\x03\xd2\xae\xa6\xe1\xe9\xf0b\xc7\x9a\x85kg\x15\xe7\x87\xb7\xd5}\xdcc\xb8)\x81\x98\x83\t{\xa4+>\x99\x9d6\xd2\xbc\x91m\x15\xe3\xd2\xa3\x10\xe8\xec\x10\xc2e$\x18\x1d\xb3\xb0\x99\x17d\x8e\'\x00\x00\x00\x00\bG\x10`\xab\xd8\xb2\xc2\xbdF\xe0\x893{<\x82\x04\x8a\xb0v\xcf\xa8\x9d\x0f\x96\\Z\xa2<\x8d\xef\xdbc\x97\xdc\x94{Wv\xbc\xa1\xfb5\x89\x17\xf73\ak\x02i\'\xd9\xbc\xdb\xad\xc1t=\x885\xc5\xb1\xc3\xff61G$\x9f\x8f\x8c\x1egpM\xd8\xf1\xf8\x0e\xa7\x9c\x8a\xbe\xea\xdbr\xf6\xbc\xb9\x80oYf\x10\x91\xd2C++\xc5p\xde\xe7E3\xfbsA1(X\xa8\x17\xc3\xa3\x1dgN\x93\xde8]\xed\r\x8a\xb8]\x13\x16\b\xb4\xe1\x8b>!`\xc1CW\xe8oE4\xfd\xa3\xff\x96\x1e\xee\x06H\xb7/\xf5E;\xaa\xdbm\xfb\xf5\x83A\x90\xa8\xbb!S\v\xc0\xf9\xd3\x10]\xd0\xb3\xc2xw\x87n1(\x85\xa3\xf1\xb4@D\xa8\x06\xa8Ku\x01P\xb0Vd\xacQME\x82\xff\xc2R\xdb\xfa,\xb1y\x87\x1a\xe8\xb1\x91\xe3,o\x11C\x11k\xa814\x8c%[\x94\x90hE\x98\xd4$\xce\xa1J\x0e\xbf\xad\r\x96\xb5f\xae\x81<\xefu\xde\xdd\xba\x01\xb8l\t\x05M\xc7S\x1ch\xf7\xdf\x9a\xcdRW&\xca-\xf5\xf0sSW\x80\xf82l\x0fg\xf9\n\x10\xe7@c\x9b\xec\xfe\x90f>\xc7J)\xb7S\xd1\xe6\x98\x05\x8cD\x89\xd1\x175\xc3\xcf\xab\x8b\xe3\x966ppI\xc0\x9d\x02X\'b\x00\xd2\xf3E+\xad\xefD', 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000000)={r2}) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x100, 0x0, 0x0, 0x1a7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r6) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89a0, &(0x7f0000000380)='nr0\x10\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;<\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xc6\x0f\xd7\x14\x0f\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4N') 11:50:21 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) write$tun(0xffffffffffffffff, &(0x7f0000000400)={@val={0x0, 0xa01}, @void, @ipv4={{0x9, 0x4, 0x2, 0x0, 0x105, 0x0, 0x0, 0x5d, 0x8e, 0x0, @dev, @remote, {[@noop, @ssrr={0x89, 0xb, 0x1, [@loopback, @multicast1]}, @timestamp={0x44, 0x4, 0x0, 0x3, 0x9}]}}, @dccp={{0x0, 0x4e22, 0x4, 0x1, 0xf, 0x0, 0x0, 0x2, 0x0, "faf6ad", 0x0, "40ac8b"}, "3ca94559b2581eed3d2a5ebf5ef31e52e1db11604e2b49e0b787582e7466f04f38d8c4eac63938046b65945f91fda53bec7191c8d6483b937e78189ed652d24dfa8abeffff281ab1e190155d2db43ff0d725aebe1107be1b5472bd7e20b5a5683179b002151c0cf8a819d6caf83802ff75523bf47a12392d7f06f5ae231b0cc6c4a3e0e3bfe2283b683c63d26ee76f8c926af1aa8de97491a975b77723bb1db260844c0565908c96f97eeec5fb5fd2e3b18a9911c2f7aa703fd5b62be1ed338fb019cc134c050cde1d33bbfc02bab1cdfb"}}}, 0x109) getxattr(0x0, &(0x7f0000000300)=@known='trusted.overlay.opaque\x00', &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(r4) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') preadv(r6, &(0x7f00000017c0), 0x199, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, &(0x7f0000000700)={{0xa, 0x0, 0x8, 0x2, 'syz1\x00', 0x401}, 0x2, 0x500, 0x2, r5, 0x2, 0x6, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00{\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', &(0x7f00000002c0)=['\x00', 'security[nodevsecurity\x00'], 0x18, [], [0x0, 0x7eaa, 0x1, 0x2]}) socket$packet(0x11, 0x3, 0x300) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 11:50:22 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) write$tun(0xffffffffffffffff, &(0x7f0000000400)={@val={0x0, 0xa01}, @void, @ipv4={{0x9, 0x4, 0x2, 0x0, 0x105, 0x0, 0x0, 0x5d, 0x8e, 0x0, @dev, @remote, {[@noop, @ssrr={0x89, 0xb, 0x1, [@loopback, @multicast1]}, @timestamp={0x44, 0x4, 0x0, 0x3, 0x9}]}}, @dccp={{0x0, 0x4e22, 0x4, 0x1, 0xf, 0x0, 0x0, 0x2, 0x0, "faf6ad", 0x0, "40ac8b"}, "3ca94559b2581eed3d2a5ebf5ef31e52e1db11604e2b49e0b787582e7466f04f38d8c4eac63938046b65945f91fda53bec7191c8d6483b937e78189ed652d24dfa8abeffff281ab1e190155d2db43ff0d725aebe1107be1b5472bd7e20b5a5683179b002151c0cf8a819d6caf83802ff75523bf47a12392d7f06f5ae231b0cc6c4a3e0e3bfe2283b683c63d26ee76f8c926af1aa8de97491a975b77723bb1db260844c0565908c96f97eeec5fb5fd2e3b18a9911c2f7aa703fd5b62be1ed338fb019cc134c050cde1d33bbfc02bab1cdfb"}}}, 0x109) getxattr(0x0, &(0x7f0000000300)=@known='trusted.overlay.opaque\x00', &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(r4) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') preadv(r6, &(0x7f00000017c0), 0x199, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, &(0x7f0000000700)={{0xa, 0x0, 0x8, 0x2, 'syz1\x00', 0x401}, 0x2, 0x500, 0x2, r5, 0x2, 0x6, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00{\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', &(0x7f00000002c0)=['\x00', 'security[nodevsecurity\x00'], 0x18, [], [0x0, 0x7eaa, 0x1, 0x2]}) socket$packet(0x11, 0x3, 0x300) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 11:50:22 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1a7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, @perf_config_ext, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$kcm(0x2, 0x3, 0x2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00\x00\x00\x00\x00\x00\x00\x8a\x1f\xf5\x00', 0x801}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x30e) r4 = socket$kcm(0x2, 0xb, 0x2) close(0xffffffffffffffff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup.\xb61\x00\x00syz0\x00', 0x1ff) r5 = openat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) openat$cgroup(r5, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r5, &(0x7f00000009c0)='cgroup.ro#s\x00\x00\xcc\x94r\x82\xe0e9\xa5\xe0\xee\x06\xddr\xf3%\x05\x03\xd2\xae\xa6\xe1\xe9\xf0b\xc7\x9a\x85kg\x15\xe7\x87\xb7\xd5}\xdcc\xb8)\x81\x98\x83\t{\xa4+>\x99\x9d6\xd2\xbc\x91m\x15\xe3\xd2\xa3\x10\xe8\xec\x10\xc2e$\x18\x1d\xb3\xb0\x99\x17d\x8e\'\x00\x00\x00\x00\bG\x10`\xab\xd8\xb2\xc2\xbdF\xe0\x893{<\x82\x04\x8a\xb0v\xcf\xa8\x9d\x0f\x96\\Z\xa2<\x8d\xef\xdbc\x97\xdc\x94{Wv\xbc\xa1\xfb5\x89\x17\xf73\ak\x02i\'\xd9\xbc\xdb\xad\xc1t=\x885\xc5\xb1\xc3\xff61G$\x9f\x8f\x8c\x1egpM\xd8\xf1\xf8\x0e\xa7\x9c\x8a\xbe\xea\xdbr\xf6\xbc\xb9\x80oYf\x10\x91\xd2C++\xc5p\xde\xe7E3\xfbsA1(X\xa8\x17\xc3\xa3\x1dgN\x93\xde8]\xed\r\x8a\xb8]\x13\x16\b\xb4\xe1\x8b>!`\xc1CW\xe8oE4\xfd\xa3\xff\x96\x1e\xee\x06H\xb7/\xf5E;\xaa\xdbm\xfb\xf5\x83A\x90\xa8\xbb!S\v\xc0\xf9\xd3\x10]\xd0\xb3\xc2xw\x87n1(\x85\xa3\xf1\xb4@D\xa8\x06\xa8Ku\x01P\xb0Vd\xacQME\x82\xff\xc2R\xdb\xfa,\xb1y\x87\x1a\xe8\xb1\x91\xe3,o\x11C\x11k\xa814\x8c%[\x94\x90hE\x98\xd4$\xce\xa1J\x0e\xbf\xad\r\x96\xb5f\xae\x81<\xefu\xde\xdd\xba\x01\xb8l\t\x05M\xc7S\x1ch\xf7\xdf\x9a\xcdRW&\xca-\xf5\xf0sSW\x80\xf82l\x0fg\xf9\n\x10\xe7@c\x9b\xec\xfe\x90f>\xc7J)\xb7S\xd1\xe6\x98\x05\x8cD\x89\xd1\x175\xc3\xcf\xab\x8b\xe3\x966ppI\xc0\x9d\x02X\'b\x00\xd2\xf3E+\xad\xefD', 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000000)={r2}) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x100, 0x0, 0x0, 0x1a7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r6) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89a0, &(0x7f0000000380)='nr0\x10\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;<\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xc6\x0f\xd7\x14\x0f\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4N') 11:50:22 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1a7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, @perf_config_ext, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$kcm(0x2, 0x3, 0x2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00\x00\x00\x00\x00\x00\x00\x8a\x1f\xf5\x00', 0x801}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x30e) r4 = socket$kcm(0x2, 0xb, 0x2) close(0xffffffffffffffff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup.\xb61\x00\x00syz0\x00', 0x1ff) r5 = openat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) openat$cgroup(r5, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r5, &(0x7f00000009c0)='cgroup.ro#s\x00\x00\xcc\x94r\x82\xe0e9\xa5\xe0\xee\x06\xddr\xf3%\x05\x03\xd2\xae\xa6\xe1\xe9\xf0b\xc7\x9a\x85kg\x15\xe7\x87\xb7\xd5}\xdcc\xb8)\x81\x98\x83\t{\xa4+>\x99\x9d6\xd2\xbc\x91m\x15\xe3\xd2\xa3\x10\xe8\xec\x10\xc2e$\x18\x1d\xb3\xb0\x99\x17d\x8e\'\x00\x00\x00\x00\bG\x10`\xab\xd8\xb2\xc2\xbdF\xe0\x893{<\x82\x04\x8a\xb0v\xcf\xa8\x9d\x0f\x96\\Z\xa2<\x8d\xef\xdbc\x97\xdc\x94{Wv\xbc\xa1\xfb5\x89\x17\xf73\ak\x02i\'\xd9\xbc\xdb\xad\xc1t=\x885\xc5\xb1\xc3\xff61G$\x9f\x8f\x8c\x1egpM\xd8\xf1\xf8\x0e\xa7\x9c\x8a\xbe\xea\xdbr\xf6\xbc\xb9\x80oYf\x10\x91\xd2C++\xc5p\xde\xe7E3\xfbsA1(X\xa8\x17\xc3\xa3\x1dgN\x93\xde8]\xed\r\x8a\xb8]\x13\x16\b\xb4\xe1\x8b>!`\xc1CW\xe8oE4\xfd\xa3\xff\x96\x1e\xee\x06H\xb7/\xf5E;\xaa\xdbm\xfb\xf5\x83A\x90\xa8\xbb!S\v\xc0\xf9\xd3\x10]\xd0\xb3\xc2xw\x87n1(\x85\xa3\xf1\xb4@D\xa8\x06\xa8Ku\x01P\xb0Vd\xacQME\x82\xff\xc2R\xdb\xfa,\xb1y\x87\x1a\xe8\xb1\x91\xe3,o\x11C\x11k\xa814\x8c%[\x94\x90hE\x98\xd4$\xce\xa1J\x0e\xbf\xad\r\x96\xb5f\xae\x81<\xefu\xde\xdd\xba\x01\xb8l\t\x05M\xc7S\x1ch\xf7\xdf\x9a\xcdRW&\xca-\xf5\xf0sSW\x80\xf82l\x0fg\xf9\n\x10\xe7@c\x9b\xec\xfe\x90f>\xc7J)\xb7S\xd1\xe6\x98\x05\x8cD\x89\xd1\x175\xc3\xcf\xab\x8b\xe3\x966ppI\xc0\x9d\x02X\'b\x00\xd2\xf3E+\xad\xefD', 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000000)={r2}) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x100, 0x0, 0x0, 0x1a7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r6) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89a0, &(0x7f0000000380)='nr0\x10\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;<\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xc6\x0f\xd7\x14\x0f\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4N') 11:50:22 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='ns/ipc\x00') ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) write$cgroup_int(r4, &(0x7f0000000200), 0x43400) [ 89.289613][ T8355] overlayfs: lowerdir is in-use as upperdir/workdir 11:50:22 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1a7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, @perf_config_ext, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$kcm(0x2, 0x3, 0x2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00\x00\x00\x00\x00\x00\x00\x8a\x1f\xf5\x00', 0x801}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x30e) r4 = socket$kcm(0x2, 0xb, 0x2) close(0xffffffffffffffff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup.\xb61\x00\x00syz0\x00', 0x1ff) r5 = openat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) openat$cgroup(r5, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r5, &(0x7f00000009c0)='cgroup.ro#s\x00\x00\xcc\x94r\x82\xe0e9\xa5\xe0\xee\x06\xddr\xf3%\x05\x03\xd2\xae\xa6\xe1\xe9\xf0b\xc7\x9a\x85kg\x15\xe7\x87\xb7\xd5}\xdcc\xb8)\x81\x98\x83\t{\xa4+>\x99\x9d6\xd2\xbc\x91m\x15\xe3\xd2\xa3\x10\xe8\xec\x10\xc2e$\x18\x1d\xb3\xb0\x99\x17d\x8e\'\x00\x00\x00\x00\bG\x10`\xab\xd8\xb2\xc2\xbdF\xe0\x893{<\x82\x04\x8a\xb0v\xcf\xa8\x9d\x0f\x96\\Z\xa2<\x8d\xef\xdbc\x97\xdc\x94{Wv\xbc\xa1\xfb5\x89\x17\xf73\ak\x02i\'\xd9\xbc\xdb\xad\xc1t=\x885\xc5\xb1\xc3\xff61G$\x9f\x8f\x8c\x1egpM\xd8\xf1\xf8\x0e\xa7\x9c\x8a\xbe\xea\xdbr\xf6\xbc\xb9\x80oYf\x10\x91\xd2C++\xc5p\xde\xe7E3\xfbsA1(X\xa8\x17\xc3\xa3\x1dgN\x93\xde8]\xed\r\x8a\xb8]\x13\x16\b\xb4\xe1\x8b>!`\xc1CW\xe8oE4\xfd\xa3\xff\x96\x1e\xee\x06H\xb7/\xf5E;\xaa\xdbm\xfb\xf5\x83A\x90\xa8\xbb!S\v\xc0\xf9\xd3\x10]\xd0\xb3\xc2xw\x87n1(\x85\xa3\xf1\xb4@D\xa8\x06\xa8Ku\x01P\xb0Vd\xacQME\x82\xff\xc2R\xdb\xfa,\xb1y\x87\x1a\xe8\xb1\x91\xe3,o\x11C\x11k\xa814\x8c%[\x94\x90hE\x98\xd4$\xce\xa1J\x0e\xbf\xad\r\x96\xb5f\xae\x81<\xefu\xde\xdd\xba\x01\xb8l\t\x05M\xc7S\x1ch\xf7\xdf\x9a\xcdRW&\xca-\xf5\xf0sSW\x80\xf82l\x0fg\xf9\n\x10\xe7@c\x9b\xec\xfe\x90f>\xc7J)\xb7S\xd1\xe6\x98\x05\x8cD\x89\xd1\x175\xc3\xcf\xab\x8b\xe3\x966ppI\xc0\x9d\x02X\'b\x00\xd2\xf3E+\xad\xefD', 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000000)={r2}) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x100, 0x0, 0x0, 0x1a7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r6) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89a0, &(0x7f0000000380)='nr0\x10\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;<\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xc6\x0f\xd7\x14\x0f\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4N') [ 89.448896][ C1] net_ratelimit: 6 callbacks suppressed [ 89.448910][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 89.460407][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 89.466221][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 89.472057][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 89.528915][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 89.534796][ C1] protocol 88fb is buggy, dev hsr_slave_1 11:50:23 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1a7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, @perf_config_ext, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$kcm(0x2, 0x3, 0x2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00\x00\x00\x00\x00\x00\x00\x8a\x1f\xf5\x00', 0x801}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x30e) r4 = socket$kcm(0x2, 0xb, 0x2) close(0xffffffffffffffff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup.\xb61\x00\x00syz0\x00', 0x1ff) r5 = openat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) openat$cgroup(r5, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r5, &(0x7f00000009c0)='cgroup.ro#s\x00\x00\xcc\x94r\x82\xe0e9\xa5\xe0\xee\x06\xddr\xf3%\x05\x03\xd2\xae\xa6\xe1\xe9\xf0b\xc7\x9a\x85kg\x15\xe7\x87\xb7\xd5}\xdcc\xb8)\x81\x98\x83\t{\xa4+>\x99\x9d6\xd2\xbc\x91m\x15\xe3\xd2\xa3\x10\xe8\xec\x10\xc2e$\x18\x1d\xb3\xb0\x99\x17d\x8e\'\x00\x00\x00\x00\bG\x10`\xab\xd8\xb2\xc2\xbdF\xe0\x893{<\x82\x04\x8a\xb0v\xcf\xa8\x9d\x0f\x96\\Z\xa2<\x8d\xef\xdbc\x97\xdc\x94{Wv\xbc\xa1\xfb5\x89\x17\xf73\ak\x02i\'\xd9\xbc\xdb\xad\xc1t=\x885\xc5\xb1\xc3\xff61G$\x9f\x8f\x8c\x1egpM\xd8\xf1\xf8\x0e\xa7\x9c\x8a\xbe\xea\xdbr\xf6\xbc\xb9\x80oYf\x10\x91\xd2C++\xc5p\xde\xe7E3\xfbsA1(X\xa8\x17\xc3\xa3\x1dgN\x93\xde8]\xed\r\x8a\xb8]\x13\x16\b\xb4\xe1\x8b>!`\xc1CW\xe8oE4\xfd\xa3\xff\x96\x1e\xee\x06H\xb7/\xf5E;\xaa\xdbm\xfb\xf5\x83A\x90\xa8\xbb!S\v\xc0\xf9\xd3\x10]\xd0\xb3\xc2xw\x87n1(\x85\xa3\xf1\xb4@D\xa8\x06\xa8Ku\x01P\xb0Vd\xacQME\x82\xff\xc2R\xdb\xfa,\xb1y\x87\x1a\xe8\xb1\x91\xe3,o\x11C\x11k\xa814\x8c%[\x94\x90hE\x98\xd4$\xce\xa1J\x0e\xbf\xad\r\x96\xb5f\xae\x81<\xefu\xde\xdd\xba\x01\xb8l\t\x05M\xc7S\x1ch\xf7\xdf\x9a\xcdRW&\xca-\xf5\xf0sSW\x80\xf82l\x0fg\xf9\n\x10\xe7@c\x9b\xec\xfe\x90f>\xc7J)\xb7S\xd1\xe6\x98\x05\x8cD\x89\xd1\x175\xc3\xcf\xab\x8b\xe3\x966ppI\xc0\x9d\x02X\'b\x00\xd2\xf3E+\xad\xefD', 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000000)={r2}) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x100, 0x0, 0x0, 0x1a7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r6) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89a0, &(0x7f0000000380)='nr0\x10\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;<\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xc6\x0f\xd7\x14\x0f\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4N') 11:50:23 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1a7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, @perf_config_ext, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$kcm(0x2, 0x3, 0x2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00\x00\x00\x00\x00\x00\x00\x8a\x1f\xf5\x00', 0x801}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x30e) r4 = socket$kcm(0x2, 0xb, 0x2) close(0xffffffffffffffff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup.\xb61\x00\x00syz0\x00', 0x1ff) r5 = openat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) openat$cgroup(r5, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r5, &(0x7f00000009c0)='cgroup.ro#s\x00\x00\xcc\x94r\x82\xe0e9\xa5\xe0\xee\x06\xddr\xf3%\x05\x03\xd2\xae\xa6\xe1\xe9\xf0b\xc7\x9a\x85kg\x15\xe7\x87\xb7\xd5}\xdcc\xb8)\x81\x98\x83\t{\xa4+>\x99\x9d6\xd2\xbc\x91m\x15\xe3\xd2\xa3\x10\xe8\xec\x10\xc2e$\x18\x1d\xb3\xb0\x99\x17d\x8e\'\x00\x00\x00\x00\bG\x10`\xab\xd8\xb2\xc2\xbdF\xe0\x893{<\x82\x04\x8a\xb0v\xcf\xa8\x9d\x0f\x96\\Z\xa2<\x8d\xef\xdbc\x97\xdc\x94{Wv\xbc\xa1\xfb5\x89\x17\xf73\ak\x02i\'\xd9\xbc\xdb\xad\xc1t=\x885\xc5\xb1\xc3\xff61G$\x9f\x8f\x8c\x1egpM\xd8\xf1\xf8\x0e\xa7\x9c\x8a\xbe\xea\xdbr\xf6\xbc\xb9\x80oYf\x10\x91\xd2C++\xc5p\xde\xe7E3\xfbsA1(X\xa8\x17\xc3\xa3\x1dgN\x93\xde8]\xed\r\x8a\xb8]\x13\x16\b\xb4\xe1\x8b>!`\xc1CW\xe8oE4\xfd\xa3\xff\x96\x1e\xee\x06H\xb7/\xf5E;\xaa\xdbm\xfb\xf5\x83A\x90\xa8\xbb!S\v\xc0\xf9\xd3\x10]\xd0\xb3\xc2xw\x87n1(\x85\xa3\xf1\xb4@D\xa8\x06\xa8Ku\x01P\xb0Vd\xacQME\x82\xff\xc2R\xdb\xfa,\xb1y\x87\x1a\xe8\xb1\x91\xe3,o\x11C\x11k\xa814\x8c%[\x94\x90hE\x98\xd4$\xce\xa1J\x0e\xbf\xad\r\x96\xb5f\xae\x81<\xefu\xde\xdd\xba\x01\xb8l\t\x05M\xc7S\x1ch\xf7\xdf\x9a\xcdRW&\xca-\xf5\xf0sSW\x80\xf82l\x0fg\xf9\n\x10\xe7@c\x9b\xec\xfe\x90f>\xc7J)\xb7S\xd1\xe6\x98\x05\x8cD\x89\xd1\x175\xc3\xcf\xab\x8b\xe3\x966ppI\xc0\x9d\x02X\'b\x00\xd2\xf3E+\xad\xefD', 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000000)={r2}) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x100, 0x0, 0x0, 0x1a7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r6) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89a0, &(0x7f0000000380)='nr0\x10\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;<\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xc6\x0f\xd7\x14\x0f\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4N') 11:50:23 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1a7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, @perf_config_ext, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$kcm(0x2, 0x3, 0x2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00\x00\x00\x00\x00\x00\x00\x8a\x1f\xf5\x00', 0x801}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x30e) r4 = socket$kcm(0x2, 0xb, 0x2) close(0xffffffffffffffff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup.\xb61\x00\x00syz0\x00', 0x1ff) r5 = openat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) openat$cgroup(r5, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r5, &(0x7f00000009c0)='cgroup.ro#s\x00\x00\xcc\x94r\x82\xe0e9\xa5\xe0\xee\x06\xddr\xf3%\x05\x03\xd2\xae\xa6\xe1\xe9\xf0b\xc7\x9a\x85kg\x15\xe7\x87\xb7\xd5}\xdcc\xb8)\x81\x98\x83\t{\xa4+>\x99\x9d6\xd2\xbc\x91m\x15\xe3\xd2\xa3\x10\xe8\xec\x10\xc2e$\x18\x1d\xb3\xb0\x99\x17d\x8e\'\x00\x00\x00\x00\bG\x10`\xab\xd8\xb2\xc2\xbdF\xe0\x893{<\x82\x04\x8a\xb0v\xcf\xa8\x9d\x0f\x96\\Z\xa2<\x8d\xef\xdbc\x97\xdc\x94{Wv\xbc\xa1\xfb5\x89\x17\xf73\ak\x02i\'\xd9\xbc\xdb\xad\xc1t=\x885\xc5\xb1\xc3\xff61G$\x9f\x8f\x8c\x1egpM\xd8\xf1\xf8\x0e\xa7\x9c\x8a\xbe\xea\xdbr\xf6\xbc\xb9\x80oYf\x10\x91\xd2C++\xc5p\xde\xe7E3\xfbsA1(X\xa8\x17\xc3\xa3\x1dgN\x93\xde8]\xed\r\x8a\xb8]\x13\x16\b\xb4\xe1\x8b>!`\xc1CW\xe8oE4\xfd\xa3\xff\x96\x1e\xee\x06H\xb7/\xf5E;\xaa\xdbm\xfb\xf5\x83A\x90\xa8\xbb!S\v\xc0\xf9\xd3\x10]\xd0\xb3\xc2xw\x87n1(\x85\xa3\xf1\xb4@D\xa8\x06\xa8Ku\x01P\xb0Vd\xacQME\x82\xff\xc2R\xdb\xfa,\xb1y\x87\x1a\xe8\xb1\x91\xe3,o\x11C\x11k\xa814\x8c%[\x94\x90hE\x98\xd4$\xce\xa1J\x0e\xbf\xad\r\x96\xb5f\xae\x81<\xefu\xde\xdd\xba\x01\xb8l\t\x05M\xc7S\x1ch\xf7\xdf\x9a\xcdRW&\xca-\xf5\xf0sSW\x80\xf82l\x0fg\xf9\n\x10\xe7@c\x9b\xec\xfe\x90f>\xc7J)\xb7S\xd1\xe6\x98\x05\x8cD\x89\xd1\x175\xc3\xcf\xab\x8b\xe3\x966ppI\xc0\x9d\x02X\'b\x00\xd2\xf3E+\xad\xefD', 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000000)={r2}) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x100, 0x0, 0x0, 0x1a7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r6) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89a0, &(0x7f0000000380)='nr0\x10\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;<\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xc6\x0f\xd7\x14\x0f\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4N') 11:50:23 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1a7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, @perf_config_ext, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$kcm(0x2, 0x3, 0x2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00\x00\x00\x00\x00\x00\x00\x8a\x1f\xf5\x00', 0x801}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x30e) r4 = socket$kcm(0x2, 0xb, 0x2) close(0xffffffffffffffff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup.\xb61\x00\x00syz0\x00', 0x1ff) r5 = openat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) openat$cgroup(r5, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r5, &(0x7f00000009c0)='cgroup.ro#s\x00\x00\xcc\x94r\x82\xe0e9\xa5\xe0\xee\x06\xddr\xf3%\x05\x03\xd2\xae\xa6\xe1\xe9\xf0b\xc7\x9a\x85kg\x15\xe7\x87\xb7\xd5}\xdcc\xb8)\x81\x98\x83\t{\xa4+>\x99\x9d6\xd2\xbc\x91m\x15\xe3\xd2\xa3\x10\xe8\xec\x10\xc2e$\x18\x1d\xb3\xb0\x99\x17d\x8e\'\x00\x00\x00\x00\bG\x10`\xab\xd8\xb2\xc2\xbdF\xe0\x893{<\x82\x04\x8a\xb0v\xcf\xa8\x9d\x0f\x96\\Z\xa2<\x8d\xef\xdbc\x97\xdc\x94{Wv\xbc\xa1\xfb5\x89\x17\xf73\ak\x02i\'\xd9\xbc\xdb\xad\xc1t=\x885\xc5\xb1\xc3\xff61G$\x9f\x8f\x8c\x1egpM\xd8\xf1\xf8\x0e\xa7\x9c\x8a\xbe\xea\xdbr\xf6\xbc\xb9\x80oYf\x10\x91\xd2C++\xc5p\xde\xe7E3\xfbsA1(X\xa8\x17\xc3\xa3\x1dgN\x93\xde8]\xed\r\x8a\xb8]\x13\x16\b\xb4\xe1\x8b>!`\xc1CW\xe8oE4\xfd\xa3\xff\x96\x1e\xee\x06H\xb7/\xf5E;\xaa\xdbm\xfb\xf5\x83A\x90\xa8\xbb!S\v\xc0\xf9\xd3\x10]\xd0\xb3\xc2xw\x87n1(\x85\xa3\xf1\xb4@D\xa8\x06\xa8Ku\x01P\xb0Vd\xacQME\x82\xff\xc2R\xdb\xfa,\xb1y\x87\x1a\xe8\xb1\x91\xe3,o\x11C\x11k\xa814\x8c%[\x94\x90hE\x98\xd4$\xce\xa1J\x0e\xbf\xad\r\x96\xb5f\xae\x81<\xefu\xde\xdd\xba\x01\xb8l\t\x05M\xc7S\x1ch\xf7\xdf\x9a\xcdRW&\xca-\xf5\xf0sSW\x80\xf82l\x0fg\xf9\n\x10\xe7@c\x9b\xec\xfe\x90f>\xc7J)\xb7S\xd1\xe6\x98\x05\x8cD\x89\xd1\x175\xc3\xcf\xab\x8b\xe3\x966ppI\xc0\x9d\x02X\'b\x00\xd2\xf3E+\xad\xefD', 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000000)={r2}) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x100, 0x0, 0x0, 0x1a7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r6) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89a0, &(0x7f0000000380)='nr0\x10\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;<\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xc6\x0f\xd7\x14\x0f\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4N') 11:50:23 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1a7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, @perf_config_ext, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$kcm(0x2, 0x3, 0x2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00\x00\x00\x00\x00\x00\x00\x8a\x1f\xf5\x00', 0x801}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x30e) r4 = socket$kcm(0x2, 0xb, 0x2) close(0xffffffffffffffff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup.\xb61\x00\x00syz0\x00', 0x1ff) r5 = openat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) openat$cgroup(r5, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r5, &(0x7f00000009c0)='cgroup.ro#s\x00\x00\xcc\x94r\x82\xe0e9\xa5\xe0\xee\x06\xddr\xf3%\x05\x03\xd2\xae\xa6\xe1\xe9\xf0b\xc7\x9a\x85kg\x15\xe7\x87\xb7\xd5}\xdcc\xb8)\x81\x98\x83\t{\xa4+>\x99\x9d6\xd2\xbc\x91m\x15\xe3\xd2\xa3\x10\xe8\xec\x10\xc2e$\x18\x1d\xb3\xb0\x99\x17d\x8e\'\x00\x00\x00\x00\bG\x10`\xab\xd8\xb2\xc2\xbdF\xe0\x893{<\x82\x04\x8a\xb0v\xcf\xa8\x9d\x0f\x96\\Z\xa2<\x8d\xef\xdbc\x97\xdc\x94{Wv\xbc\xa1\xfb5\x89\x17\xf73\ak\x02i\'\xd9\xbc\xdb\xad\xc1t=\x885\xc5\xb1\xc3\xff61G$\x9f\x8f\x8c\x1egpM\xd8\xf1\xf8\x0e\xa7\x9c\x8a\xbe\xea\xdbr\xf6\xbc\xb9\x80oYf\x10\x91\xd2C++\xc5p\xde\xe7E3\xfbsA1(X\xa8\x17\xc3\xa3\x1dgN\x93\xde8]\xed\r\x8a\xb8]\x13\x16\b\xb4\xe1\x8b>!`\xc1CW\xe8oE4\xfd\xa3\xff\x96\x1e\xee\x06H\xb7/\xf5E;\xaa\xdbm\xfb\xf5\x83A\x90\xa8\xbb!S\v\xc0\xf9\xd3\x10]\xd0\xb3\xc2xw\x87n1(\x85\xa3\xf1\xb4@D\xa8\x06\xa8Ku\x01P\xb0Vd\xacQME\x82\xff\xc2R\xdb\xfa,\xb1y\x87\x1a\xe8\xb1\x91\xe3,o\x11C\x11k\xa814\x8c%[\x94\x90hE\x98\xd4$\xce\xa1J\x0e\xbf\xad\r\x96\xb5f\xae\x81<\xefu\xde\xdd\xba\x01\xb8l\t\x05M\xc7S\x1ch\xf7\xdf\x9a\xcdRW&\xca-\xf5\xf0sSW\x80\xf82l\x0fg\xf9\n\x10\xe7@c\x9b\xec\xfe\x90f>\xc7J)\xb7S\xd1\xe6\x98\x05\x8cD\x89\xd1\x175\xc3\xcf\xab\x8b\xe3\x966ppI\xc0\x9d\x02X\'b\x00\xd2\xf3E+\xad\xefD', 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000000)={r2}) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x100, 0x0, 0x0, 0x1a7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r6) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89a0, &(0x7f0000000380)='nr0\x10\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;<\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xc6\x0f\xd7\x14\x0f\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4N') 11:50:23 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1a7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, @perf_config_ext, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$kcm(0x2, 0x3, 0x2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00\x00\x00\x00\x00\x00\x00\x8a\x1f\xf5\x00', 0x801}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x30e) r4 = socket$kcm(0x2, 0xb, 0x2) close(0xffffffffffffffff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup.\xb61\x00\x00syz0\x00', 0x1ff) r5 = openat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) openat$cgroup(r5, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r5, &(0x7f00000009c0)='cgroup.ro#s\x00\x00\xcc\x94r\x82\xe0e9\xa5\xe0\xee\x06\xddr\xf3%\x05\x03\xd2\xae\xa6\xe1\xe9\xf0b\xc7\x9a\x85kg\x15\xe7\x87\xb7\xd5}\xdcc\xb8)\x81\x98\x83\t{\xa4+>\x99\x9d6\xd2\xbc\x91m\x15\xe3\xd2\xa3\x10\xe8\xec\x10\xc2e$\x18\x1d\xb3\xb0\x99\x17d\x8e\'\x00\x00\x00\x00\bG\x10`\xab\xd8\xb2\xc2\xbdF\xe0\x893{<\x82\x04\x8a\xb0v\xcf\xa8\x9d\x0f\x96\\Z\xa2<\x8d\xef\xdbc\x97\xdc\x94{Wv\xbc\xa1\xfb5\x89\x17\xf73\ak\x02i\'\xd9\xbc\xdb\xad\xc1t=\x885\xc5\xb1\xc3\xff61G$\x9f\x8f\x8c\x1egpM\xd8\xf1\xf8\x0e\xa7\x9c\x8a\xbe\xea\xdbr\xf6\xbc\xb9\x80oYf\x10\x91\xd2C++\xc5p\xde\xe7E3\xfbsA1(X\xa8\x17\xc3\xa3\x1dgN\x93\xde8]\xed\r\x8a\xb8]\x13\x16\b\xb4\xe1\x8b>!`\xc1CW\xe8oE4\xfd\xa3\xff\x96\x1e\xee\x06H\xb7/\xf5E;\xaa\xdbm\xfb\xf5\x83A\x90\xa8\xbb!S\v\xc0\xf9\xd3\x10]\xd0\xb3\xc2xw\x87n1(\x85\xa3\xf1\xb4@D\xa8\x06\xa8Ku\x01P\xb0Vd\xacQME\x82\xff\xc2R\xdb\xfa,\xb1y\x87\x1a\xe8\xb1\x91\xe3,o\x11C\x11k\xa814\x8c%[\x94\x90hE\x98\xd4$\xce\xa1J\x0e\xbf\xad\r\x96\xb5f\xae\x81<\xefu\xde\xdd\xba\x01\xb8l\t\x05M\xc7S\x1ch\xf7\xdf\x9a\xcdRW&\xca-\xf5\xf0sSW\x80\xf82l\x0fg\xf9\n\x10\xe7@c\x9b\xec\xfe\x90f>\xc7J)\xb7S\xd1\xe6\x98\x05\x8cD\x89\xd1\x175\xc3\xcf\xab\x8b\xe3\x966ppI\xc0\x9d\x02X\'b\x00\xd2\xf3E+\xad\xefD', 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000000)={r2}) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x100, 0x0, 0x0, 0x1a7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r6) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89a0, &(0x7f0000000380)='nr0\x10\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;<\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xc6\x0f\xd7\x14\x0f\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4N') 11:50:23 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1a7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, @perf_config_ext, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$kcm(0x2, 0x3, 0x2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00\x00\x00\x00\x00\x00\x00\x8a\x1f\xf5\x00', 0x801}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x30e) r4 = socket$kcm(0x2, 0xb, 0x2) close(0xffffffffffffffff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup.\xb61\x00\x00syz0\x00', 0x1ff) r5 = openat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) openat$cgroup(r5, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r5, &(0x7f00000009c0)='cgroup.ro#s\x00\x00\xcc\x94r\x82\xe0e9\xa5\xe0\xee\x06\xddr\xf3%\x05\x03\xd2\xae\xa6\xe1\xe9\xf0b\xc7\x9a\x85kg\x15\xe7\x87\xb7\xd5}\xdcc\xb8)\x81\x98\x83\t{\xa4+>\x99\x9d6\xd2\xbc\x91m\x15\xe3\xd2\xa3\x10\xe8\xec\x10\xc2e$\x18\x1d\xb3\xb0\x99\x17d\x8e\'\x00\x00\x00\x00\bG\x10`\xab\xd8\xb2\xc2\xbdF\xe0\x893{<\x82\x04\x8a\xb0v\xcf\xa8\x9d\x0f\x96\\Z\xa2<\x8d\xef\xdbc\x97\xdc\x94{Wv\xbc\xa1\xfb5\x89\x17\xf73\ak\x02i\'\xd9\xbc\xdb\xad\xc1t=\x885\xc5\xb1\xc3\xff61G$\x9f\x8f\x8c\x1egpM\xd8\xf1\xf8\x0e\xa7\x9c\x8a\xbe\xea\xdbr\xf6\xbc\xb9\x80oYf\x10\x91\xd2C++\xc5p\xde\xe7E3\xfbsA1(X\xa8\x17\xc3\xa3\x1dgN\x93\xde8]\xed\r\x8a\xb8]\x13\x16\b\xb4\xe1\x8b>!`\xc1CW\xe8oE4\xfd\xa3\xff\x96\x1e\xee\x06H\xb7/\xf5E;\xaa\xdbm\xfb\xf5\x83A\x90\xa8\xbb!S\v\xc0\xf9\xd3\x10]\xd0\xb3\xc2xw\x87n1(\x85\xa3\xf1\xb4@D\xa8\x06\xa8Ku\x01P\xb0Vd\xacQME\x82\xff\xc2R\xdb\xfa,\xb1y\x87\x1a\xe8\xb1\x91\xe3,o\x11C\x11k\xa814\x8c%[\x94\x90hE\x98\xd4$\xce\xa1J\x0e\xbf\xad\r\x96\xb5f\xae\x81<\xefu\xde\xdd\xba\x01\xb8l\t\x05M\xc7S\x1ch\xf7\xdf\x9a\xcdRW&\xca-\xf5\xf0sSW\x80\xf82l\x0fg\xf9\n\x10\xe7@c\x9b\xec\xfe\x90f>\xc7J)\xb7S\xd1\xe6\x98\x05\x8cD\x89\xd1\x175\xc3\xcf\xab\x8b\xe3\x966ppI\xc0\x9d\x02X\'b\x00\xd2\xf3E+\xad\xefD', 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000000)={r2}) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x100, 0x0, 0x0, 0x1a7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r6) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89a0, &(0x7f0000000380)='nr0\x10\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;<\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xc6\x0f\xd7\x14\x0f\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4N') 11:50:23 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1a7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, @perf_config_ext, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$kcm(0x2, 0x3, 0x2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00\x00\x00\x00\x00\x00\x00\x8a\x1f\xf5\x00', 0x801}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x30e) r4 = socket$kcm(0x2, 0xb, 0x2) close(0xffffffffffffffff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup.\xb61\x00\x00syz0\x00', 0x1ff) r5 = openat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) openat$cgroup(r5, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r5, &(0x7f00000009c0)='cgroup.ro#s\x00\x00\xcc\x94r\x82\xe0e9\xa5\xe0\xee\x06\xddr\xf3%\x05\x03\xd2\xae\xa6\xe1\xe9\xf0b\xc7\x9a\x85kg\x15\xe7\x87\xb7\xd5}\xdcc\xb8)\x81\x98\x83\t{\xa4+>\x99\x9d6\xd2\xbc\x91m\x15\xe3\xd2\xa3\x10\xe8\xec\x10\xc2e$\x18\x1d\xb3\xb0\x99\x17d\x8e\'\x00\x00\x00\x00\bG\x10`\xab\xd8\xb2\xc2\xbdF\xe0\x893{<\x82\x04\x8a\xb0v\xcf\xa8\x9d\x0f\x96\\Z\xa2<\x8d\xef\xdbc\x97\xdc\x94{Wv\xbc\xa1\xfb5\x89\x17\xf73\ak\x02i\'\xd9\xbc\xdb\xad\xc1t=\x885\xc5\xb1\xc3\xff61G$\x9f\x8f\x8c\x1egpM\xd8\xf1\xf8\x0e\xa7\x9c\x8a\xbe\xea\xdbr\xf6\xbc\xb9\x80oYf\x10\x91\xd2C++\xc5p\xde\xe7E3\xfbsA1(X\xa8\x17\xc3\xa3\x1dgN\x93\xde8]\xed\r\x8a\xb8]\x13\x16\b\xb4\xe1\x8b>!`\xc1CW\xe8oE4\xfd\xa3\xff\x96\x1e\xee\x06H\xb7/\xf5E;\xaa\xdbm\xfb\xf5\x83A\x90\xa8\xbb!S\v\xc0\xf9\xd3\x10]\xd0\xb3\xc2xw\x87n1(\x85\xa3\xf1\xb4@D\xa8\x06\xa8Ku\x01P\xb0Vd\xacQME\x82\xff\xc2R\xdb\xfa,\xb1y\x87\x1a\xe8\xb1\x91\xe3,o\x11C\x11k\xa814\x8c%[\x94\x90hE\x98\xd4$\xce\xa1J\x0e\xbf\xad\r\x96\xb5f\xae\x81<\xefu\xde\xdd\xba\x01\xb8l\t\x05M\xc7S\x1ch\xf7\xdf\x9a\xcdRW&\xca-\xf5\xf0sSW\x80\xf82l\x0fg\xf9\n\x10\xe7@c\x9b\xec\xfe\x90f>\xc7J)\xb7S\xd1\xe6\x98\x05\x8cD\x89\xd1\x175\xc3\xcf\xab\x8b\xe3\x966ppI\xc0\x9d\x02X\'b\x00\xd2\xf3E+\xad\xefD', 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000000)={r2}) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x100, 0x0, 0x0, 0x1a7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r6) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89a0, &(0x7f0000000380)='nr0\x10\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;<\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xc6\x0f\xd7\x14\x0f\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4N') 11:50:23 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1a7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, @perf_config_ext, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$kcm(0x2, 0x3, 0x2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00\x00\x00\x00\x00\x00\x00\x8a\x1f\xf5\x00', 0x801}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x30e) r4 = socket$kcm(0x2, 0xb, 0x2) close(0xffffffffffffffff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup.\xb61\x00\x00syz0\x00', 0x1ff) r5 = openat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) openat$cgroup(r5, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r5, &(0x7f00000009c0)='cgroup.ro#s\x00\x00\xcc\x94r\x82\xe0e9\xa5\xe0\xee\x06\xddr\xf3%\x05\x03\xd2\xae\xa6\xe1\xe9\xf0b\xc7\x9a\x85kg\x15\xe7\x87\xb7\xd5}\xdcc\xb8)\x81\x98\x83\t{\xa4+>\x99\x9d6\xd2\xbc\x91m\x15\xe3\xd2\xa3\x10\xe8\xec\x10\xc2e$\x18\x1d\xb3\xb0\x99\x17d\x8e\'\x00\x00\x00\x00\bG\x10`\xab\xd8\xb2\xc2\xbdF\xe0\x893{<\x82\x04\x8a\xb0v\xcf\xa8\x9d\x0f\x96\\Z\xa2<\x8d\xef\xdbc\x97\xdc\x94{Wv\xbc\xa1\xfb5\x89\x17\xf73\ak\x02i\'\xd9\xbc\xdb\xad\xc1t=\x885\xc5\xb1\xc3\xff61G$\x9f\x8f\x8c\x1egpM\xd8\xf1\xf8\x0e\xa7\x9c\x8a\xbe\xea\xdbr\xf6\xbc\xb9\x80oYf\x10\x91\xd2C++\xc5p\xde\xe7E3\xfbsA1(X\xa8\x17\xc3\xa3\x1dgN\x93\xde8]\xed\r\x8a\xb8]\x13\x16\b\xb4\xe1\x8b>!`\xc1CW\xe8oE4\xfd\xa3\xff\x96\x1e\xee\x06H\xb7/\xf5E;\xaa\xdbm\xfb\xf5\x83A\x90\xa8\xbb!S\v\xc0\xf9\xd3\x10]\xd0\xb3\xc2xw\x87n1(\x85\xa3\xf1\xb4@D\xa8\x06\xa8Ku\x01P\xb0Vd\xacQME\x82\xff\xc2R\xdb\xfa,\xb1y\x87\x1a\xe8\xb1\x91\xe3,o\x11C\x11k\xa814\x8c%[\x94\x90hE\x98\xd4$\xce\xa1J\x0e\xbf\xad\r\x96\xb5f\xae\x81<\xefu\xde\xdd\xba\x01\xb8l\t\x05M\xc7S\x1ch\xf7\xdf\x9a\xcdRW&\xca-\xf5\xf0sSW\x80\xf82l\x0fg\xf9\n\x10\xe7@c\x9b\xec\xfe\x90f>\xc7J)\xb7S\xd1\xe6\x98\x05\x8cD\x89\xd1\x175\xc3\xcf\xab\x8b\xe3\x966ppI\xc0\x9d\x02X\'b\x00\xd2\xf3E+\xad\xefD', 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000000)={r2}) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x100, 0x0, 0x0, 0x1a7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r6) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89a0, &(0x7f0000000380)='nr0\x10\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;<\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xc6\x0f\xd7\x14\x0f\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4N') 11:50:24 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1a7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, @perf_config_ext, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$kcm(0x2, 0x3, 0x2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00\x00\x00\x00\x00\x00\x00\x8a\x1f\xf5\x00', 0x801}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x30e) r4 = socket$kcm(0x2, 0xb, 0x2) close(0xffffffffffffffff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup.\xb61\x00\x00syz0\x00', 0x1ff) r5 = openat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) openat$cgroup(r5, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r5, &(0x7f00000009c0)='cgroup.ro#s\x00\x00\xcc\x94r\x82\xe0e9\xa5\xe0\xee\x06\xddr\xf3%\x05\x03\xd2\xae\xa6\xe1\xe9\xf0b\xc7\x9a\x85kg\x15\xe7\x87\xb7\xd5}\xdcc\xb8)\x81\x98\x83\t{\xa4+>\x99\x9d6\xd2\xbc\x91m\x15\xe3\xd2\xa3\x10\xe8\xec\x10\xc2e$\x18\x1d\xb3\xb0\x99\x17d\x8e\'\x00\x00\x00\x00\bG\x10`\xab\xd8\xb2\xc2\xbdF\xe0\x893{<\x82\x04\x8a\xb0v\xcf\xa8\x9d\x0f\x96\\Z\xa2<\x8d\xef\xdbc\x97\xdc\x94{Wv\xbc\xa1\xfb5\x89\x17\xf73\ak\x02i\'\xd9\xbc\xdb\xad\xc1t=\x885\xc5\xb1\xc3\xff61G$\x9f\x8f\x8c\x1egpM\xd8\xf1\xf8\x0e\xa7\x9c\x8a\xbe\xea\xdbr\xf6\xbc\xb9\x80oYf\x10\x91\xd2C++\xc5p\xde\xe7E3\xfbsA1(X\xa8\x17\xc3\xa3\x1dgN\x93\xde8]\xed\r\x8a\xb8]\x13\x16\b\xb4\xe1\x8b>!`\xc1CW\xe8oE4\xfd\xa3\xff\x96\x1e\xee\x06H\xb7/\xf5E;\xaa\xdbm\xfb\xf5\x83A\x90\xa8\xbb!S\v\xc0\xf9\xd3\x10]\xd0\xb3\xc2xw\x87n1(\x85\xa3\xf1\xb4@D\xa8\x06\xa8Ku\x01P\xb0Vd\xacQME\x82\xff\xc2R\xdb\xfa,\xb1y\x87\x1a\xe8\xb1\x91\xe3,o\x11C\x11k\xa814\x8c%[\x94\x90hE\x98\xd4$\xce\xa1J\x0e\xbf\xad\r\x96\xb5f\xae\x81<\xefu\xde\xdd\xba\x01\xb8l\t\x05M\xc7S\x1ch\xf7\xdf\x9a\xcdRW&\xca-\xf5\xf0sSW\x80\xf82l\x0fg\xf9\n\x10\xe7@c\x9b\xec\xfe\x90f>\xc7J)\xb7S\xd1\xe6\x98\x05\x8cD\x89\xd1\x175\xc3\xcf\xab\x8b\xe3\x966ppI\xc0\x9d\x02X\'b\x00\xd2\xf3E+\xad\xefD', 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000000)={r2}) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x100, 0x0, 0x0, 0x1a7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r6) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89a0, &(0x7f0000000380)='nr0\x10\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;<\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xc6\x0f\xd7\x14\x0f\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4N') 11:50:24 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1a7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, @perf_config_ext, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$kcm(0x2, 0x3, 0x2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00\x00\x00\x00\x00\x00\x00\x8a\x1f\xf5\x00', 0x801}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x30e) r4 = socket$kcm(0x2, 0xb, 0x2) close(0xffffffffffffffff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup.\xb61\x00\x00syz0\x00', 0x1ff) r5 = openat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) openat$cgroup(r5, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r5, &(0x7f00000009c0)='cgroup.ro#s\x00\x00\xcc\x94r\x82\xe0e9\xa5\xe0\xee\x06\xddr\xf3%\x05\x03\xd2\xae\xa6\xe1\xe9\xf0b\xc7\x9a\x85kg\x15\xe7\x87\xb7\xd5}\xdcc\xb8)\x81\x98\x83\t{\xa4+>\x99\x9d6\xd2\xbc\x91m\x15\xe3\xd2\xa3\x10\xe8\xec\x10\xc2e$\x18\x1d\xb3\xb0\x99\x17d\x8e\'\x00\x00\x00\x00\bG\x10`\xab\xd8\xb2\xc2\xbdF\xe0\x893{<\x82\x04\x8a\xb0v\xcf\xa8\x9d\x0f\x96\\Z\xa2<\x8d\xef\xdbc\x97\xdc\x94{Wv\xbc\xa1\xfb5\x89\x17\xf73\ak\x02i\'\xd9\xbc\xdb\xad\xc1t=\x885\xc5\xb1\xc3\xff61G$\x9f\x8f\x8c\x1egpM\xd8\xf1\xf8\x0e\xa7\x9c\x8a\xbe\xea\xdbr\xf6\xbc\xb9\x80oYf\x10\x91\xd2C++\xc5p\xde\xe7E3\xfbsA1(X\xa8\x17\xc3\xa3\x1dgN\x93\xde8]\xed\r\x8a\xb8]\x13\x16\b\xb4\xe1\x8b>!`\xc1CW\xe8oE4\xfd\xa3\xff\x96\x1e\xee\x06H\xb7/\xf5E;\xaa\xdbm\xfb\xf5\x83A\x90\xa8\xbb!S\v\xc0\xf9\xd3\x10]\xd0\xb3\xc2xw\x87n1(\x85\xa3\xf1\xb4@D\xa8\x06\xa8Ku\x01P\xb0Vd\xacQME\x82\xff\xc2R\xdb\xfa,\xb1y\x87\x1a\xe8\xb1\x91\xe3,o\x11C\x11k\xa814\x8c%[\x94\x90hE\x98\xd4$\xce\xa1J\x0e\xbf\xad\r\x96\xb5f\xae\x81<\xefu\xde\xdd\xba\x01\xb8l\t\x05M\xc7S\x1ch\xf7\xdf\x9a\xcdRW&\xca-\xf5\xf0sSW\x80\xf82l\x0fg\xf9\n\x10\xe7@c\x9b\xec\xfe\x90f>\xc7J)\xb7S\xd1\xe6\x98\x05\x8cD\x89\xd1\x175\xc3\xcf\xab\x8b\xe3\x966ppI\xc0\x9d\x02X\'b\x00\xd2\xf3E+\xad\xefD', 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000000)={r2}) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x100, 0x0, 0x0, 0x1a7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r6) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89a0, &(0x7f0000000380)='nr0\x10\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;<\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xc6\x0f\xd7\x14\x0f\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4N') 11:50:24 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1a7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, @perf_config_ext, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$kcm(0x2, 0x3, 0x2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00\x00\x00\x00\x00\x00\x00\x8a\x1f\xf5\x00', 0x801}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x30e) r4 = socket$kcm(0x2, 0xb, 0x2) close(0xffffffffffffffff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup.\xb61\x00\x00syz0\x00', 0x1ff) r5 = openat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) openat$cgroup(r5, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r5, &(0x7f00000009c0)='cgroup.ro#s\x00\x00\xcc\x94r\x82\xe0e9\xa5\xe0\xee\x06\xddr\xf3%\x05\x03\xd2\xae\xa6\xe1\xe9\xf0b\xc7\x9a\x85kg\x15\xe7\x87\xb7\xd5}\xdcc\xb8)\x81\x98\x83\t{\xa4+>\x99\x9d6\xd2\xbc\x91m\x15\xe3\xd2\xa3\x10\xe8\xec\x10\xc2e$\x18\x1d\xb3\xb0\x99\x17d\x8e\'\x00\x00\x00\x00\bG\x10`\xab\xd8\xb2\xc2\xbdF\xe0\x893{<\x82\x04\x8a\xb0v\xcf\xa8\x9d\x0f\x96\\Z\xa2<\x8d\xef\xdbc\x97\xdc\x94{Wv\xbc\xa1\xfb5\x89\x17\xf73\ak\x02i\'\xd9\xbc\xdb\xad\xc1t=\x885\xc5\xb1\xc3\xff61G$\x9f\x8f\x8c\x1egpM\xd8\xf1\xf8\x0e\xa7\x9c\x8a\xbe\xea\xdbr\xf6\xbc\xb9\x80oYf\x10\x91\xd2C++\xc5p\xde\xe7E3\xfbsA1(X\xa8\x17\xc3\xa3\x1dgN\x93\xde8]\xed\r\x8a\xb8]\x13\x16\b\xb4\xe1\x8b>!`\xc1CW\xe8oE4\xfd\xa3\xff\x96\x1e\xee\x06H\xb7/\xf5E;\xaa\xdbm\xfb\xf5\x83A\x90\xa8\xbb!S\v\xc0\xf9\xd3\x10]\xd0\xb3\xc2xw\x87n1(\x85\xa3\xf1\xb4@D\xa8\x06\xa8Ku\x01P\xb0Vd\xacQME\x82\xff\xc2R\xdb\xfa,\xb1y\x87\x1a\xe8\xb1\x91\xe3,o\x11C\x11k\xa814\x8c%[\x94\x90hE\x98\xd4$\xce\xa1J\x0e\xbf\xad\r\x96\xb5f\xae\x81<\xefu\xde\xdd\xba\x01\xb8l\t\x05M\xc7S\x1ch\xf7\xdf\x9a\xcdRW&\xca-\xf5\xf0sSW\x80\xf82l\x0fg\xf9\n\x10\xe7@c\x9b\xec\xfe\x90f>\xc7J)\xb7S\xd1\xe6\x98\x05\x8cD\x89\xd1\x175\xc3\xcf\xab\x8b\xe3\x966ppI\xc0\x9d\x02X\'b\x00\xd2\xf3E+\xad\xefD', 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000000)={r2}) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x100, 0x0, 0x0, 0x1a7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r6) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89a0, &(0x7f0000000380)='nr0\x10\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;<\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xc6\x0f\xd7\x14\x0f\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4N') 11:50:24 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1a7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, @perf_config_ext, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$kcm(0x2, 0x3, 0x2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00\x00\x00\x00\x00\x00\x00\x8a\x1f\xf5\x00', 0x801}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x30e) r4 = socket$kcm(0x2, 0xb, 0x2) close(0xffffffffffffffff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup.\xb61\x00\x00syz0\x00', 0x1ff) r5 = openat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) openat$cgroup(r5, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r5, &(0x7f00000009c0)='cgroup.ro#s\x00\x00\xcc\x94r\x82\xe0e9\xa5\xe0\xee\x06\xddr\xf3%\x05\x03\xd2\xae\xa6\xe1\xe9\xf0b\xc7\x9a\x85kg\x15\xe7\x87\xb7\xd5}\xdcc\xb8)\x81\x98\x83\t{\xa4+>\x99\x9d6\xd2\xbc\x91m\x15\xe3\xd2\xa3\x10\xe8\xec\x10\xc2e$\x18\x1d\xb3\xb0\x99\x17d\x8e\'\x00\x00\x00\x00\bG\x10`\xab\xd8\xb2\xc2\xbdF\xe0\x893{<\x82\x04\x8a\xb0v\xcf\xa8\x9d\x0f\x96\\Z\xa2<\x8d\xef\xdbc\x97\xdc\x94{Wv\xbc\xa1\xfb5\x89\x17\xf73\ak\x02i\'\xd9\xbc\xdb\xad\xc1t=\x885\xc5\xb1\xc3\xff61G$\x9f\x8f\x8c\x1egpM\xd8\xf1\xf8\x0e\xa7\x9c\x8a\xbe\xea\xdbr\xf6\xbc\xb9\x80oYf\x10\x91\xd2C++\xc5p\xde\xe7E3\xfbsA1(X\xa8\x17\xc3\xa3\x1dgN\x93\xde8]\xed\r\x8a\xb8]\x13\x16\b\xb4\xe1\x8b>!`\xc1CW\xe8oE4\xfd\xa3\xff\x96\x1e\xee\x06H\xb7/\xf5E;\xaa\xdbm\xfb\xf5\x83A\x90\xa8\xbb!S\v\xc0\xf9\xd3\x10]\xd0\xb3\xc2xw\x87n1(\x85\xa3\xf1\xb4@D\xa8\x06\xa8Ku\x01P\xb0Vd\xacQME\x82\xff\xc2R\xdb\xfa,\xb1y\x87\x1a\xe8\xb1\x91\xe3,o\x11C\x11k\xa814\x8c%[\x94\x90hE\x98\xd4$\xce\xa1J\x0e\xbf\xad\r\x96\xb5f\xae\x81<\xefu\xde\xdd\xba\x01\xb8l\t\x05M\xc7S\x1ch\xf7\xdf\x9a\xcdRW&\xca-\xf5\xf0sSW\x80\xf82l\x0fg\xf9\n\x10\xe7@c\x9b\xec\xfe\x90f>\xc7J)\xb7S\xd1\xe6\x98\x05\x8cD\x89\xd1\x175\xc3\xcf\xab\x8b\xe3\x966ppI\xc0\x9d\x02X\'b\x00\xd2\xf3E+\xad\xefD', 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000000)={r2}) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x100, 0x0, 0x0, 0x1a7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r6) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89a0, &(0x7f0000000380)='nr0\x10\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;<\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xc6\x0f\xd7\x14\x0f\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4N') 11:50:24 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1a7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, @perf_config_ext, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$kcm(0x2, 0x3, 0x2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00\x00\x00\x00\x00\x00\x00\x8a\x1f\xf5\x00', 0x801}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x30e) r4 = socket$kcm(0x2, 0xb, 0x2) close(0xffffffffffffffff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup.\xb61\x00\x00syz0\x00', 0x1ff) r5 = openat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) openat$cgroup(r5, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r5, &(0x7f00000009c0)='cgroup.ro#s\x00\x00\xcc\x94r\x82\xe0e9\xa5\xe0\xee\x06\xddr\xf3%\x05\x03\xd2\xae\xa6\xe1\xe9\xf0b\xc7\x9a\x85kg\x15\xe7\x87\xb7\xd5}\xdcc\xb8)\x81\x98\x83\t{\xa4+>\x99\x9d6\xd2\xbc\x91m\x15\xe3\xd2\xa3\x10\xe8\xec\x10\xc2e$\x18\x1d\xb3\xb0\x99\x17d\x8e\'\x00\x00\x00\x00\bG\x10`\xab\xd8\xb2\xc2\xbdF\xe0\x893{<\x82\x04\x8a\xb0v\xcf\xa8\x9d\x0f\x96\\Z\xa2<\x8d\xef\xdbc\x97\xdc\x94{Wv\xbc\xa1\xfb5\x89\x17\xf73\ak\x02i\'\xd9\xbc\xdb\xad\xc1t=\x885\xc5\xb1\xc3\xff61G$\x9f\x8f\x8c\x1egpM\xd8\xf1\xf8\x0e\xa7\x9c\x8a\xbe\xea\xdbr\xf6\xbc\xb9\x80oYf\x10\x91\xd2C++\xc5p\xde\xe7E3\xfbsA1(X\xa8\x17\xc3\xa3\x1dgN\x93\xde8]\xed\r\x8a\xb8]\x13\x16\b\xb4\xe1\x8b>!`\xc1CW\xe8oE4\xfd\xa3\xff\x96\x1e\xee\x06H\xb7/\xf5E;\xaa\xdbm\xfb\xf5\x83A\x90\xa8\xbb!S\v\xc0\xf9\xd3\x10]\xd0\xb3\xc2xw\x87n1(\x85\xa3\xf1\xb4@D\xa8\x06\xa8Ku\x01P\xb0Vd\xacQME\x82\xff\xc2R\xdb\xfa,\xb1y\x87\x1a\xe8\xb1\x91\xe3,o\x11C\x11k\xa814\x8c%[\x94\x90hE\x98\xd4$\xce\xa1J\x0e\xbf\xad\r\x96\xb5f\xae\x81<\xefu\xde\xdd\xba\x01\xb8l\t\x05M\xc7S\x1ch\xf7\xdf\x9a\xcdRW&\xca-\xf5\xf0sSW\x80\xf82l\x0fg\xf9\n\x10\xe7@c\x9b\xec\xfe\x90f>\xc7J)\xb7S\xd1\xe6\x98\x05\x8cD\x89\xd1\x175\xc3\xcf\xab\x8b\xe3\x966ppI\xc0\x9d\x02X\'b\x00\xd2\xf3E+\xad\xefD', 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000000)={r2}) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x100, 0x0, 0x0, 0x1a7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r6) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89a0, &(0x7f0000000380)='nr0\x10\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;<\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xc6\x0f\xd7\x14\x0f\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4N') 11:50:24 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1a7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, @perf_config_ext, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$kcm(0x2, 0x3, 0x2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00\x00\x00\x00\x00\x00\x00\x8a\x1f\xf5\x00', 0x801}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x30e) r4 = socket$kcm(0x2, 0xb, 0x2) close(0xffffffffffffffff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup.\xb61\x00\x00syz0\x00', 0x1ff) r5 = openat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) openat$cgroup(r5, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r5, &(0x7f00000009c0)='cgroup.ro#s\x00\x00\xcc\x94r\x82\xe0e9\xa5\xe0\xee\x06\xddr\xf3%\x05\x03\xd2\xae\xa6\xe1\xe9\xf0b\xc7\x9a\x85kg\x15\xe7\x87\xb7\xd5}\xdcc\xb8)\x81\x98\x83\t{\xa4+>\x99\x9d6\xd2\xbc\x91m\x15\xe3\xd2\xa3\x10\xe8\xec\x10\xc2e$\x18\x1d\xb3\xb0\x99\x17d\x8e\'\x00\x00\x00\x00\bG\x10`\xab\xd8\xb2\xc2\xbdF\xe0\x893{<\x82\x04\x8a\xb0v\xcf\xa8\x9d\x0f\x96\\Z\xa2<\x8d\xef\xdbc\x97\xdc\x94{Wv\xbc\xa1\xfb5\x89\x17\xf73\ak\x02i\'\xd9\xbc\xdb\xad\xc1t=\x885\xc5\xb1\xc3\xff61G$\x9f\x8f\x8c\x1egpM\xd8\xf1\xf8\x0e\xa7\x9c\x8a\xbe\xea\xdbr\xf6\xbc\xb9\x80oYf\x10\x91\xd2C++\xc5p\xde\xe7E3\xfbsA1(X\xa8\x17\xc3\xa3\x1dgN\x93\xde8]\xed\r\x8a\xb8]\x13\x16\b\xb4\xe1\x8b>!`\xc1CW\xe8oE4\xfd\xa3\xff\x96\x1e\xee\x06H\xb7/\xf5E;\xaa\xdbm\xfb\xf5\x83A\x90\xa8\xbb!S\v\xc0\xf9\xd3\x10]\xd0\xb3\xc2xw\x87n1(\x85\xa3\xf1\xb4@D\xa8\x06\xa8Ku\x01P\xb0Vd\xacQME\x82\xff\xc2R\xdb\xfa,\xb1y\x87\x1a\xe8\xb1\x91\xe3,o\x11C\x11k\xa814\x8c%[\x94\x90hE\x98\xd4$\xce\xa1J\x0e\xbf\xad\r\x96\xb5f\xae\x81<\xefu\xde\xdd\xba\x01\xb8l\t\x05M\xc7S\x1ch\xf7\xdf\x9a\xcdRW&\xca-\xf5\xf0sSW\x80\xf82l\x0fg\xf9\n\x10\xe7@c\x9b\xec\xfe\x90f>\xc7J)\xb7S\xd1\xe6\x98\x05\x8cD\x89\xd1\x175\xc3\xcf\xab\x8b\xe3\x966ppI\xc0\x9d\x02X\'b\x00\xd2\xf3E+\xad\xefD', 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000000)={r2}) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x100, 0x0, 0x0, 0x1a7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r6) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89a0, &(0x7f0000000380)='nr0\x10\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;<\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xc6\x0f\xd7\x14\x0f\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4N') 11:50:24 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1a7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, @perf_config_ext, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$kcm(0x2, 0x3, 0x2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00\x00\x00\x00\x00\x00\x00\x8a\x1f\xf5\x00', 0x801}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x30e) r4 = socket$kcm(0x2, 0xb, 0x2) close(0xffffffffffffffff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup.\xb61\x00\x00syz0\x00', 0x1ff) r5 = openat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) openat$cgroup(r5, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r5, &(0x7f00000009c0)='cgroup.ro#s\x00\x00\xcc\x94r\x82\xe0e9\xa5\xe0\xee\x06\xddr\xf3%\x05\x03\xd2\xae\xa6\xe1\xe9\xf0b\xc7\x9a\x85kg\x15\xe7\x87\xb7\xd5}\xdcc\xb8)\x81\x98\x83\t{\xa4+>\x99\x9d6\xd2\xbc\x91m\x15\xe3\xd2\xa3\x10\xe8\xec\x10\xc2e$\x18\x1d\xb3\xb0\x99\x17d\x8e\'\x00\x00\x00\x00\bG\x10`\xab\xd8\xb2\xc2\xbdF\xe0\x893{<\x82\x04\x8a\xb0v\xcf\xa8\x9d\x0f\x96\\Z\xa2<\x8d\xef\xdbc\x97\xdc\x94{Wv\xbc\xa1\xfb5\x89\x17\xf73\ak\x02i\'\xd9\xbc\xdb\xad\xc1t=\x885\xc5\xb1\xc3\xff61G$\x9f\x8f\x8c\x1egpM\xd8\xf1\xf8\x0e\xa7\x9c\x8a\xbe\xea\xdbr\xf6\xbc\xb9\x80oYf\x10\x91\xd2C++\xc5p\xde\xe7E3\xfbsA1(X\xa8\x17\xc3\xa3\x1dgN\x93\xde8]\xed\r\x8a\xb8]\x13\x16\b\xb4\xe1\x8b>!`\xc1CW\xe8oE4\xfd\xa3\xff\x96\x1e\xee\x06H\xb7/\xf5E;\xaa\xdbm\xfb\xf5\x83A\x90\xa8\xbb!S\v\xc0\xf9\xd3\x10]\xd0\xb3\xc2xw\x87n1(\x85\xa3\xf1\xb4@D\xa8\x06\xa8Ku\x01P\xb0Vd\xacQME\x82\xff\xc2R\xdb\xfa,\xb1y\x87\x1a\xe8\xb1\x91\xe3,o\x11C\x11k\xa814\x8c%[\x94\x90hE\x98\xd4$\xce\xa1J\x0e\xbf\xad\r\x96\xb5f\xae\x81<\xefu\xde\xdd\xba\x01\xb8l\t\x05M\xc7S\x1ch\xf7\xdf\x9a\xcdRW&\xca-\xf5\xf0sSW\x80\xf82l\x0fg\xf9\n\x10\xe7@c\x9b\xec\xfe\x90f>\xc7J)\xb7S\xd1\xe6\x98\x05\x8cD\x89\xd1\x175\xc3\xcf\xab\x8b\xe3\x966ppI\xc0\x9d\x02X\'b\x00\xd2\xf3E+\xad\xefD', 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000000)={r2}) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x100, 0x0, 0x0, 0x1a7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r6) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89a0, &(0x7f0000000380)='nr0\x10\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;<\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xc6\x0f\xd7\x14\x0f\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4N') 11:50:24 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1a7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, @perf_config_ext, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$kcm(0x2, 0x3, 0x2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00\x00\x00\x00\x00\x00\x00\x8a\x1f\xf5\x00', 0x801}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x30e) r4 = socket$kcm(0x2, 0xb, 0x2) close(0xffffffffffffffff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup.\xb61\x00\x00syz0\x00', 0x1ff) r5 = openat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) openat$cgroup(r5, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r5, &(0x7f00000009c0)='cgroup.ro#s\x00\x00\xcc\x94r\x82\xe0e9\xa5\xe0\xee\x06\xddr\xf3%\x05\x03\xd2\xae\xa6\xe1\xe9\xf0b\xc7\x9a\x85kg\x15\xe7\x87\xb7\xd5}\xdcc\xb8)\x81\x98\x83\t{\xa4+>\x99\x9d6\xd2\xbc\x91m\x15\xe3\xd2\xa3\x10\xe8\xec\x10\xc2e$\x18\x1d\xb3\xb0\x99\x17d\x8e\'\x00\x00\x00\x00\bG\x10`\xab\xd8\xb2\xc2\xbdF\xe0\x893{<\x82\x04\x8a\xb0v\xcf\xa8\x9d\x0f\x96\\Z\xa2<\x8d\xef\xdbc\x97\xdc\x94{Wv\xbc\xa1\xfb5\x89\x17\xf73\ak\x02i\'\xd9\xbc\xdb\xad\xc1t=\x885\xc5\xb1\xc3\xff61G$\x9f\x8f\x8c\x1egpM\xd8\xf1\xf8\x0e\xa7\x9c\x8a\xbe\xea\xdbr\xf6\xbc\xb9\x80oYf\x10\x91\xd2C++\xc5p\xde\xe7E3\xfbsA1(X\xa8\x17\xc3\xa3\x1dgN\x93\xde8]\xed\r\x8a\xb8]\x13\x16\b\xb4\xe1\x8b>!`\xc1CW\xe8oE4\xfd\xa3\xff\x96\x1e\xee\x06H\xb7/\xf5E;\xaa\xdbm\xfb\xf5\x83A\x90\xa8\xbb!S\v\xc0\xf9\xd3\x10]\xd0\xb3\xc2xw\x87n1(\x85\xa3\xf1\xb4@D\xa8\x06\xa8Ku\x01P\xb0Vd\xacQME\x82\xff\xc2R\xdb\xfa,\xb1y\x87\x1a\xe8\xb1\x91\xe3,o\x11C\x11k\xa814\x8c%[\x94\x90hE\x98\xd4$\xce\xa1J\x0e\xbf\xad\r\x96\xb5f\xae\x81<\xefu\xde\xdd\xba\x01\xb8l\t\x05M\xc7S\x1ch\xf7\xdf\x9a\xcdRW&\xca-\xf5\xf0sSW\x80\xf82l\x0fg\xf9\n\x10\xe7@c\x9b\xec\xfe\x90f>\xc7J)\xb7S\xd1\xe6\x98\x05\x8cD\x89\xd1\x175\xc3\xcf\xab\x8b\xe3\x966ppI\xc0\x9d\x02X\'b\x00\xd2\xf3E+\xad\xefD', 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000000)={r2}) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x100, 0x0, 0x0, 0x1a7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r6) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89a0, &(0x7f0000000380)='nr0\x10\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;<\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xc6\x0f\xd7\x14\x0f\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4N') 11:50:24 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1a7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, @perf_config_ext, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$kcm(0x2, 0x3, 0x2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00\x00\x00\x00\x00\x00\x00\x8a\x1f\xf5\x00', 0x801}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x30e) r4 = socket$kcm(0x2, 0xb, 0x2) close(0xffffffffffffffff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup.\xb61\x00\x00syz0\x00', 0x1ff) r5 = openat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) openat$cgroup(r5, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r5, &(0x7f00000009c0)='cgroup.ro#s\x00\x00\xcc\x94r\x82\xe0e9\xa5\xe0\xee\x06\xddr\xf3%\x05\x03\xd2\xae\xa6\xe1\xe9\xf0b\xc7\x9a\x85kg\x15\xe7\x87\xb7\xd5}\xdcc\xb8)\x81\x98\x83\t{\xa4+>\x99\x9d6\xd2\xbc\x91m\x15\xe3\xd2\xa3\x10\xe8\xec\x10\xc2e$\x18\x1d\xb3\xb0\x99\x17d\x8e\'\x00\x00\x00\x00\bG\x10`\xab\xd8\xb2\xc2\xbdF\xe0\x893{<\x82\x04\x8a\xb0v\xcf\xa8\x9d\x0f\x96\\Z\xa2<\x8d\xef\xdbc\x97\xdc\x94{Wv\xbc\xa1\xfb5\x89\x17\xf73\ak\x02i\'\xd9\xbc\xdb\xad\xc1t=\x885\xc5\xb1\xc3\xff61G$\x9f\x8f\x8c\x1egpM\xd8\xf1\xf8\x0e\xa7\x9c\x8a\xbe\xea\xdbr\xf6\xbc\xb9\x80oYf\x10\x91\xd2C++\xc5p\xde\xe7E3\xfbsA1(X\xa8\x17\xc3\xa3\x1dgN\x93\xde8]\xed\r\x8a\xb8]\x13\x16\b\xb4\xe1\x8b>!`\xc1CW\xe8oE4\xfd\xa3\xff\x96\x1e\xee\x06H\xb7/\xf5E;\xaa\xdbm\xfb\xf5\x83A\x90\xa8\xbb!S\v\xc0\xf9\xd3\x10]\xd0\xb3\xc2xw\x87n1(\x85\xa3\xf1\xb4@D\xa8\x06\xa8Ku\x01P\xb0Vd\xacQME\x82\xff\xc2R\xdb\xfa,\xb1y\x87\x1a\xe8\xb1\x91\xe3,o\x11C\x11k\xa814\x8c%[\x94\x90hE\x98\xd4$\xce\xa1J\x0e\xbf\xad\r\x96\xb5f\xae\x81<\xefu\xde\xdd\xba\x01\xb8l\t\x05M\xc7S\x1ch\xf7\xdf\x9a\xcdRW&\xca-\xf5\xf0sSW\x80\xf82l\x0fg\xf9\n\x10\xe7@c\x9b\xec\xfe\x90f>\xc7J)\xb7S\xd1\xe6\x98\x05\x8cD\x89\xd1\x175\xc3\xcf\xab\x8b\xe3\x966ppI\xc0\x9d\x02X\'b\x00\xd2\xf3E+\xad\xefD', 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000000)={r2}) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x100, 0x0, 0x0, 0x1a7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r6) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89a0, &(0x7f0000000380)='nr0\x10\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;<\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xc6\x0f\xd7\x14\x0f\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4N') 11:50:25 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1a7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, @perf_config_ext, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$kcm(0x2, 0x3, 0x2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00\x00\x00\x00\x00\x00\x00\x8a\x1f\xf5\x00', 0x801}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x30e) r4 = socket$kcm(0x2, 0xb, 0x2) close(0xffffffffffffffff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup.\xb61\x00\x00syz0\x00', 0x1ff) r5 = openat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) openat$cgroup(r5, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r5, &(0x7f00000009c0)='cgroup.ro#s\x00\x00\xcc\x94r\x82\xe0e9\xa5\xe0\xee\x06\xddr\xf3%\x05\x03\xd2\xae\xa6\xe1\xe9\xf0b\xc7\x9a\x85kg\x15\xe7\x87\xb7\xd5}\xdcc\xb8)\x81\x98\x83\t{\xa4+>\x99\x9d6\xd2\xbc\x91m\x15\xe3\xd2\xa3\x10\xe8\xec\x10\xc2e$\x18\x1d\xb3\xb0\x99\x17d\x8e\'\x00\x00\x00\x00\bG\x10`\xab\xd8\xb2\xc2\xbdF\xe0\x893{<\x82\x04\x8a\xb0v\xcf\xa8\x9d\x0f\x96\\Z\xa2<\x8d\xef\xdbc\x97\xdc\x94{Wv\xbc\xa1\xfb5\x89\x17\xf73\ak\x02i\'\xd9\xbc\xdb\xad\xc1t=\x885\xc5\xb1\xc3\xff61G$\x9f\x8f\x8c\x1egpM\xd8\xf1\xf8\x0e\xa7\x9c\x8a\xbe\xea\xdbr\xf6\xbc\xb9\x80oYf\x10\x91\xd2C++\xc5p\xde\xe7E3\xfbsA1(X\xa8\x17\xc3\xa3\x1dgN\x93\xde8]\xed\r\x8a\xb8]\x13\x16\b\xb4\xe1\x8b>!`\xc1CW\xe8oE4\xfd\xa3\xff\x96\x1e\xee\x06H\xb7/\xf5E;\xaa\xdbm\xfb\xf5\x83A\x90\xa8\xbb!S\v\xc0\xf9\xd3\x10]\xd0\xb3\xc2xw\x87n1(\x85\xa3\xf1\xb4@D\xa8\x06\xa8Ku\x01P\xb0Vd\xacQME\x82\xff\xc2R\xdb\xfa,\xb1y\x87\x1a\xe8\xb1\x91\xe3,o\x11C\x11k\xa814\x8c%[\x94\x90hE\x98\xd4$\xce\xa1J\x0e\xbf\xad\r\x96\xb5f\xae\x81<\xefu\xde\xdd\xba\x01\xb8l\t\x05M\xc7S\x1ch\xf7\xdf\x9a\xcdRW&\xca-\xf5\xf0sSW\x80\xf82l\x0fg\xf9\n\x10\xe7@c\x9b\xec\xfe\x90f>\xc7J)\xb7S\xd1\xe6\x98\x05\x8cD\x89\xd1\x175\xc3\xcf\xab\x8b\xe3\x966ppI\xc0\x9d\x02X\'b\x00\xd2\xf3E+\xad\xefD', 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000000)={r2}) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x100, 0x0, 0x0, 0x1a7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r6) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89a0, &(0x7f0000000380)='nr0\x10\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;<\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xc6\x0f\xd7\x14\x0f\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4N') 11:50:25 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1a7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, @perf_config_ext, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$kcm(0x2, 0x3, 0x2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00\x00\x00\x00\x00\x00\x00\x8a\x1f\xf5\x00', 0x801}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x30e) r4 = socket$kcm(0x2, 0xb, 0x2) close(0xffffffffffffffff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup.\xb61\x00\x00syz0\x00', 0x1ff) r5 = openat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) openat$cgroup(r5, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r5, &(0x7f00000009c0)='cgroup.ro#s\x00\x00\xcc\x94r\x82\xe0e9\xa5\xe0\xee\x06\xddr\xf3%\x05\x03\xd2\xae\xa6\xe1\xe9\xf0b\xc7\x9a\x85kg\x15\xe7\x87\xb7\xd5}\xdcc\xb8)\x81\x98\x83\t{\xa4+>\x99\x9d6\xd2\xbc\x91m\x15\xe3\xd2\xa3\x10\xe8\xec\x10\xc2e$\x18\x1d\xb3\xb0\x99\x17d\x8e\'\x00\x00\x00\x00\bG\x10`\xab\xd8\xb2\xc2\xbdF\xe0\x893{<\x82\x04\x8a\xb0v\xcf\xa8\x9d\x0f\x96\\Z\xa2<\x8d\xef\xdbc\x97\xdc\x94{Wv\xbc\xa1\xfb5\x89\x17\xf73\ak\x02i\'\xd9\xbc\xdb\xad\xc1t=\x885\xc5\xb1\xc3\xff61G$\x9f\x8f\x8c\x1egpM\xd8\xf1\xf8\x0e\xa7\x9c\x8a\xbe\xea\xdbr\xf6\xbc\xb9\x80oYf\x10\x91\xd2C++\xc5p\xde\xe7E3\xfbsA1(X\xa8\x17\xc3\xa3\x1dgN\x93\xde8]\xed\r\x8a\xb8]\x13\x16\b\xb4\xe1\x8b>!`\xc1CW\xe8oE4\xfd\xa3\xff\x96\x1e\xee\x06H\xb7/\xf5E;\xaa\xdbm\xfb\xf5\x83A\x90\xa8\xbb!S\v\xc0\xf9\xd3\x10]\xd0\xb3\xc2xw\x87n1(\x85\xa3\xf1\xb4@D\xa8\x06\xa8Ku\x01P\xb0Vd\xacQME\x82\xff\xc2R\xdb\xfa,\xb1y\x87\x1a\xe8\xb1\x91\xe3,o\x11C\x11k\xa814\x8c%[\x94\x90hE\x98\xd4$\xce\xa1J\x0e\xbf\xad\r\x96\xb5f\xae\x81<\xefu\xde\xdd\xba\x01\xb8l\t\x05M\xc7S\x1ch\xf7\xdf\x9a\xcdRW&\xca-\xf5\xf0sSW\x80\xf82l\x0fg\xf9\n\x10\xe7@c\x9b\xec\xfe\x90f>\xc7J)\xb7S\xd1\xe6\x98\x05\x8cD\x89\xd1\x175\xc3\xcf\xab\x8b\xe3\x966ppI\xc0\x9d\x02X\'b\x00\xd2\xf3E+\xad\xefD', 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000000)={r2}) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x100, 0x0, 0x0, 0x1a7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r6) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89a0, &(0x7f0000000380)='nr0\x10\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;<\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xc6\x0f\xd7\x14\x0f\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4N') 11:50:25 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1a7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, @perf_config_ext, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$kcm(0x2, 0x3, 0x2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00\x00\x00\x00\x00\x00\x00\x8a\x1f\xf5\x00', 0x801}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x30e) r4 = socket$kcm(0x2, 0xb, 0x2) close(0xffffffffffffffff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup.\xb61\x00\x00syz0\x00', 0x1ff) r5 = openat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) openat$cgroup(r5, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r5, &(0x7f00000009c0)='cgroup.ro#s\x00\x00\xcc\x94r\x82\xe0e9\xa5\xe0\xee\x06\xddr\xf3%\x05\x03\xd2\xae\xa6\xe1\xe9\xf0b\xc7\x9a\x85kg\x15\xe7\x87\xb7\xd5}\xdcc\xb8)\x81\x98\x83\t{\xa4+>\x99\x9d6\xd2\xbc\x91m\x15\xe3\xd2\xa3\x10\xe8\xec\x10\xc2e$\x18\x1d\xb3\xb0\x99\x17d\x8e\'\x00\x00\x00\x00\bG\x10`\xab\xd8\xb2\xc2\xbdF\xe0\x893{<\x82\x04\x8a\xb0v\xcf\xa8\x9d\x0f\x96\\Z\xa2<\x8d\xef\xdbc\x97\xdc\x94{Wv\xbc\xa1\xfb5\x89\x17\xf73\ak\x02i\'\xd9\xbc\xdb\xad\xc1t=\x885\xc5\xb1\xc3\xff61G$\x9f\x8f\x8c\x1egpM\xd8\xf1\xf8\x0e\xa7\x9c\x8a\xbe\xea\xdbr\xf6\xbc\xb9\x80oYf\x10\x91\xd2C++\xc5p\xde\xe7E3\xfbsA1(X\xa8\x17\xc3\xa3\x1dgN\x93\xde8]\xed\r\x8a\xb8]\x13\x16\b\xb4\xe1\x8b>!`\xc1CW\xe8oE4\xfd\xa3\xff\x96\x1e\xee\x06H\xb7/\xf5E;\xaa\xdbm\xfb\xf5\x83A\x90\xa8\xbb!S\v\xc0\xf9\xd3\x10]\xd0\xb3\xc2xw\x87n1(\x85\xa3\xf1\xb4@D\xa8\x06\xa8Ku\x01P\xb0Vd\xacQME\x82\xff\xc2R\xdb\xfa,\xb1y\x87\x1a\xe8\xb1\x91\xe3,o\x11C\x11k\xa814\x8c%[\x94\x90hE\x98\xd4$\xce\xa1J\x0e\xbf\xad\r\x96\xb5f\xae\x81<\xefu\xde\xdd\xba\x01\xb8l\t\x05M\xc7S\x1ch\xf7\xdf\x9a\xcdRW&\xca-\xf5\xf0sSW\x80\xf82l\x0fg\xf9\n\x10\xe7@c\x9b\xec\xfe\x90f>\xc7J)\xb7S\xd1\xe6\x98\x05\x8cD\x89\xd1\x175\xc3\xcf\xab\x8b\xe3\x966ppI\xc0\x9d\x02X\'b\x00\xd2\xf3E+\xad\xefD', 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000000)={r2}) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x100, 0x0, 0x0, 0x1a7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r6) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89a0, &(0x7f0000000380)='nr0\x10\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;<\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xc6\x0f\xd7\x14\x0f\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4N') 11:50:25 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1a7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, @perf_config_ext, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$kcm(0x2, 0x3, 0x2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00\x00\x00\x00\x00\x00\x00\x8a\x1f\xf5\x00', 0x801}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x30e) r4 = socket$kcm(0x2, 0xb, 0x2) close(0xffffffffffffffff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup.\xb61\x00\x00syz0\x00', 0x1ff) r5 = openat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) openat$cgroup(r5, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r5, &(0x7f00000009c0)='cgroup.ro#s\x00\x00\xcc\x94r\x82\xe0e9\xa5\xe0\xee\x06\xddr\xf3%\x05\x03\xd2\xae\xa6\xe1\xe9\xf0b\xc7\x9a\x85kg\x15\xe7\x87\xb7\xd5}\xdcc\xb8)\x81\x98\x83\t{\xa4+>\x99\x9d6\xd2\xbc\x91m\x15\xe3\xd2\xa3\x10\xe8\xec\x10\xc2e$\x18\x1d\xb3\xb0\x99\x17d\x8e\'\x00\x00\x00\x00\bG\x10`\xab\xd8\xb2\xc2\xbdF\xe0\x893{<\x82\x04\x8a\xb0v\xcf\xa8\x9d\x0f\x96\\Z\xa2<\x8d\xef\xdbc\x97\xdc\x94{Wv\xbc\xa1\xfb5\x89\x17\xf73\ak\x02i\'\xd9\xbc\xdb\xad\xc1t=\x885\xc5\xb1\xc3\xff61G$\x9f\x8f\x8c\x1egpM\xd8\xf1\xf8\x0e\xa7\x9c\x8a\xbe\xea\xdbr\xf6\xbc\xb9\x80oYf\x10\x91\xd2C++\xc5p\xde\xe7E3\xfbsA1(X\xa8\x17\xc3\xa3\x1dgN\x93\xde8]\xed\r\x8a\xb8]\x13\x16\b\xb4\xe1\x8b>!`\xc1CW\xe8oE4\xfd\xa3\xff\x96\x1e\xee\x06H\xb7/\xf5E;\xaa\xdbm\xfb\xf5\x83A\x90\xa8\xbb!S\v\xc0\xf9\xd3\x10]\xd0\xb3\xc2xw\x87n1(\x85\xa3\xf1\xb4@D\xa8\x06\xa8Ku\x01P\xb0Vd\xacQME\x82\xff\xc2R\xdb\xfa,\xb1y\x87\x1a\xe8\xb1\x91\xe3,o\x11C\x11k\xa814\x8c%[\x94\x90hE\x98\xd4$\xce\xa1J\x0e\xbf\xad\r\x96\xb5f\xae\x81<\xefu\xde\xdd\xba\x01\xb8l\t\x05M\xc7S\x1ch\xf7\xdf\x9a\xcdRW&\xca-\xf5\xf0sSW\x80\xf82l\x0fg\xf9\n\x10\xe7@c\x9b\xec\xfe\x90f>\xc7J)\xb7S\xd1\xe6\x98\x05\x8cD\x89\xd1\x175\xc3\xcf\xab\x8b\xe3\x966ppI\xc0\x9d\x02X\'b\x00\xd2\xf3E+\xad\xefD', 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000000)={r2}) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x100, 0x0, 0x0, 0x1a7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r6) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89a0, &(0x7f0000000380)='nr0\x10\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;<\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xc6\x0f\xd7\x14\x0f\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4N') 11:50:25 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1a7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, @perf_config_ext, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$kcm(0x2, 0x3, 0x2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00\x00\x00\x00\x00\x00\x00\x8a\x1f\xf5\x00', 0x801}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x30e) r4 = socket$kcm(0x2, 0xb, 0x2) close(0xffffffffffffffff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup.\xb61\x00\x00syz0\x00', 0x1ff) r5 = openat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) openat$cgroup(r5, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r5, &(0x7f00000009c0)='cgroup.ro#s\x00\x00\xcc\x94r\x82\xe0e9\xa5\xe0\xee\x06\xddr\xf3%\x05\x03\xd2\xae\xa6\xe1\xe9\xf0b\xc7\x9a\x85kg\x15\xe7\x87\xb7\xd5}\xdcc\xb8)\x81\x98\x83\t{\xa4+>\x99\x9d6\xd2\xbc\x91m\x15\xe3\xd2\xa3\x10\xe8\xec\x10\xc2e$\x18\x1d\xb3\xb0\x99\x17d\x8e\'\x00\x00\x00\x00\bG\x10`\xab\xd8\xb2\xc2\xbdF\xe0\x893{<\x82\x04\x8a\xb0v\xcf\xa8\x9d\x0f\x96\\Z\xa2<\x8d\xef\xdbc\x97\xdc\x94{Wv\xbc\xa1\xfb5\x89\x17\xf73\ak\x02i\'\xd9\xbc\xdb\xad\xc1t=\x885\xc5\xb1\xc3\xff61G$\x9f\x8f\x8c\x1egpM\xd8\xf1\xf8\x0e\xa7\x9c\x8a\xbe\xea\xdbr\xf6\xbc\xb9\x80oYf\x10\x91\xd2C++\xc5p\xde\xe7E3\xfbsA1(X\xa8\x17\xc3\xa3\x1dgN\x93\xde8]\xed\r\x8a\xb8]\x13\x16\b\xb4\xe1\x8b>!`\xc1CW\xe8oE4\xfd\xa3\xff\x96\x1e\xee\x06H\xb7/\xf5E;\xaa\xdbm\xfb\xf5\x83A\x90\xa8\xbb!S\v\xc0\xf9\xd3\x10]\xd0\xb3\xc2xw\x87n1(\x85\xa3\xf1\xb4@D\xa8\x06\xa8Ku\x01P\xb0Vd\xacQME\x82\xff\xc2R\xdb\xfa,\xb1y\x87\x1a\xe8\xb1\x91\xe3,o\x11C\x11k\xa814\x8c%[\x94\x90hE\x98\xd4$\xce\xa1J\x0e\xbf\xad\r\x96\xb5f\xae\x81<\xefu\xde\xdd\xba\x01\xb8l\t\x05M\xc7S\x1ch\xf7\xdf\x9a\xcdRW&\xca-\xf5\xf0sSW\x80\xf82l\x0fg\xf9\n\x10\xe7@c\x9b\xec\xfe\x90f>\xc7J)\xb7S\xd1\xe6\x98\x05\x8cD\x89\xd1\x175\xc3\xcf\xab\x8b\xe3\x966ppI\xc0\x9d\x02X\'b\x00\xd2\xf3E+\xad\xefD', 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000000)={r2}) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x100, 0x0, 0x0, 0x1a7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r6) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89a0, &(0x7f0000000380)='nr0\x10\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;<\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xc6\x0f\xd7\x14\x0f\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4N') 11:50:25 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1a7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, @perf_config_ext, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$kcm(0x2, 0x3, 0x2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00\x00\x00\x00\x00\x00\x00\x8a\x1f\xf5\x00', 0x801}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x30e) r4 = socket$kcm(0x2, 0xb, 0x2) close(0xffffffffffffffff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup.\xb61\x00\x00syz0\x00', 0x1ff) r5 = openat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) openat$cgroup(r5, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r5, &(0x7f00000009c0)='cgroup.ro#s\x00\x00\xcc\x94r\x82\xe0e9\xa5\xe0\xee\x06\xddr\xf3%\x05\x03\xd2\xae\xa6\xe1\xe9\xf0b\xc7\x9a\x85kg\x15\xe7\x87\xb7\xd5}\xdcc\xb8)\x81\x98\x83\t{\xa4+>\x99\x9d6\xd2\xbc\x91m\x15\xe3\xd2\xa3\x10\xe8\xec\x10\xc2e$\x18\x1d\xb3\xb0\x99\x17d\x8e\'\x00\x00\x00\x00\bG\x10`\xab\xd8\xb2\xc2\xbdF\xe0\x893{<\x82\x04\x8a\xb0v\xcf\xa8\x9d\x0f\x96\\Z\xa2<\x8d\xef\xdbc\x97\xdc\x94{Wv\xbc\xa1\xfb5\x89\x17\xf73\ak\x02i\'\xd9\xbc\xdb\xad\xc1t=\x885\xc5\xb1\xc3\xff61G$\x9f\x8f\x8c\x1egpM\xd8\xf1\xf8\x0e\xa7\x9c\x8a\xbe\xea\xdbr\xf6\xbc\xb9\x80oYf\x10\x91\xd2C++\xc5p\xde\xe7E3\xfbsA1(X\xa8\x17\xc3\xa3\x1dgN\x93\xde8]\xed\r\x8a\xb8]\x13\x16\b\xb4\xe1\x8b>!`\xc1CW\xe8oE4\xfd\xa3\xff\x96\x1e\xee\x06H\xb7/\xf5E;\xaa\xdbm\xfb\xf5\x83A\x90\xa8\xbb!S\v\xc0\xf9\xd3\x10]\xd0\xb3\xc2xw\x87n1(\x85\xa3\xf1\xb4@D\xa8\x06\xa8Ku\x01P\xb0Vd\xacQME\x82\xff\xc2R\xdb\xfa,\xb1y\x87\x1a\xe8\xb1\x91\xe3,o\x11C\x11k\xa814\x8c%[\x94\x90hE\x98\xd4$\xce\xa1J\x0e\xbf\xad\r\x96\xb5f\xae\x81<\xefu\xde\xdd\xba\x01\xb8l\t\x05M\xc7S\x1ch\xf7\xdf\x9a\xcdRW&\xca-\xf5\xf0sSW\x80\xf82l\x0fg\xf9\n\x10\xe7@c\x9b\xec\xfe\x90f>\xc7J)\xb7S\xd1\xe6\x98\x05\x8cD\x89\xd1\x175\xc3\xcf\xab\x8b\xe3\x966ppI\xc0\x9d\x02X\'b\x00\xd2\xf3E+\xad\xefD', 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000000)={r2}) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x100, 0x0, 0x0, 0x1a7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r6) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89a0, &(0x7f0000000380)='nr0\x10\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;<\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xc6\x0f\xd7\x14\x0f\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4N') 11:50:25 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1a7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, @perf_config_ext, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$kcm(0x2, 0x3, 0x2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00\x00\x00\x00\x00\x00\x00\x8a\x1f\xf5\x00', 0x801}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x30e) r4 = socket$kcm(0x2, 0xb, 0x2) close(0xffffffffffffffff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup.\xb61\x00\x00syz0\x00', 0x1ff) r5 = openat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) openat$cgroup(r5, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r5, &(0x7f00000009c0)='cgroup.ro#s\x00\x00\xcc\x94r\x82\xe0e9\xa5\xe0\xee\x06\xddr\xf3%\x05\x03\xd2\xae\xa6\xe1\xe9\xf0b\xc7\x9a\x85kg\x15\xe7\x87\xb7\xd5}\xdcc\xb8)\x81\x98\x83\t{\xa4+>\x99\x9d6\xd2\xbc\x91m\x15\xe3\xd2\xa3\x10\xe8\xec\x10\xc2e$\x18\x1d\xb3\xb0\x99\x17d\x8e\'\x00\x00\x00\x00\bG\x10`\xab\xd8\xb2\xc2\xbdF\xe0\x893{<\x82\x04\x8a\xb0v\xcf\xa8\x9d\x0f\x96\\Z\xa2<\x8d\xef\xdbc\x97\xdc\x94{Wv\xbc\xa1\xfb5\x89\x17\xf73\ak\x02i\'\xd9\xbc\xdb\xad\xc1t=\x885\xc5\xb1\xc3\xff61G$\x9f\x8f\x8c\x1egpM\xd8\xf1\xf8\x0e\xa7\x9c\x8a\xbe\xea\xdbr\xf6\xbc\xb9\x80oYf\x10\x91\xd2C++\xc5p\xde\xe7E3\xfbsA1(X\xa8\x17\xc3\xa3\x1dgN\x93\xde8]\xed\r\x8a\xb8]\x13\x16\b\xb4\xe1\x8b>!`\xc1CW\xe8oE4\xfd\xa3\xff\x96\x1e\xee\x06H\xb7/\xf5E;\xaa\xdbm\xfb\xf5\x83A\x90\xa8\xbb!S\v\xc0\xf9\xd3\x10]\xd0\xb3\xc2xw\x87n1(\x85\xa3\xf1\xb4@D\xa8\x06\xa8Ku\x01P\xb0Vd\xacQME\x82\xff\xc2R\xdb\xfa,\xb1y\x87\x1a\xe8\xb1\x91\xe3,o\x11C\x11k\xa814\x8c%[\x94\x90hE\x98\xd4$\xce\xa1J\x0e\xbf\xad\r\x96\xb5f\xae\x81<\xefu\xde\xdd\xba\x01\xb8l\t\x05M\xc7S\x1ch\xf7\xdf\x9a\xcdRW&\xca-\xf5\xf0sSW\x80\xf82l\x0fg\xf9\n\x10\xe7@c\x9b\xec\xfe\x90f>\xc7J)\xb7S\xd1\xe6\x98\x05\x8cD\x89\xd1\x175\xc3\xcf\xab\x8b\xe3\x966ppI\xc0\x9d\x02X\'b\x00\xd2\xf3E+\xad\xefD', 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000000)={r2}) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x100, 0x0, 0x0, 0x1a7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r6) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89a0, &(0x7f0000000380)='nr0\x10\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;<\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xc6\x0f\xd7\x14\x0f\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4N') 11:50:25 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1a7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, @perf_config_ext, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$kcm(0x2, 0x3, 0x2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00\x00\x00\x00\x00\x00\x00\x8a\x1f\xf5\x00', 0x801}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x30e) r4 = socket$kcm(0x2, 0xb, 0x2) close(0xffffffffffffffff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup.\xb61\x00\x00syz0\x00', 0x1ff) r5 = openat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) openat$cgroup(r5, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r5, &(0x7f00000009c0)='cgroup.ro#s\x00\x00\xcc\x94r\x82\xe0e9\xa5\xe0\xee\x06\xddr\xf3%\x05\x03\xd2\xae\xa6\xe1\xe9\xf0b\xc7\x9a\x85kg\x15\xe7\x87\xb7\xd5}\xdcc\xb8)\x81\x98\x83\t{\xa4+>\x99\x9d6\xd2\xbc\x91m\x15\xe3\xd2\xa3\x10\xe8\xec\x10\xc2e$\x18\x1d\xb3\xb0\x99\x17d\x8e\'\x00\x00\x00\x00\bG\x10`\xab\xd8\xb2\xc2\xbdF\xe0\x893{<\x82\x04\x8a\xb0v\xcf\xa8\x9d\x0f\x96\\Z\xa2<\x8d\xef\xdbc\x97\xdc\x94{Wv\xbc\xa1\xfb5\x89\x17\xf73\ak\x02i\'\xd9\xbc\xdb\xad\xc1t=\x885\xc5\xb1\xc3\xff61G$\x9f\x8f\x8c\x1egpM\xd8\xf1\xf8\x0e\xa7\x9c\x8a\xbe\xea\xdbr\xf6\xbc\xb9\x80oYf\x10\x91\xd2C++\xc5p\xde\xe7E3\xfbsA1(X\xa8\x17\xc3\xa3\x1dgN\x93\xde8]\xed\r\x8a\xb8]\x13\x16\b\xb4\xe1\x8b>!`\xc1CW\xe8oE4\xfd\xa3\xff\x96\x1e\xee\x06H\xb7/\xf5E;\xaa\xdbm\xfb\xf5\x83A\x90\xa8\xbb!S\v\xc0\xf9\xd3\x10]\xd0\xb3\xc2xw\x87n1(\x85\xa3\xf1\xb4@D\xa8\x06\xa8Ku\x01P\xb0Vd\xacQME\x82\xff\xc2R\xdb\xfa,\xb1y\x87\x1a\xe8\xb1\x91\xe3,o\x11C\x11k\xa814\x8c%[\x94\x90hE\x98\xd4$\xce\xa1J\x0e\xbf\xad\r\x96\xb5f\xae\x81<\xefu\xde\xdd\xba\x01\xb8l\t\x05M\xc7S\x1ch\xf7\xdf\x9a\xcdRW&\xca-\xf5\xf0sSW\x80\xf82l\x0fg\xf9\n\x10\xe7@c\x9b\xec\xfe\x90f>\xc7J)\xb7S\xd1\xe6\x98\x05\x8cD\x89\xd1\x175\xc3\xcf\xab\x8b\xe3\x966ppI\xc0\x9d\x02X\'b\x00\xd2\xf3E+\xad\xefD', 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000000)={r2}) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x100, 0x0, 0x0, 0x1a7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r6) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89a0, &(0x7f0000000380)='nr0\x10\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;<\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xc6\x0f\xd7\x14\x0f\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4N') 11:50:25 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1a7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, @perf_config_ext, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$kcm(0x2, 0x3, 0x2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00\x00\x00\x00\x00\x00\x00\x8a\x1f\xf5\x00', 0x801}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x30e) r4 = socket$kcm(0x2, 0xb, 0x2) close(0xffffffffffffffff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup.\xb61\x00\x00syz0\x00', 0x1ff) r5 = openat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) openat$cgroup(r5, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r5, &(0x7f00000009c0)='cgroup.ro#s\x00\x00\xcc\x94r\x82\xe0e9\xa5\xe0\xee\x06\xddr\xf3%\x05\x03\xd2\xae\xa6\xe1\xe9\xf0b\xc7\x9a\x85kg\x15\xe7\x87\xb7\xd5}\xdcc\xb8)\x81\x98\x83\t{\xa4+>\x99\x9d6\xd2\xbc\x91m\x15\xe3\xd2\xa3\x10\xe8\xec\x10\xc2e$\x18\x1d\xb3\xb0\x99\x17d\x8e\'\x00\x00\x00\x00\bG\x10`\xab\xd8\xb2\xc2\xbdF\xe0\x893{<\x82\x04\x8a\xb0v\xcf\xa8\x9d\x0f\x96\\Z\xa2<\x8d\xef\xdbc\x97\xdc\x94{Wv\xbc\xa1\xfb5\x89\x17\xf73\ak\x02i\'\xd9\xbc\xdb\xad\xc1t=\x885\xc5\xb1\xc3\xff61G$\x9f\x8f\x8c\x1egpM\xd8\xf1\xf8\x0e\xa7\x9c\x8a\xbe\xea\xdbr\xf6\xbc\xb9\x80oYf\x10\x91\xd2C++\xc5p\xde\xe7E3\xfbsA1(X\xa8\x17\xc3\xa3\x1dgN\x93\xde8]\xed\r\x8a\xb8]\x13\x16\b\xb4\xe1\x8b>!`\xc1CW\xe8oE4\xfd\xa3\xff\x96\x1e\xee\x06H\xb7/\xf5E;\xaa\xdbm\xfb\xf5\x83A\x90\xa8\xbb!S\v\xc0\xf9\xd3\x10]\xd0\xb3\xc2xw\x87n1(\x85\xa3\xf1\xb4@D\xa8\x06\xa8Ku\x01P\xb0Vd\xacQME\x82\xff\xc2R\xdb\xfa,\xb1y\x87\x1a\xe8\xb1\x91\xe3,o\x11C\x11k\xa814\x8c%[\x94\x90hE\x98\xd4$\xce\xa1J\x0e\xbf\xad\r\x96\xb5f\xae\x81<\xefu\xde\xdd\xba\x01\xb8l\t\x05M\xc7S\x1ch\xf7\xdf\x9a\xcdRW&\xca-\xf5\xf0sSW\x80\xf82l\x0fg\xf9\n\x10\xe7@c\x9b\xec\xfe\x90f>\xc7J)\xb7S\xd1\xe6\x98\x05\x8cD\x89\xd1\x175\xc3\xcf\xab\x8b\xe3\x966ppI\xc0\x9d\x02X\'b\x00\xd2\xf3E+\xad\xefD', 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000000)={r2}) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x100, 0x0, 0x0, 0x1a7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r6) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89a0, &(0x7f0000000380)='nr0\x10\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;<\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xc6\x0f\xd7\x14\x0f\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4N') 11:50:26 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1a7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, @perf_config_ext, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$kcm(0x2, 0x3, 0x2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00\x00\x00\x00\x00\x00\x00\x8a\x1f\xf5\x00', 0x801}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x30e) r4 = socket$kcm(0x2, 0xb, 0x2) close(0xffffffffffffffff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup.\xb61\x00\x00syz0\x00', 0x1ff) r5 = openat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) openat$cgroup(r5, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r5, &(0x7f00000009c0)='cgroup.ro#s\x00\x00\xcc\x94r\x82\xe0e9\xa5\xe0\xee\x06\xddr\xf3%\x05\x03\xd2\xae\xa6\xe1\xe9\xf0b\xc7\x9a\x85kg\x15\xe7\x87\xb7\xd5}\xdcc\xb8)\x81\x98\x83\t{\xa4+>\x99\x9d6\xd2\xbc\x91m\x15\xe3\xd2\xa3\x10\xe8\xec\x10\xc2e$\x18\x1d\xb3\xb0\x99\x17d\x8e\'\x00\x00\x00\x00\bG\x10`\xab\xd8\xb2\xc2\xbdF\xe0\x893{<\x82\x04\x8a\xb0v\xcf\xa8\x9d\x0f\x96\\Z\xa2<\x8d\xef\xdbc\x97\xdc\x94{Wv\xbc\xa1\xfb5\x89\x17\xf73\ak\x02i\'\xd9\xbc\xdb\xad\xc1t=\x885\xc5\xb1\xc3\xff61G$\x9f\x8f\x8c\x1egpM\xd8\xf1\xf8\x0e\xa7\x9c\x8a\xbe\xea\xdbr\xf6\xbc\xb9\x80oYf\x10\x91\xd2C++\xc5p\xde\xe7E3\xfbsA1(X\xa8\x17\xc3\xa3\x1dgN\x93\xde8]\xed\r\x8a\xb8]\x13\x16\b\xb4\xe1\x8b>!`\xc1CW\xe8oE4\xfd\xa3\xff\x96\x1e\xee\x06H\xb7/\xf5E;\xaa\xdbm\xfb\xf5\x83A\x90\xa8\xbb!S\v\xc0\xf9\xd3\x10]\xd0\xb3\xc2xw\x87n1(\x85\xa3\xf1\xb4@D\xa8\x06\xa8Ku\x01P\xb0Vd\xacQME\x82\xff\xc2R\xdb\xfa,\xb1y\x87\x1a\xe8\xb1\x91\xe3,o\x11C\x11k\xa814\x8c%[\x94\x90hE\x98\xd4$\xce\xa1J\x0e\xbf\xad\r\x96\xb5f\xae\x81<\xefu\xde\xdd\xba\x01\xb8l\t\x05M\xc7S\x1ch\xf7\xdf\x9a\xcdRW&\xca-\xf5\xf0sSW\x80\xf82l\x0fg\xf9\n\x10\xe7@c\x9b\xec\xfe\x90f>\xc7J)\xb7S\xd1\xe6\x98\x05\x8cD\x89\xd1\x175\xc3\xcf\xab\x8b\xe3\x966ppI\xc0\x9d\x02X\'b\x00\xd2\xf3E+\xad\xefD', 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000000)={r2}) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x100, 0x0, 0x0, 0x1a7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r6) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89a0, &(0x7f0000000380)='nr0\x10\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;<\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xc6\x0f\xd7\x14\x0f\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4N') 11:50:26 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1a7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, @perf_config_ext, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$kcm(0x2, 0x3, 0x2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00\x00\x00\x00\x00\x00\x00\x8a\x1f\xf5\x00', 0x801}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x30e) r4 = socket$kcm(0x2, 0xb, 0x2) close(0xffffffffffffffff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup.\xb61\x00\x00syz0\x00', 0x1ff) r5 = openat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) openat$cgroup(r5, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r5, &(0x7f00000009c0)='cgroup.ro#s\x00\x00\xcc\x94r\x82\xe0e9\xa5\xe0\xee\x06\xddr\xf3%\x05\x03\xd2\xae\xa6\xe1\xe9\xf0b\xc7\x9a\x85kg\x15\xe7\x87\xb7\xd5}\xdcc\xb8)\x81\x98\x83\t{\xa4+>\x99\x9d6\xd2\xbc\x91m\x15\xe3\xd2\xa3\x10\xe8\xec\x10\xc2e$\x18\x1d\xb3\xb0\x99\x17d\x8e\'\x00\x00\x00\x00\bG\x10`\xab\xd8\xb2\xc2\xbdF\xe0\x893{<\x82\x04\x8a\xb0v\xcf\xa8\x9d\x0f\x96\\Z\xa2<\x8d\xef\xdbc\x97\xdc\x94{Wv\xbc\xa1\xfb5\x89\x17\xf73\ak\x02i\'\xd9\xbc\xdb\xad\xc1t=\x885\xc5\xb1\xc3\xff61G$\x9f\x8f\x8c\x1egpM\xd8\xf1\xf8\x0e\xa7\x9c\x8a\xbe\xea\xdbr\xf6\xbc\xb9\x80oYf\x10\x91\xd2C++\xc5p\xde\xe7E3\xfbsA1(X\xa8\x17\xc3\xa3\x1dgN\x93\xde8]\xed\r\x8a\xb8]\x13\x16\b\xb4\xe1\x8b>!`\xc1CW\xe8oE4\xfd\xa3\xff\x96\x1e\xee\x06H\xb7/\xf5E;\xaa\xdbm\xfb\xf5\x83A\x90\xa8\xbb!S\v\xc0\xf9\xd3\x10]\xd0\xb3\xc2xw\x87n1(\x85\xa3\xf1\xb4@D\xa8\x06\xa8Ku\x01P\xb0Vd\xacQME\x82\xff\xc2R\xdb\xfa,\xb1y\x87\x1a\xe8\xb1\x91\xe3,o\x11C\x11k\xa814\x8c%[\x94\x90hE\x98\xd4$\xce\xa1J\x0e\xbf\xad\r\x96\xb5f\xae\x81<\xefu\xde\xdd\xba\x01\xb8l\t\x05M\xc7S\x1ch\xf7\xdf\x9a\xcdRW&\xca-\xf5\xf0sSW\x80\xf82l\x0fg\xf9\n\x10\xe7@c\x9b\xec\xfe\x90f>\xc7J)\xb7S\xd1\xe6\x98\x05\x8cD\x89\xd1\x175\xc3\xcf\xab\x8b\xe3\x966ppI\xc0\x9d\x02X\'b\x00\xd2\xf3E+\xad\xefD', 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000000)={r2}) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x100, 0x0, 0x0, 0x1a7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r6) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89a0, &(0x7f0000000380)='nr0\x10\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;<\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xc6\x0f\xd7\x14\x0f\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4N') 11:50:26 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='ns/ipc\x00') ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) write$cgroup_int(r4, &(0x7f0000000200), 0x43400) 11:50:26 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='ns/ipc\x00') ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) write$cgroup_int(r4, &(0x7f0000000200), 0x43400) 11:50:26 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1a7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, @perf_config_ext, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$kcm(0x2, 0x3, 0x2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00\x00\x00\x00\x00\x00\x00\x8a\x1f\xf5\x00', 0x801}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x30e) r4 = socket$kcm(0x2, 0xb, 0x2) close(0xffffffffffffffff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup.\xb61\x00\x00syz0\x00', 0x1ff) r5 = openat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) openat$cgroup(r5, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r5, &(0x7f00000009c0)='cgroup.ro#s\x00\x00\xcc\x94r\x82\xe0e9\xa5\xe0\xee\x06\xddr\xf3%\x05\x03\xd2\xae\xa6\xe1\xe9\xf0b\xc7\x9a\x85kg\x15\xe7\x87\xb7\xd5}\xdcc\xb8)\x81\x98\x83\t{\xa4+>\x99\x9d6\xd2\xbc\x91m\x15\xe3\xd2\xa3\x10\xe8\xec\x10\xc2e$\x18\x1d\xb3\xb0\x99\x17d\x8e\'\x00\x00\x00\x00\bG\x10`\xab\xd8\xb2\xc2\xbdF\xe0\x893{<\x82\x04\x8a\xb0v\xcf\xa8\x9d\x0f\x96\\Z\xa2<\x8d\xef\xdbc\x97\xdc\x94{Wv\xbc\xa1\xfb5\x89\x17\xf73\ak\x02i\'\xd9\xbc\xdb\xad\xc1t=\x885\xc5\xb1\xc3\xff61G$\x9f\x8f\x8c\x1egpM\xd8\xf1\xf8\x0e\xa7\x9c\x8a\xbe\xea\xdbr\xf6\xbc\xb9\x80oYf\x10\x91\xd2C++\xc5p\xde\xe7E3\xfbsA1(X\xa8\x17\xc3\xa3\x1dgN\x93\xde8]\xed\r\x8a\xb8]\x13\x16\b\xb4\xe1\x8b>!`\xc1CW\xe8oE4\xfd\xa3\xff\x96\x1e\xee\x06H\xb7/\xf5E;\xaa\xdbm\xfb\xf5\x83A\x90\xa8\xbb!S\v\xc0\xf9\xd3\x10]\xd0\xb3\xc2xw\x87n1(\x85\xa3\xf1\xb4@D\xa8\x06\xa8Ku\x01P\xb0Vd\xacQME\x82\xff\xc2R\xdb\xfa,\xb1y\x87\x1a\xe8\xb1\x91\xe3,o\x11C\x11k\xa814\x8c%[\x94\x90hE\x98\xd4$\xce\xa1J\x0e\xbf\xad\r\x96\xb5f\xae\x81<\xefu\xde\xdd\xba\x01\xb8l\t\x05M\xc7S\x1ch\xf7\xdf\x9a\xcdRW&\xca-\xf5\xf0sSW\x80\xf82l\x0fg\xf9\n\x10\xe7@c\x9b\xec\xfe\x90f>\xc7J)\xb7S\xd1\xe6\x98\x05\x8cD\x89\xd1\x175\xc3\xcf\xab\x8b\xe3\x966ppI\xc0\x9d\x02X\'b\x00\xd2\xf3E+\xad\xefD', 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000000)={r2}) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x100, 0x0, 0x0, 0x1a7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r6) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89a0, &(0x7f0000000380)='nr0\x10\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;<\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xc6\x0f\xd7\x14\x0f\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4N') 11:50:26 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1a7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, @perf_config_ext, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$kcm(0x2, 0x3, 0x2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00\x00\x00\x00\x00\x00\x00\x8a\x1f\xf5\x00', 0x801}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x30e) r4 = socket$kcm(0x2, 0xb, 0x2) close(0xffffffffffffffff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup.\xb61\x00\x00syz0\x00', 0x1ff) r5 = openat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) openat$cgroup(r5, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r5, &(0x7f00000009c0)='cgroup.ro#s\x00\x00\xcc\x94r\x82\xe0e9\xa5\xe0\xee\x06\xddr\xf3%\x05\x03\xd2\xae\xa6\xe1\xe9\xf0b\xc7\x9a\x85kg\x15\xe7\x87\xb7\xd5}\xdcc\xb8)\x81\x98\x83\t{\xa4+>\x99\x9d6\xd2\xbc\x91m\x15\xe3\xd2\xa3\x10\xe8\xec\x10\xc2e$\x18\x1d\xb3\xb0\x99\x17d\x8e\'\x00\x00\x00\x00\bG\x10`\xab\xd8\xb2\xc2\xbdF\xe0\x893{<\x82\x04\x8a\xb0v\xcf\xa8\x9d\x0f\x96\\Z\xa2<\x8d\xef\xdbc\x97\xdc\x94{Wv\xbc\xa1\xfb5\x89\x17\xf73\ak\x02i\'\xd9\xbc\xdb\xad\xc1t=\x885\xc5\xb1\xc3\xff61G$\x9f\x8f\x8c\x1egpM\xd8\xf1\xf8\x0e\xa7\x9c\x8a\xbe\xea\xdbr\xf6\xbc\xb9\x80oYf\x10\x91\xd2C++\xc5p\xde\xe7E3\xfbsA1(X\xa8\x17\xc3\xa3\x1dgN\x93\xde8]\xed\r\x8a\xb8]\x13\x16\b\xb4\xe1\x8b>!`\xc1CW\xe8oE4\xfd\xa3\xff\x96\x1e\xee\x06H\xb7/\xf5E;\xaa\xdbm\xfb\xf5\x83A\x90\xa8\xbb!S\v\xc0\xf9\xd3\x10]\xd0\xb3\xc2xw\x87n1(\x85\xa3\xf1\xb4@D\xa8\x06\xa8Ku\x01P\xb0Vd\xacQME\x82\xff\xc2R\xdb\xfa,\xb1y\x87\x1a\xe8\xb1\x91\xe3,o\x11C\x11k\xa814\x8c%[\x94\x90hE\x98\xd4$\xce\xa1J\x0e\xbf\xad\r\x96\xb5f\xae\x81<\xefu\xde\xdd\xba\x01\xb8l\t\x05M\xc7S\x1ch\xf7\xdf\x9a\xcdRW&\xca-\xf5\xf0sSW\x80\xf82l\x0fg\xf9\n\x10\xe7@c\x9b\xec\xfe\x90f>\xc7J)\xb7S\xd1\xe6\x98\x05\x8cD\x89\xd1\x175\xc3\xcf\xab\x8b\xe3\x966ppI\xc0\x9d\x02X\'b\x00\xd2\xf3E+\xad\xefD', 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000000)={r2}) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x100, 0x0, 0x0, 0x1a7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r6) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89a0, &(0x7f0000000380)='nr0\x10\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;<\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xc6\x0f\xd7\x14\x0f\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4N') 11:50:26 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1a7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, @perf_config_ext, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$kcm(0x2, 0x3, 0x2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00\x00\x00\x00\x00\x00\x00\x8a\x1f\xf5\x00', 0x801}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x30e) r4 = socket$kcm(0x2, 0xb, 0x2) close(0xffffffffffffffff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup.\xb61\x00\x00syz0\x00', 0x1ff) r5 = openat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) openat$cgroup(r5, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r5, &(0x7f00000009c0)='cgroup.ro#s\x00\x00\xcc\x94r\x82\xe0e9\xa5\xe0\xee\x06\xddr\xf3%\x05\x03\xd2\xae\xa6\xe1\xe9\xf0b\xc7\x9a\x85kg\x15\xe7\x87\xb7\xd5}\xdcc\xb8)\x81\x98\x83\t{\xa4+>\x99\x9d6\xd2\xbc\x91m\x15\xe3\xd2\xa3\x10\xe8\xec\x10\xc2e$\x18\x1d\xb3\xb0\x99\x17d\x8e\'\x00\x00\x00\x00\bG\x10`\xab\xd8\xb2\xc2\xbdF\xe0\x893{<\x82\x04\x8a\xb0v\xcf\xa8\x9d\x0f\x96\\Z\xa2<\x8d\xef\xdbc\x97\xdc\x94{Wv\xbc\xa1\xfb5\x89\x17\xf73\ak\x02i\'\xd9\xbc\xdb\xad\xc1t=\x885\xc5\xb1\xc3\xff61G$\x9f\x8f\x8c\x1egpM\xd8\xf1\xf8\x0e\xa7\x9c\x8a\xbe\xea\xdbr\xf6\xbc\xb9\x80oYf\x10\x91\xd2C++\xc5p\xde\xe7E3\xfbsA1(X\xa8\x17\xc3\xa3\x1dgN\x93\xde8]\xed\r\x8a\xb8]\x13\x16\b\xb4\xe1\x8b>!`\xc1CW\xe8oE4\xfd\xa3\xff\x96\x1e\xee\x06H\xb7/\xf5E;\xaa\xdbm\xfb\xf5\x83A\x90\xa8\xbb!S\v\xc0\xf9\xd3\x10]\xd0\xb3\xc2xw\x87n1(\x85\xa3\xf1\xb4@D\xa8\x06\xa8Ku\x01P\xb0Vd\xacQME\x82\xff\xc2R\xdb\xfa,\xb1y\x87\x1a\xe8\xb1\x91\xe3,o\x11C\x11k\xa814\x8c%[\x94\x90hE\x98\xd4$\xce\xa1J\x0e\xbf\xad\r\x96\xb5f\xae\x81<\xefu\xde\xdd\xba\x01\xb8l\t\x05M\xc7S\x1ch\xf7\xdf\x9a\xcdRW&\xca-\xf5\xf0sSW\x80\xf82l\x0fg\xf9\n\x10\xe7@c\x9b\xec\xfe\x90f>\xc7J)\xb7S\xd1\xe6\x98\x05\x8cD\x89\xd1\x175\xc3\xcf\xab\x8b\xe3\x966ppI\xc0\x9d\x02X\'b\x00\xd2\xf3E+\xad\xefD', 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000000)={r2}) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x100, 0x0, 0x0, 0x1a7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r6) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89a0, &(0x7f0000000380)='nr0\x10\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;<\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xc6\x0f\xd7\x14\x0f\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4N') 11:50:26 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1a7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, @perf_config_ext, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$kcm(0x2, 0x3, 0x2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00\x00\x00\x00\x00\x00\x00\x8a\x1f\xf5\x00', 0x801}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x30e) r4 = socket$kcm(0x2, 0xb, 0x2) close(0xffffffffffffffff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup.\xb61\x00\x00syz0\x00', 0x1ff) r5 = openat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) openat$cgroup(r5, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r5, &(0x7f00000009c0)='cgroup.ro#s\x00\x00\xcc\x94r\x82\xe0e9\xa5\xe0\xee\x06\xddr\xf3%\x05\x03\xd2\xae\xa6\xe1\xe9\xf0b\xc7\x9a\x85kg\x15\xe7\x87\xb7\xd5}\xdcc\xb8)\x81\x98\x83\t{\xa4+>\x99\x9d6\xd2\xbc\x91m\x15\xe3\xd2\xa3\x10\xe8\xec\x10\xc2e$\x18\x1d\xb3\xb0\x99\x17d\x8e\'\x00\x00\x00\x00\bG\x10`\xab\xd8\xb2\xc2\xbdF\xe0\x893{<\x82\x04\x8a\xb0v\xcf\xa8\x9d\x0f\x96\\Z\xa2<\x8d\xef\xdbc\x97\xdc\x94{Wv\xbc\xa1\xfb5\x89\x17\xf73\ak\x02i\'\xd9\xbc\xdb\xad\xc1t=\x885\xc5\xb1\xc3\xff61G$\x9f\x8f\x8c\x1egpM\xd8\xf1\xf8\x0e\xa7\x9c\x8a\xbe\xea\xdbr\xf6\xbc\xb9\x80oYf\x10\x91\xd2C++\xc5p\xde\xe7E3\xfbsA1(X\xa8\x17\xc3\xa3\x1dgN\x93\xde8]\xed\r\x8a\xb8]\x13\x16\b\xb4\xe1\x8b>!`\xc1CW\xe8oE4\xfd\xa3\xff\x96\x1e\xee\x06H\xb7/\xf5E;\xaa\xdbm\xfb\xf5\x83A\x90\xa8\xbb!S\v\xc0\xf9\xd3\x10]\xd0\xb3\xc2xw\x87n1(\x85\xa3\xf1\xb4@D\xa8\x06\xa8Ku\x01P\xb0Vd\xacQME\x82\xff\xc2R\xdb\xfa,\xb1y\x87\x1a\xe8\xb1\x91\xe3,o\x11C\x11k\xa814\x8c%[\x94\x90hE\x98\xd4$\xce\xa1J\x0e\xbf\xad\r\x96\xb5f\xae\x81<\xefu\xde\xdd\xba\x01\xb8l\t\x05M\xc7S\x1ch\xf7\xdf\x9a\xcdRW&\xca-\xf5\xf0sSW\x80\xf82l\x0fg\xf9\n\x10\xe7@c\x9b\xec\xfe\x90f>\xc7J)\xb7S\xd1\xe6\x98\x05\x8cD\x89\xd1\x175\xc3\xcf\xab\x8b\xe3\x966ppI\xc0\x9d\x02X\'b\x00\xd2\xf3E+\xad\xefD', 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000000)={r2}) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x100, 0x0, 0x0, 0x1a7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r6) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89a0, &(0x7f0000000380)='nr0\x10\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;<\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xc6\x0f\xd7\x14\x0f\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4N') 11:50:27 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='ns/ipc\x00') ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) write$cgroup_int(r4, &(0x7f0000000200), 0x43400) 11:50:27 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='ns/ipc\x00') ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) write$cgroup_int(r4, &(0x7f0000000200), 0x43400) 11:50:27 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='ns/ipc\x00') ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) write$cgroup_int(r4, &(0x7f0000000200), 0x43400) 11:50:27 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='ns/ipc\x00') ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) write$cgroup_int(r4, &(0x7f0000000200), 0x43400) 11:50:27 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='ns/ipc\x00') ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) write$cgroup_int(r4, &(0x7f0000000200), 0x43400) 11:50:27 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='ns/ipc\x00') ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) write$cgroup_int(r4, &(0x7f0000000200), 0x43400) 11:50:27 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='ns/ipc\x00') ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) write$cgroup_int(r4, &(0x7f0000000200), 0x43400) 11:50:28 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='ns/ipc\x00') ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) write$cgroup_int(r4, &(0x7f0000000200), 0x43400) 11:50:28 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='ns/ipc\x00') ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) write$cgroup_int(r4, &(0x7f0000000200), 0x43400) 11:50:28 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='ns/ipc\x00') ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) write$cgroup_int(r4, &(0x7f0000000200), 0x43400) 11:50:28 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='ns/ipc\x00') ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) write$cgroup_int(r4, &(0x7f0000000200), 0x43400) 11:50:28 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='ns/ipc\x00') ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) write$cgroup_int(r4, &(0x7f0000000200), 0x43400) 11:50:28 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='ns/ipc\x00') ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) write$cgroup_int(r4, &(0x7f0000000200), 0x43400) 11:50:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10, 0x0, 0x3, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = userfaultfd(0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) syz_open_dev$sndctrl(0x0, 0x0, 0x0) 11:50:29 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='ns/ipc\x00') ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) write$cgroup_int(r4, &(0x7f0000000200), 0x43400) 11:50:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10, 0x0, 0x3, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = userfaultfd(0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) syz_open_dev$sndctrl(0x0, 0x0, 0x0) 11:50:29 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='ns/ipc\x00') ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) write$cgroup_int(r4, &(0x7f0000000200), 0x43400) 11:50:29 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='ns/ipc\x00') ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) write$cgroup_int(r4, &(0x7f0000000200), 0x43400) 11:50:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10, 0x0, 0x3, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = userfaultfd(0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) syz_open_dev$sndctrl(0x0, 0x0, 0x0) 11:50:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10, 0x0, 0x3, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = userfaultfd(0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) syz_open_dev$sndctrl(0x0, 0x0, 0x0) 11:50:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10, 0x0, 0x3, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = userfaultfd(0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) syz_open_dev$sndctrl(0x0, 0x0, 0x0) 11:50:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10, 0x0, 0x3, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = userfaultfd(0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) syz_open_dev$sndctrl(0x0, 0x0, 0x0) 11:50:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10, 0x0, 0x3, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = userfaultfd(0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) syz_open_dev$sndctrl(0x0, 0x0, 0x0) 11:50:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10, 0x0, 0x3, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = userfaultfd(0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) syz_open_dev$sndctrl(0x0, 0x0, 0x0) 11:50:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10, 0x0, 0x3, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = userfaultfd(0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) syz_open_dev$sndctrl(0x0, 0x0, 0x0) 11:50:29 executing program 2: futex(&(0x7f000036bffc), 0x5, 0x0, &(0x7f000011e000), &(0x7f0000000000), 0x32317d08) 11:50:30 executing program 5: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fsetxattr$security_capability(r0, &(0x7f0000000140)='security.capabiLity\x00', 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) fsetxattr$security_capability(r2, &(0x7f0000000140)='security.capability\x00', &(0x7f0000000180)=@v2, 0x14, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='trusted.overlay.opaque\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f00000000c0)={0x14}, 0x14) 11:50:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10, 0x0, 0x3, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = userfaultfd(0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) syz_open_dev$sndctrl(0x0, 0x0, 0x0) 11:50:30 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'team_slave_1\x00', &(0x7f00000001c0)=@ethtool_link_settings={0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) 11:50:30 executing program 3: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\f\xee\xc6\xcb\"I\xd0AVImG\x9e~\x01\xf0,\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xca\xcf\x13\x19\xc5I\t@\x00\x00\x00\x00\x00\x00@\x03\xee\xce2\xa3\'\xcb\xa6\xf2\xba\xc6x\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') r1 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f0000000380)='./file1/file0\x00', 0x0) syz_open_dev$media(&(0x7f00000002c0)='/dev/media#\x00', 0x4, 0x0) socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) r3 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x1) ioctl$EVIOCSREP(r3, 0x40084503, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x5d, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) renameat2(r1, &(0x7f0000000000)='./file1/file0\x00', r1, &(0x7f00000001c0)='./file0\x00', 0x2) 11:50:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10, 0x0, 0x3, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = userfaultfd(0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) syz_open_dev$sndctrl(0x0, 0x0, 0x0) 11:50:30 executing program 2: futex(&(0x7f000036bffc), 0x5, 0x0, &(0x7f000011e000), &(0x7f0000000000), 0x32317d08) 11:50:30 executing program 1: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xab1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4c1, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8e2, 0x3, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000004c0), 0x3}, 0x82c6b155ac0f06a2}, 0x0, 0x5, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000400)='syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='cpuset.effective_mems\x00o\x90\x99\x05\x05\x98\xd4t\xbf\x02\xfd\x89z\x1b\xba\x9a\xc1\x9b/\xeb\x96-\x87\x98\x89eo\xd6=\xe5Z\xc6\xe9\x83G\xdc\xc9v>\xcd\xe1\x1ca\xe5f\xd4Q\xe7\x84w3\xfdh\x05\x06\xc3\xe7\xcd\v\xe9\'\xc7-+\xb8\xa4\xac\xe0\x17\xf3\x15\xe0\xfb\x8e#\x1b|\xde\x0f\x94\x1c\x18\x15^\xb0\n\xf0\x04\xbe\xbb\x8c\xd6!\xe8_\xcaK5N<\xe7\xf4\x1dQ\x0e_\xb9\xa5\x01\x8c\x99\x010\x13\xfd\b\x01\xb9v\xca\x87\xf0\xc4*\x06P\xd4\"\xdf\x81\xfa\x83i^\xe3\x8b\xf5\xd4+5h\xcbv\x00 \t\x85\xeb\tf\xfc\x81#\xefr(\x8dX\x962N/\x93', 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000340)={&(0x7f00000006c0)=@pppoe={0x18, 0x0, {0x2, @random="1250c8010805", 'batadv0\x00'}}, 0xffffffffffffff42, 0x0}, 0x8084) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000080)={'tunl0\x00'}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) write$cgroup_type(r1, &(0x7f0000000440)='threaded\x00', 0x38b) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x2ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000480)=ANY=[]) socketpair(0x15, 0x3, 0x1, &(0x7f0000000140)) gettid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xccd, 0x0, 0x400, 0x0, 0x8, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getpid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpid() r5 = socket$kcm(0x2b, 0x5, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) perf_event_open(0x0, r4, 0xc, r6, 0xc) perf_event_open(&(0x7f0000000500)={0x5, 0x70, 0x0, 0xd9, 0x81, 0x1ff, 0x0, 0x0, 0x241, 0x20831925dc019f42, 0x80000001, 0x0, 0x1ff, 0x6, 0x0, 0x7, 0x8, 0x0, 0x8e45, 0x0, 0x2, 0x80000000, 0x6, 0x0, 0x23, 0xa, 0x5, 0x0, 0x80000001, 0x0, 0xffff, 0x3, 0x3, 0x2, 0x0, 0x4, 0x1d85df6, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x969}, 0x3202, 0x8, 0x8, 0x1, 0x1ff}, r4, 0xe, r3, 0x8) write$cgroup_pid(r5, &(0x7f00000002c0)=r4, 0x12) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, 0xffffffffffffffff) perf_event_open(0x0, r4, 0x2, r7, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) socket$kcm(0x2b, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'all\x00\x19\x00\x00!C\x19d\xb4\xa0\xb4v\x00', 0x420000014801}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 11:50:30 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'team_slave_1\x00', &(0x7f00000001c0)=@ethtool_link_settings={0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) 11:50:30 executing program 5: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fsetxattr$security_capability(r0, &(0x7f0000000140)='security.capabiLity\x00', 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) fsetxattr$security_capability(r2, &(0x7f0000000140)='security.capability\x00', &(0x7f0000000180)=@v2, 0x14, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='trusted.overlay.opaque\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f00000000c0)={0x14}, 0x14) 11:50:30 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'team_slave_1\x00', &(0x7f00000001c0)=@ethtool_link_settings={0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) 11:50:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10, 0x0, 0x3, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = userfaultfd(0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) syz_open_dev$sndctrl(0x0, 0x0, 0x0) 11:50:30 executing program 2: futex(&(0x7f000036bffc), 0x5, 0x0, &(0x7f000011e000), &(0x7f0000000000), 0x32317d08) 11:50:31 executing program 5: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fsetxattr$security_capability(r0, &(0x7f0000000140)='security.capabiLity\x00', 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) fsetxattr$security_capability(r2, &(0x7f0000000140)='security.capability\x00', &(0x7f0000000180)=@v2, 0x14, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='trusted.overlay.opaque\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f00000000c0)={0x14}, 0x14) 11:50:31 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fsetxattr$security_capability(r0, &(0x7f0000000140)='security.capabiLity\x00', 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) fsetxattr$security_capability(r2, &(0x7f0000000140)='security.capability\x00', &(0x7f0000000180)=@v2, 0x14, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='trusted.overlay.opaque\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f00000000c0)={0x14}, 0x14) 11:50:31 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'team_slave_1\x00', &(0x7f00000001c0)=@ethtool_link_settings={0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) 11:50:31 executing program 3: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\f\xee\xc6\xcb\"I\xd0AVImG\x9e~\x01\xf0,\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xca\xcf\x13\x19\xc5I\t@\x00\x00\x00\x00\x00\x00@\x03\xee\xce2\xa3\'\xcb\xa6\xf2\xba\xc6x\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') r1 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f0000000380)='./file1/file0\x00', 0x0) syz_open_dev$media(&(0x7f00000002c0)='/dev/media#\x00', 0x4, 0x0) socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) r3 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x1) ioctl$EVIOCSREP(r3, 0x40084503, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x5d, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) renameat2(r1, &(0x7f0000000000)='./file1/file0\x00', r1, &(0x7f00000001c0)='./file0\x00', 0x2) 11:50:31 executing program 2: futex(&(0x7f000036bffc), 0x5, 0x0, &(0x7f000011e000), &(0x7f0000000000), 0x32317d08) 11:50:31 executing program 1: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xab1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4c1, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8e2, 0x3, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000004c0), 0x3}, 0x82c6b155ac0f06a2}, 0x0, 0x5, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000400)='syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='cpuset.effective_mems\x00o\x90\x99\x05\x05\x98\xd4t\xbf\x02\xfd\x89z\x1b\xba\x9a\xc1\x9b/\xeb\x96-\x87\x98\x89eo\xd6=\xe5Z\xc6\xe9\x83G\xdc\xc9v>\xcd\xe1\x1ca\xe5f\xd4Q\xe7\x84w3\xfdh\x05\x06\xc3\xe7\xcd\v\xe9\'\xc7-+\xb8\xa4\xac\xe0\x17\xf3\x15\xe0\xfb\x8e#\x1b|\xde\x0f\x94\x1c\x18\x15^\xb0\n\xf0\x04\xbe\xbb\x8c\xd6!\xe8_\xcaK5N<\xe7\xf4\x1dQ\x0e_\xb9\xa5\x01\x8c\x99\x010\x13\xfd\b\x01\xb9v\xca\x87\xf0\xc4*\x06P\xd4\"\xdf\x81\xfa\x83i^\xe3\x8b\xf5\xd4+5h\xcbv\x00 \t\x85\xeb\tf\xfc\x81#\xefr(\x8dX\x962N/\x93', 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000340)={&(0x7f00000006c0)=@pppoe={0x18, 0x0, {0x2, @random="1250c8010805", 'batadv0\x00'}}, 0xffffffffffffff42, 0x0}, 0x8084) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000080)={'tunl0\x00'}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) write$cgroup_type(r1, &(0x7f0000000440)='threaded\x00', 0x38b) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x2ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000480)=ANY=[]) socketpair(0x15, 0x3, 0x1, &(0x7f0000000140)) gettid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xccd, 0x0, 0x400, 0x0, 0x8, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getpid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpid() r5 = socket$kcm(0x2b, 0x5, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) perf_event_open(0x0, r4, 0xc, r6, 0xc) perf_event_open(&(0x7f0000000500)={0x5, 0x70, 0x0, 0xd9, 0x81, 0x1ff, 0x0, 0x0, 0x241, 0x20831925dc019f42, 0x80000001, 0x0, 0x1ff, 0x6, 0x0, 0x7, 0x8, 0x0, 0x8e45, 0x0, 0x2, 0x80000000, 0x6, 0x0, 0x23, 0xa, 0x5, 0x0, 0x80000001, 0x0, 0xffff, 0x3, 0x3, 0x2, 0x0, 0x4, 0x1d85df6, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x969}, 0x3202, 0x8, 0x8, 0x1, 0x1ff}, r4, 0xe, r3, 0x8) write$cgroup_pid(r5, &(0x7f00000002c0)=r4, 0x12) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, 0xffffffffffffffff) perf_event_open(0x0, r4, 0x2, r7, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) socket$kcm(0x2b, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'all\x00\x19\x00\x00!C\x19d\xb4\xa0\xb4v\x00', 0x420000014801}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 11:50:31 executing program 5: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fsetxattr$security_capability(r0, &(0x7f0000000140)='security.capabiLity\x00', 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) fsetxattr$security_capability(r2, &(0x7f0000000140)='security.capability\x00', &(0x7f0000000180)=@v2, 0x14, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='trusted.overlay.opaque\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f00000000c0)={0x14}, 0x14) 11:50:31 executing program 4: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xab1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4c1, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8e2, 0x3, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000004c0), 0x3}, 0x82c6b155ac0f06a2}, 0x0, 0x5, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000400)='syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='cpuset.effective_mems\x00o\x90\x99\x05\x05\x98\xd4t\xbf\x02\xfd\x89z\x1b\xba\x9a\xc1\x9b/\xeb\x96-\x87\x98\x89eo\xd6=\xe5Z\xc6\xe9\x83G\xdc\xc9v>\xcd\xe1\x1ca\xe5f\xd4Q\xe7\x84w3\xfdh\x05\x06\xc3\xe7\xcd\v\xe9\'\xc7-+\xb8\xa4\xac\xe0\x17\xf3\x15\xe0\xfb\x8e#\x1b|\xde\x0f\x94\x1c\x18\x15^\xb0\n\xf0\x04\xbe\xbb\x8c\xd6!\xe8_\xcaK5N<\xe7\xf4\x1dQ\x0e_\xb9\xa5\x01\x8c\x99\x010\x13\xfd\b\x01\xb9v\xca\x87\xf0\xc4*\x06P\xd4\"\xdf\x81\xfa\x83i^\xe3\x8b\xf5\xd4+5h\xcbv\x00 \t\x85\xeb\tf\xfc\x81#\xefr(\x8dX\x962N/\x93', 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000340)={&(0x7f00000006c0)=@pppoe={0x18, 0x0, {0x2, @random="1250c8010805", 'batadv0\x00'}}, 0xffffffffffffff42, 0x0}, 0x8084) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000080)={'tunl0\x00'}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) write$cgroup_type(r1, &(0x7f0000000440)='threaded\x00', 0x38b) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x2ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000480)=ANY=[]) socketpair(0x15, 0x3, 0x1, &(0x7f0000000140)) gettid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xccd, 0x0, 0x400, 0x0, 0x8, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getpid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpid() r5 = socket$kcm(0x2b, 0x5, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) perf_event_open(0x0, r4, 0xc, r6, 0xc) perf_event_open(&(0x7f0000000500)={0x5, 0x70, 0x0, 0xd9, 0x81, 0x1ff, 0x0, 0x0, 0x241, 0x20831925dc019f42, 0x80000001, 0x0, 0x1ff, 0x6, 0x0, 0x7, 0x8, 0x0, 0x8e45, 0x0, 0x2, 0x80000000, 0x6, 0x0, 0x23, 0xa, 0x5, 0x0, 0x80000001, 0x0, 0xffff, 0x3, 0x3, 0x2, 0x0, 0x4, 0x1d85df6, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x969}, 0x3202, 0x8, 0x8, 0x1, 0x1ff}, r4, 0xe, r3, 0x8) write$cgroup_pid(r5, &(0x7f00000002c0)=r4, 0x12) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, 0xffffffffffffffff) perf_event_open(0x0, r4, 0x2, r7, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) socket$kcm(0x2b, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'all\x00\x19\x00\x00!C\x19d\xb4\xa0\xb4v\x00', 0x420000014801}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 11:50:31 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fsetxattr$security_capability(r0, &(0x7f0000000140)='security.capabiLity\x00', 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) fsetxattr$security_capability(r2, &(0x7f0000000140)='security.capability\x00', &(0x7f0000000180)=@v2, 0x14, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='trusted.overlay.opaque\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f00000000c0)={0x14}, 0x14) 11:50:31 executing program 2: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xab1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4c1, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8e2, 0x3, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000004c0), 0x3}, 0x82c6b155ac0f06a2}, 0x0, 0x5, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000400)='syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='cpuset.effective_mems\x00o\x90\x99\x05\x05\x98\xd4t\xbf\x02\xfd\x89z\x1b\xba\x9a\xc1\x9b/\xeb\x96-\x87\x98\x89eo\xd6=\xe5Z\xc6\xe9\x83G\xdc\xc9v>\xcd\xe1\x1ca\xe5f\xd4Q\xe7\x84w3\xfdh\x05\x06\xc3\xe7\xcd\v\xe9\'\xc7-+\xb8\xa4\xac\xe0\x17\xf3\x15\xe0\xfb\x8e#\x1b|\xde\x0f\x94\x1c\x18\x15^\xb0\n\xf0\x04\xbe\xbb\x8c\xd6!\xe8_\xcaK5N<\xe7\xf4\x1dQ\x0e_\xb9\xa5\x01\x8c\x99\x010\x13\xfd\b\x01\xb9v\xca\x87\xf0\xc4*\x06P\xd4\"\xdf\x81\xfa\x83i^\xe3\x8b\xf5\xd4+5h\xcbv\x00 \t\x85\xeb\tf\xfc\x81#\xefr(\x8dX\x962N/\x93', 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000340)={&(0x7f00000006c0)=@pppoe={0x18, 0x0, {0x2, @random="1250c8010805", 'batadv0\x00'}}, 0xffffffffffffff42, 0x0}, 0x8084) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000080)={'tunl0\x00'}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) write$cgroup_type(r1, &(0x7f0000000440)='threaded\x00', 0x38b) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x2ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000480)=ANY=[]) socketpair(0x15, 0x3, 0x1, &(0x7f0000000140)) gettid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xccd, 0x0, 0x400, 0x0, 0x8, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getpid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpid() r5 = socket$kcm(0x2b, 0x5, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) perf_event_open(0x0, r4, 0xc, r6, 0xc) perf_event_open(&(0x7f0000000500)={0x5, 0x70, 0x0, 0xd9, 0x81, 0x1ff, 0x0, 0x0, 0x241, 0x20831925dc019f42, 0x80000001, 0x0, 0x1ff, 0x6, 0x0, 0x7, 0x8, 0x0, 0x8e45, 0x0, 0x2, 0x80000000, 0x6, 0x0, 0x23, 0xa, 0x5, 0x0, 0x80000001, 0x0, 0xffff, 0x3, 0x3, 0x2, 0x0, 0x4, 0x1d85df6, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x969}, 0x3202, 0x8, 0x8, 0x1, 0x1ff}, r4, 0xe, r3, 0x8) write$cgroup_pid(r5, &(0x7f00000002c0)=r4, 0x12) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, 0xffffffffffffffff) perf_event_open(0x0, r4, 0x2, r7, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) socket$kcm(0x2b, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'all\x00\x19\x00\x00!C\x19d\xb4\xa0\xb4v\x00', 0x420000014801}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 11:50:32 executing program 5: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xab1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4c1, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8e2, 0x3, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000004c0), 0x3}, 0x82c6b155ac0f06a2}, 0x0, 0x5, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000400)='syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='cpuset.effective_mems\x00o\x90\x99\x05\x05\x98\xd4t\xbf\x02\xfd\x89z\x1b\xba\x9a\xc1\x9b/\xeb\x96-\x87\x98\x89eo\xd6=\xe5Z\xc6\xe9\x83G\xdc\xc9v>\xcd\xe1\x1ca\xe5f\xd4Q\xe7\x84w3\xfdh\x05\x06\xc3\xe7\xcd\v\xe9\'\xc7-+\xb8\xa4\xac\xe0\x17\xf3\x15\xe0\xfb\x8e#\x1b|\xde\x0f\x94\x1c\x18\x15^\xb0\n\xf0\x04\xbe\xbb\x8c\xd6!\xe8_\xcaK5N<\xe7\xf4\x1dQ\x0e_\xb9\xa5\x01\x8c\x99\x010\x13\xfd\b\x01\xb9v\xca\x87\xf0\xc4*\x06P\xd4\"\xdf\x81\xfa\x83i^\xe3\x8b\xf5\xd4+5h\xcbv\x00 \t\x85\xeb\tf\xfc\x81#\xefr(\x8dX\x962N/\x93', 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000340)={&(0x7f00000006c0)=@pppoe={0x18, 0x0, {0x2, @random="1250c8010805", 'batadv0\x00'}}, 0xffffffffffffff42, 0x0}, 0x8084) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000080)={'tunl0\x00'}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) write$cgroup_type(r1, &(0x7f0000000440)='threaded\x00', 0x38b) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x2ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000480)=ANY=[]) socketpair(0x15, 0x3, 0x1, &(0x7f0000000140)) gettid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xccd, 0x0, 0x400, 0x0, 0x8, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getpid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpid() r5 = socket$kcm(0x2b, 0x5, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) perf_event_open(0x0, r4, 0xc, r6, 0xc) perf_event_open(&(0x7f0000000500)={0x5, 0x70, 0x0, 0xd9, 0x81, 0x1ff, 0x0, 0x0, 0x241, 0x20831925dc019f42, 0x80000001, 0x0, 0x1ff, 0x6, 0x0, 0x7, 0x8, 0x0, 0x8e45, 0x0, 0x2, 0x80000000, 0x6, 0x0, 0x23, 0xa, 0x5, 0x0, 0x80000001, 0x0, 0xffff, 0x3, 0x3, 0x2, 0x0, 0x4, 0x1d85df6, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x969}, 0x3202, 0x8, 0x8, 0x1, 0x1ff}, r4, 0xe, r3, 0x8) write$cgroup_pid(r5, &(0x7f00000002c0)=r4, 0x12) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, 0xffffffffffffffff) perf_event_open(0x0, r4, 0x2, r7, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) socket$kcm(0x2b, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'all\x00\x19\x00\x00!C\x19d\xb4\xa0\xb4v\x00', 0x420000014801}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 11:50:32 executing program 1: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xab1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4c1, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8e2, 0x3, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000004c0), 0x3}, 0x82c6b155ac0f06a2}, 0x0, 0x5, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000400)='syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='cpuset.effective_mems\x00o\x90\x99\x05\x05\x98\xd4t\xbf\x02\xfd\x89z\x1b\xba\x9a\xc1\x9b/\xeb\x96-\x87\x98\x89eo\xd6=\xe5Z\xc6\xe9\x83G\xdc\xc9v>\xcd\xe1\x1ca\xe5f\xd4Q\xe7\x84w3\xfdh\x05\x06\xc3\xe7\xcd\v\xe9\'\xc7-+\xb8\xa4\xac\xe0\x17\xf3\x15\xe0\xfb\x8e#\x1b|\xde\x0f\x94\x1c\x18\x15^\xb0\n\xf0\x04\xbe\xbb\x8c\xd6!\xe8_\xcaK5N<\xe7\xf4\x1dQ\x0e_\xb9\xa5\x01\x8c\x99\x010\x13\xfd\b\x01\xb9v\xca\x87\xf0\xc4*\x06P\xd4\"\xdf\x81\xfa\x83i^\xe3\x8b\xf5\xd4+5h\xcbv\x00 \t\x85\xeb\tf\xfc\x81#\xefr(\x8dX\x962N/\x93', 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000340)={&(0x7f00000006c0)=@pppoe={0x18, 0x0, {0x2, @random="1250c8010805", 'batadv0\x00'}}, 0xffffffffffffff42, 0x0}, 0x8084) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000080)={'tunl0\x00'}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) write$cgroup_type(r1, &(0x7f0000000440)='threaded\x00', 0x38b) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x2ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000480)=ANY=[]) socketpair(0x15, 0x3, 0x1, &(0x7f0000000140)) gettid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xccd, 0x0, 0x400, 0x0, 0x8, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getpid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpid() r5 = socket$kcm(0x2b, 0x5, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) perf_event_open(0x0, r4, 0xc, r6, 0xc) perf_event_open(&(0x7f0000000500)={0x5, 0x70, 0x0, 0xd9, 0x81, 0x1ff, 0x0, 0x0, 0x241, 0x20831925dc019f42, 0x80000001, 0x0, 0x1ff, 0x6, 0x0, 0x7, 0x8, 0x0, 0x8e45, 0x0, 0x2, 0x80000000, 0x6, 0x0, 0x23, 0xa, 0x5, 0x0, 0x80000001, 0x0, 0xffff, 0x3, 0x3, 0x2, 0x0, 0x4, 0x1d85df6, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x969}, 0x3202, 0x8, 0x8, 0x1, 0x1ff}, r4, 0xe, r3, 0x8) write$cgroup_pid(r5, &(0x7f00000002c0)=r4, 0x12) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, 0xffffffffffffffff) perf_event_open(0x0, r4, 0x2, r7, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) socket$kcm(0x2b, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'all\x00\x19\x00\x00!C\x19d\xb4\xa0\xb4v\x00', 0x420000014801}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 11:50:32 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fsetxattr$security_capability(r0, &(0x7f0000000140)='security.capabiLity\x00', 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) fsetxattr$security_capability(r2, &(0x7f0000000140)='security.capability\x00', &(0x7f0000000180)=@v2, 0x14, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='trusted.overlay.opaque\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f00000000c0)={0x14}, 0x14) 11:50:32 executing program 4: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xab1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4c1, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8e2, 0x3, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000004c0), 0x3}, 0x82c6b155ac0f06a2}, 0x0, 0x5, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000400)='syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='cpuset.effective_mems\x00o\x90\x99\x05\x05\x98\xd4t\xbf\x02\xfd\x89z\x1b\xba\x9a\xc1\x9b/\xeb\x96-\x87\x98\x89eo\xd6=\xe5Z\xc6\xe9\x83G\xdc\xc9v>\xcd\xe1\x1ca\xe5f\xd4Q\xe7\x84w3\xfdh\x05\x06\xc3\xe7\xcd\v\xe9\'\xc7-+\xb8\xa4\xac\xe0\x17\xf3\x15\xe0\xfb\x8e#\x1b|\xde\x0f\x94\x1c\x18\x15^\xb0\n\xf0\x04\xbe\xbb\x8c\xd6!\xe8_\xcaK5N<\xe7\xf4\x1dQ\x0e_\xb9\xa5\x01\x8c\x99\x010\x13\xfd\b\x01\xb9v\xca\x87\xf0\xc4*\x06P\xd4\"\xdf\x81\xfa\x83i^\xe3\x8b\xf5\xd4+5h\xcbv\x00 \t\x85\xeb\tf\xfc\x81#\xefr(\x8dX\x962N/\x93', 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000340)={&(0x7f00000006c0)=@pppoe={0x18, 0x0, {0x2, @random="1250c8010805", 'batadv0\x00'}}, 0xffffffffffffff42, 0x0}, 0x8084) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000080)={'tunl0\x00'}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) write$cgroup_type(r1, &(0x7f0000000440)='threaded\x00', 0x38b) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x2ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000480)=ANY=[]) socketpair(0x15, 0x3, 0x1, &(0x7f0000000140)) gettid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xccd, 0x0, 0x400, 0x0, 0x8, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getpid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpid() r5 = socket$kcm(0x2b, 0x5, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) perf_event_open(0x0, r4, 0xc, r6, 0xc) perf_event_open(&(0x7f0000000500)={0x5, 0x70, 0x0, 0xd9, 0x81, 0x1ff, 0x0, 0x0, 0x241, 0x20831925dc019f42, 0x80000001, 0x0, 0x1ff, 0x6, 0x0, 0x7, 0x8, 0x0, 0x8e45, 0x0, 0x2, 0x80000000, 0x6, 0x0, 0x23, 0xa, 0x5, 0x0, 0x80000001, 0x0, 0xffff, 0x3, 0x3, 0x2, 0x0, 0x4, 0x1d85df6, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x969}, 0x3202, 0x8, 0x8, 0x1, 0x1ff}, r4, 0xe, r3, 0x8) write$cgroup_pid(r5, &(0x7f00000002c0)=r4, 0x12) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, 0xffffffffffffffff) perf_event_open(0x0, r4, 0x2, r7, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) socket$kcm(0x2b, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'all\x00\x19\x00\x00!C\x19d\xb4\xa0\xb4v\x00', 0x420000014801}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 11:50:32 executing program 3: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\f\xee\xc6\xcb\"I\xd0AVImG\x9e~\x01\xf0,\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xca\xcf\x13\x19\xc5I\t@\x00\x00\x00\x00\x00\x00@\x03\xee\xce2\xa3\'\xcb\xa6\xf2\xba\xc6x\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') r1 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f0000000380)='./file1/file0\x00', 0x0) syz_open_dev$media(&(0x7f00000002c0)='/dev/media#\x00', 0x4, 0x0) socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) r3 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x1) ioctl$EVIOCSREP(r3, 0x40084503, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x5d, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) renameat2(r1, &(0x7f0000000000)='./file1/file0\x00', r1, &(0x7f00000001c0)='./file0\x00', 0x2) 11:50:32 executing program 5: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xab1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4c1, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8e2, 0x3, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000004c0), 0x3}, 0x82c6b155ac0f06a2}, 0x0, 0x5, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000400)='syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='cpuset.effective_mems\x00o\x90\x99\x05\x05\x98\xd4t\xbf\x02\xfd\x89z\x1b\xba\x9a\xc1\x9b/\xeb\x96-\x87\x98\x89eo\xd6=\xe5Z\xc6\xe9\x83G\xdc\xc9v>\xcd\xe1\x1ca\xe5f\xd4Q\xe7\x84w3\xfdh\x05\x06\xc3\xe7\xcd\v\xe9\'\xc7-+\xb8\xa4\xac\xe0\x17\xf3\x15\xe0\xfb\x8e#\x1b|\xde\x0f\x94\x1c\x18\x15^\xb0\n\xf0\x04\xbe\xbb\x8c\xd6!\xe8_\xcaK5N<\xe7\xf4\x1dQ\x0e_\xb9\xa5\x01\x8c\x99\x010\x13\xfd\b\x01\xb9v\xca\x87\xf0\xc4*\x06P\xd4\"\xdf\x81\xfa\x83i^\xe3\x8b\xf5\xd4+5h\xcbv\x00 \t\x85\xeb\tf\xfc\x81#\xefr(\x8dX\x962N/\x93', 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000340)={&(0x7f00000006c0)=@pppoe={0x18, 0x0, {0x2, @random="1250c8010805", 'batadv0\x00'}}, 0xffffffffffffff42, 0x0}, 0x8084) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000080)={'tunl0\x00'}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) write$cgroup_type(r1, &(0x7f0000000440)='threaded\x00', 0x38b) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x2ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000480)=ANY=[]) socketpair(0x15, 0x3, 0x1, &(0x7f0000000140)) gettid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xccd, 0x0, 0x400, 0x0, 0x8, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getpid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpid() r5 = socket$kcm(0x2b, 0x5, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) perf_event_open(0x0, r4, 0xc, r6, 0xc) perf_event_open(&(0x7f0000000500)={0x5, 0x70, 0x0, 0xd9, 0x81, 0x1ff, 0x0, 0x0, 0x241, 0x20831925dc019f42, 0x80000001, 0x0, 0x1ff, 0x6, 0x0, 0x7, 0x8, 0x0, 0x8e45, 0x0, 0x2, 0x80000000, 0x6, 0x0, 0x23, 0xa, 0x5, 0x0, 0x80000001, 0x0, 0xffff, 0x3, 0x3, 0x2, 0x0, 0x4, 0x1d85df6, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x969}, 0x3202, 0x8, 0x8, 0x1, 0x1ff}, r4, 0xe, r3, 0x8) write$cgroup_pid(r5, &(0x7f00000002c0)=r4, 0x12) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, 0xffffffffffffffff) perf_event_open(0x0, r4, 0x2, r7, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) socket$kcm(0x2b, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'all\x00\x19\x00\x00!C\x19d\xb4\xa0\xb4v\x00', 0x420000014801}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 11:50:32 executing program 2: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xab1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4c1, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8e2, 0x3, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000004c0), 0x3}, 0x82c6b155ac0f06a2}, 0x0, 0x5, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000400)='syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='cpuset.effective_mems\x00o\x90\x99\x05\x05\x98\xd4t\xbf\x02\xfd\x89z\x1b\xba\x9a\xc1\x9b/\xeb\x96-\x87\x98\x89eo\xd6=\xe5Z\xc6\xe9\x83G\xdc\xc9v>\xcd\xe1\x1ca\xe5f\xd4Q\xe7\x84w3\xfdh\x05\x06\xc3\xe7\xcd\v\xe9\'\xc7-+\xb8\xa4\xac\xe0\x17\xf3\x15\xe0\xfb\x8e#\x1b|\xde\x0f\x94\x1c\x18\x15^\xb0\n\xf0\x04\xbe\xbb\x8c\xd6!\xe8_\xcaK5N<\xe7\xf4\x1dQ\x0e_\xb9\xa5\x01\x8c\x99\x010\x13\xfd\b\x01\xb9v\xca\x87\xf0\xc4*\x06P\xd4\"\xdf\x81\xfa\x83i^\xe3\x8b\xf5\xd4+5h\xcbv\x00 \t\x85\xeb\tf\xfc\x81#\xefr(\x8dX\x962N/\x93', 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000340)={&(0x7f00000006c0)=@pppoe={0x18, 0x0, {0x2, @random="1250c8010805", 'batadv0\x00'}}, 0xffffffffffffff42, 0x0}, 0x8084) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000080)={'tunl0\x00'}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) write$cgroup_type(r1, &(0x7f0000000440)='threaded\x00', 0x38b) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x2ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000480)=ANY=[]) socketpair(0x15, 0x3, 0x1, &(0x7f0000000140)) gettid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xccd, 0x0, 0x400, 0x0, 0x8, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getpid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpid() r5 = socket$kcm(0x2b, 0x5, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) perf_event_open(0x0, r4, 0xc, r6, 0xc) perf_event_open(&(0x7f0000000500)={0x5, 0x70, 0x0, 0xd9, 0x81, 0x1ff, 0x0, 0x0, 0x241, 0x20831925dc019f42, 0x80000001, 0x0, 0x1ff, 0x6, 0x0, 0x7, 0x8, 0x0, 0x8e45, 0x0, 0x2, 0x80000000, 0x6, 0x0, 0x23, 0xa, 0x5, 0x0, 0x80000001, 0x0, 0xffff, 0x3, 0x3, 0x2, 0x0, 0x4, 0x1d85df6, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x969}, 0x3202, 0x8, 0x8, 0x1, 0x1ff}, r4, 0xe, r3, 0x8) write$cgroup_pid(r5, &(0x7f00000002c0)=r4, 0x12) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, 0xffffffffffffffff) perf_event_open(0x0, r4, 0x2, r7, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) socket$kcm(0x2b, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'all\x00\x19\x00\x00!C\x19d\xb4\xa0\xb4v\x00', 0x420000014801}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 11:50:33 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xab1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4c1, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8e2, 0x3, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000004c0), 0x3}, 0x82c6b155ac0f06a2}, 0x0, 0x5, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000400)='syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='cpuset.effective_mems\x00o\x90\x99\x05\x05\x98\xd4t\xbf\x02\xfd\x89z\x1b\xba\x9a\xc1\x9b/\xeb\x96-\x87\x98\x89eo\xd6=\xe5Z\xc6\xe9\x83G\xdc\xc9v>\xcd\xe1\x1ca\xe5f\xd4Q\xe7\x84w3\xfdh\x05\x06\xc3\xe7\xcd\v\xe9\'\xc7-+\xb8\xa4\xac\xe0\x17\xf3\x15\xe0\xfb\x8e#\x1b|\xde\x0f\x94\x1c\x18\x15^\xb0\n\xf0\x04\xbe\xbb\x8c\xd6!\xe8_\xcaK5N<\xe7\xf4\x1dQ\x0e_\xb9\xa5\x01\x8c\x99\x010\x13\xfd\b\x01\xb9v\xca\x87\xf0\xc4*\x06P\xd4\"\xdf\x81\xfa\x83i^\xe3\x8b\xf5\xd4+5h\xcbv\x00 \t\x85\xeb\tf\xfc\x81#\xefr(\x8dX\x962N/\x93', 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000340)={&(0x7f00000006c0)=@pppoe={0x18, 0x0, {0x2, @random="1250c8010805", 'batadv0\x00'}}, 0xffffffffffffff42, 0x0}, 0x8084) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000080)={'tunl0\x00'}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) write$cgroup_type(r1, &(0x7f0000000440)='threaded\x00', 0x38b) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x2ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000480)=ANY=[]) socketpair(0x15, 0x3, 0x1, &(0x7f0000000140)) gettid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xccd, 0x0, 0x400, 0x0, 0x8, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getpid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpid() r5 = socket$kcm(0x2b, 0x5, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) perf_event_open(0x0, r4, 0xc, r6, 0xc) perf_event_open(&(0x7f0000000500)={0x5, 0x70, 0x0, 0xd9, 0x81, 0x1ff, 0x0, 0x0, 0x241, 0x20831925dc019f42, 0x80000001, 0x0, 0x1ff, 0x6, 0x0, 0x7, 0x8, 0x0, 0x8e45, 0x0, 0x2, 0x80000000, 0x6, 0x0, 0x23, 0xa, 0x5, 0x0, 0x80000001, 0x0, 0xffff, 0x3, 0x3, 0x2, 0x0, 0x4, 0x1d85df6, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x969}, 0x3202, 0x8, 0x8, 0x1, 0x1ff}, r4, 0xe, r3, 0x8) write$cgroup_pid(r5, &(0x7f00000002c0)=r4, 0x12) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, 0xffffffffffffffff) perf_event_open(0x0, r4, 0x2, r7, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) socket$kcm(0x2b, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'all\x00\x19\x00\x00!C\x19d\xb4\xa0\xb4v\x00', 0x420000014801}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 11:50:33 executing program 1: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xab1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4c1, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8e2, 0x3, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000004c0), 0x3}, 0x82c6b155ac0f06a2}, 0x0, 0x5, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000400)='syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='cpuset.effective_mems\x00o\x90\x99\x05\x05\x98\xd4t\xbf\x02\xfd\x89z\x1b\xba\x9a\xc1\x9b/\xeb\x96-\x87\x98\x89eo\xd6=\xe5Z\xc6\xe9\x83G\xdc\xc9v>\xcd\xe1\x1ca\xe5f\xd4Q\xe7\x84w3\xfdh\x05\x06\xc3\xe7\xcd\v\xe9\'\xc7-+\xb8\xa4\xac\xe0\x17\xf3\x15\xe0\xfb\x8e#\x1b|\xde\x0f\x94\x1c\x18\x15^\xb0\n\xf0\x04\xbe\xbb\x8c\xd6!\xe8_\xcaK5N<\xe7\xf4\x1dQ\x0e_\xb9\xa5\x01\x8c\x99\x010\x13\xfd\b\x01\xb9v\xca\x87\xf0\xc4*\x06P\xd4\"\xdf\x81\xfa\x83i^\xe3\x8b\xf5\xd4+5h\xcbv\x00 \t\x85\xeb\tf\xfc\x81#\xefr(\x8dX\x962N/\x93', 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000340)={&(0x7f00000006c0)=@pppoe={0x18, 0x0, {0x2, @random="1250c8010805", 'batadv0\x00'}}, 0xffffffffffffff42, 0x0}, 0x8084) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000080)={'tunl0\x00'}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) write$cgroup_type(r1, &(0x7f0000000440)='threaded\x00', 0x38b) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x2ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000480)=ANY=[]) socketpair(0x15, 0x3, 0x1, &(0x7f0000000140)) gettid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xccd, 0x0, 0x400, 0x0, 0x8, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getpid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpid() r5 = socket$kcm(0x2b, 0x5, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) perf_event_open(0x0, r4, 0xc, r6, 0xc) perf_event_open(&(0x7f0000000500)={0x5, 0x70, 0x0, 0xd9, 0x81, 0x1ff, 0x0, 0x0, 0x241, 0x20831925dc019f42, 0x80000001, 0x0, 0x1ff, 0x6, 0x0, 0x7, 0x8, 0x0, 0x8e45, 0x0, 0x2, 0x80000000, 0x6, 0x0, 0x23, 0xa, 0x5, 0x0, 0x80000001, 0x0, 0xffff, 0x3, 0x3, 0x2, 0x0, 0x4, 0x1d85df6, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x969}, 0x3202, 0x8, 0x8, 0x1, 0x1ff}, r4, 0xe, r3, 0x8) write$cgroup_pid(r5, &(0x7f00000002c0)=r4, 0x12) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, 0xffffffffffffffff) perf_event_open(0x0, r4, 0x2, r7, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) socket$kcm(0x2b, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'all\x00\x19\x00\x00!C\x19d\xb4\xa0\xb4v\x00', 0x420000014801}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 11:50:33 executing program 4: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xab1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4c1, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8e2, 0x3, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000004c0), 0x3}, 0x82c6b155ac0f06a2}, 0x0, 0x5, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000400)='syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='cpuset.effective_mems\x00o\x90\x99\x05\x05\x98\xd4t\xbf\x02\xfd\x89z\x1b\xba\x9a\xc1\x9b/\xeb\x96-\x87\x98\x89eo\xd6=\xe5Z\xc6\xe9\x83G\xdc\xc9v>\xcd\xe1\x1ca\xe5f\xd4Q\xe7\x84w3\xfdh\x05\x06\xc3\xe7\xcd\v\xe9\'\xc7-+\xb8\xa4\xac\xe0\x17\xf3\x15\xe0\xfb\x8e#\x1b|\xde\x0f\x94\x1c\x18\x15^\xb0\n\xf0\x04\xbe\xbb\x8c\xd6!\xe8_\xcaK5N<\xe7\xf4\x1dQ\x0e_\xb9\xa5\x01\x8c\x99\x010\x13\xfd\b\x01\xb9v\xca\x87\xf0\xc4*\x06P\xd4\"\xdf\x81\xfa\x83i^\xe3\x8b\xf5\xd4+5h\xcbv\x00 \t\x85\xeb\tf\xfc\x81#\xefr(\x8dX\x962N/\x93', 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000340)={&(0x7f00000006c0)=@pppoe={0x18, 0x0, {0x2, @random="1250c8010805", 'batadv0\x00'}}, 0xffffffffffffff42, 0x0}, 0x8084) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000080)={'tunl0\x00'}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) write$cgroup_type(r1, &(0x7f0000000440)='threaded\x00', 0x38b) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x2ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000480)=ANY=[]) socketpair(0x15, 0x3, 0x1, &(0x7f0000000140)) gettid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xccd, 0x0, 0x400, 0x0, 0x8, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getpid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpid() r5 = socket$kcm(0x2b, 0x5, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) perf_event_open(0x0, r4, 0xc, r6, 0xc) perf_event_open(&(0x7f0000000500)={0x5, 0x70, 0x0, 0xd9, 0x81, 0x1ff, 0x0, 0x0, 0x241, 0x20831925dc019f42, 0x80000001, 0x0, 0x1ff, 0x6, 0x0, 0x7, 0x8, 0x0, 0x8e45, 0x0, 0x2, 0x80000000, 0x6, 0x0, 0x23, 0xa, 0x5, 0x0, 0x80000001, 0x0, 0xffff, 0x3, 0x3, 0x2, 0x0, 0x4, 0x1d85df6, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x969}, 0x3202, 0x8, 0x8, 0x1, 0x1ff}, r4, 0xe, r3, 0x8) write$cgroup_pid(r5, &(0x7f00000002c0)=r4, 0x12) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, 0xffffffffffffffff) perf_event_open(0x0, r4, 0x2, r7, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) socket$kcm(0x2b, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'all\x00\x19\x00\x00!C\x19d\xb4\xa0\xb4v\x00', 0x420000014801}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 11:50:33 executing program 5: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xab1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4c1, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8e2, 0x3, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000004c0), 0x3}, 0x82c6b155ac0f06a2}, 0x0, 0x5, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000400)='syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='cpuset.effective_mems\x00o\x90\x99\x05\x05\x98\xd4t\xbf\x02\xfd\x89z\x1b\xba\x9a\xc1\x9b/\xeb\x96-\x87\x98\x89eo\xd6=\xe5Z\xc6\xe9\x83G\xdc\xc9v>\xcd\xe1\x1ca\xe5f\xd4Q\xe7\x84w3\xfdh\x05\x06\xc3\xe7\xcd\v\xe9\'\xc7-+\xb8\xa4\xac\xe0\x17\xf3\x15\xe0\xfb\x8e#\x1b|\xde\x0f\x94\x1c\x18\x15^\xb0\n\xf0\x04\xbe\xbb\x8c\xd6!\xe8_\xcaK5N<\xe7\xf4\x1dQ\x0e_\xb9\xa5\x01\x8c\x99\x010\x13\xfd\b\x01\xb9v\xca\x87\xf0\xc4*\x06P\xd4\"\xdf\x81\xfa\x83i^\xe3\x8b\xf5\xd4+5h\xcbv\x00 \t\x85\xeb\tf\xfc\x81#\xefr(\x8dX\x962N/\x93', 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000340)={&(0x7f00000006c0)=@pppoe={0x18, 0x0, {0x2, @random="1250c8010805", 'batadv0\x00'}}, 0xffffffffffffff42, 0x0}, 0x8084) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000080)={'tunl0\x00'}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) write$cgroup_type(r1, &(0x7f0000000440)='threaded\x00', 0x38b) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x2ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000480)=ANY=[]) socketpair(0x15, 0x3, 0x1, &(0x7f0000000140)) gettid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xccd, 0x0, 0x400, 0x0, 0x8, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getpid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpid() r5 = socket$kcm(0x2b, 0x5, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) perf_event_open(0x0, r4, 0xc, r6, 0xc) perf_event_open(&(0x7f0000000500)={0x5, 0x70, 0x0, 0xd9, 0x81, 0x1ff, 0x0, 0x0, 0x241, 0x20831925dc019f42, 0x80000001, 0x0, 0x1ff, 0x6, 0x0, 0x7, 0x8, 0x0, 0x8e45, 0x0, 0x2, 0x80000000, 0x6, 0x0, 0x23, 0xa, 0x5, 0x0, 0x80000001, 0x0, 0xffff, 0x3, 0x3, 0x2, 0x0, 0x4, 0x1d85df6, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x969}, 0x3202, 0x8, 0x8, 0x1, 0x1ff}, r4, 0xe, r3, 0x8) write$cgroup_pid(r5, &(0x7f00000002c0)=r4, 0x12) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, 0xffffffffffffffff) perf_event_open(0x0, r4, 0x2, r7, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) socket$kcm(0x2b, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'all\x00\x19\x00\x00!C\x19d\xb4\xa0\xb4v\x00', 0x420000014801}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 11:50:33 executing program 2: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xab1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4c1, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8e2, 0x3, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000004c0), 0x3}, 0x82c6b155ac0f06a2}, 0x0, 0x5, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000400)='syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='cpuset.effective_mems\x00o\x90\x99\x05\x05\x98\xd4t\xbf\x02\xfd\x89z\x1b\xba\x9a\xc1\x9b/\xeb\x96-\x87\x98\x89eo\xd6=\xe5Z\xc6\xe9\x83G\xdc\xc9v>\xcd\xe1\x1ca\xe5f\xd4Q\xe7\x84w3\xfdh\x05\x06\xc3\xe7\xcd\v\xe9\'\xc7-+\xb8\xa4\xac\xe0\x17\xf3\x15\xe0\xfb\x8e#\x1b|\xde\x0f\x94\x1c\x18\x15^\xb0\n\xf0\x04\xbe\xbb\x8c\xd6!\xe8_\xcaK5N<\xe7\xf4\x1dQ\x0e_\xb9\xa5\x01\x8c\x99\x010\x13\xfd\b\x01\xb9v\xca\x87\xf0\xc4*\x06P\xd4\"\xdf\x81\xfa\x83i^\xe3\x8b\xf5\xd4+5h\xcbv\x00 \t\x85\xeb\tf\xfc\x81#\xefr(\x8dX\x962N/\x93', 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000340)={&(0x7f00000006c0)=@pppoe={0x18, 0x0, {0x2, @random="1250c8010805", 'batadv0\x00'}}, 0xffffffffffffff42, 0x0}, 0x8084) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000080)={'tunl0\x00'}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) write$cgroup_type(r1, &(0x7f0000000440)='threaded\x00', 0x38b) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x2ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000480)=ANY=[]) socketpair(0x15, 0x3, 0x1, &(0x7f0000000140)) gettid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xccd, 0x0, 0x400, 0x0, 0x8, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getpid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpid() r5 = socket$kcm(0x2b, 0x5, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) perf_event_open(0x0, r4, 0xc, r6, 0xc) perf_event_open(&(0x7f0000000500)={0x5, 0x70, 0x0, 0xd9, 0x81, 0x1ff, 0x0, 0x0, 0x241, 0x20831925dc019f42, 0x80000001, 0x0, 0x1ff, 0x6, 0x0, 0x7, 0x8, 0x0, 0x8e45, 0x0, 0x2, 0x80000000, 0x6, 0x0, 0x23, 0xa, 0x5, 0x0, 0x80000001, 0x0, 0xffff, 0x3, 0x3, 0x2, 0x0, 0x4, 0x1d85df6, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x969}, 0x3202, 0x8, 0x8, 0x1, 0x1ff}, r4, 0xe, r3, 0x8) write$cgroup_pid(r5, &(0x7f00000002c0)=r4, 0x12) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, 0xffffffffffffffff) perf_event_open(0x0, r4, 0x2, r7, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) socket$kcm(0x2b, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'all\x00\x19\x00\x00!C\x19d\xb4\xa0\xb4v\x00', 0x420000014801}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 11:50:33 executing program 1: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xab1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4c1, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8e2, 0x3, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000004c0), 0x3}, 0x82c6b155ac0f06a2}, 0x0, 0x5, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000400)='syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='cpuset.effective_mems\x00o\x90\x99\x05\x05\x98\xd4t\xbf\x02\xfd\x89z\x1b\xba\x9a\xc1\x9b/\xeb\x96-\x87\x98\x89eo\xd6=\xe5Z\xc6\xe9\x83G\xdc\xc9v>\xcd\xe1\x1ca\xe5f\xd4Q\xe7\x84w3\xfdh\x05\x06\xc3\xe7\xcd\v\xe9\'\xc7-+\xb8\xa4\xac\xe0\x17\xf3\x15\xe0\xfb\x8e#\x1b|\xde\x0f\x94\x1c\x18\x15^\xb0\n\xf0\x04\xbe\xbb\x8c\xd6!\xe8_\xcaK5N<\xe7\xf4\x1dQ\x0e_\xb9\xa5\x01\x8c\x99\x010\x13\xfd\b\x01\xb9v\xca\x87\xf0\xc4*\x06P\xd4\"\xdf\x81\xfa\x83i^\xe3\x8b\xf5\xd4+5h\xcbv\x00 \t\x85\xeb\tf\xfc\x81#\xefr(\x8dX\x962N/\x93', 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000340)={&(0x7f00000006c0)=@pppoe={0x18, 0x0, {0x2, @random="1250c8010805", 'batadv0\x00'}}, 0xffffffffffffff42, 0x0}, 0x8084) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000080)={'tunl0\x00'}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) write$cgroup_type(r1, &(0x7f0000000440)='threaded\x00', 0x38b) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x2ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000480)=ANY=[]) socketpair(0x15, 0x3, 0x1, &(0x7f0000000140)) gettid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xccd, 0x0, 0x400, 0x0, 0x8, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getpid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpid() r5 = socket$kcm(0x2b, 0x5, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) perf_event_open(0x0, r4, 0xc, r6, 0xc) perf_event_open(&(0x7f0000000500)={0x5, 0x70, 0x0, 0xd9, 0x81, 0x1ff, 0x0, 0x0, 0x241, 0x20831925dc019f42, 0x80000001, 0x0, 0x1ff, 0x6, 0x0, 0x7, 0x8, 0x0, 0x8e45, 0x0, 0x2, 0x80000000, 0x6, 0x0, 0x23, 0xa, 0x5, 0x0, 0x80000001, 0x0, 0xffff, 0x3, 0x3, 0x2, 0x0, 0x4, 0x1d85df6, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x969}, 0x3202, 0x8, 0x8, 0x1, 0x1ff}, r4, 0xe, r3, 0x8) write$cgroup_pid(r5, &(0x7f00000002c0)=r4, 0x12) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, 0xffffffffffffffff) perf_event_open(0x0, r4, 0x2, r7, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) socket$kcm(0x2b, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'all\x00\x19\x00\x00!C\x19d\xb4\xa0\xb4v\x00', 0x420000014801}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 11:50:33 executing program 4: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xab1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4c1, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8e2, 0x3, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000004c0), 0x3}, 0x82c6b155ac0f06a2}, 0x0, 0x5, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000400)='syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='cpuset.effective_mems\x00o\x90\x99\x05\x05\x98\xd4t\xbf\x02\xfd\x89z\x1b\xba\x9a\xc1\x9b/\xeb\x96-\x87\x98\x89eo\xd6=\xe5Z\xc6\xe9\x83G\xdc\xc9v>\xcd\xe1\x1ca\xe5f\xd4Q\xe7\x84w3\xfdh\x05\x06\xc3\xe7\xcd\v\xe9\'\xc7-+\xb8\xa4\xac\xe0\x17\xf3\x15\xe0\xfb\x8e#\x1b|\xde\x0f\x94\x1c\x18\x15^\xb0\n\xf0\x04\xbe\xbb\x8c\xd6!\xe8_\xcaK5N<\xe7\xf4\x1dQ\x0e_\xb9\xa5\x01\x8c\x99\x010\x13\xfd\b\x01\xb9v\xca\x87\xf0\xc4*\x06P\xd4\"\xdf\x81\xfa\x83i^\xe3\x8b\xf5\xd4+5h\xcbv\x00 \t\x85\xeb\tf\xfc\x81#\xefr(\x8dX\x962N/\x93', 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000340)={&(0x7f00000006c0)=@pppoe={0x18, 0x0, {0x2, @random="1250c8010805", 'batadv0\x00'}}, 0xffffffffffffff42, 0x0}, 0x8084) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000080)={'tunl0\x00'}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) write$cgroup_type(r1, &(0x7f0000000440)='threaded\x00', 0x38b) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x2ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000480)=ANY=[]) socketpair(0x15, 0x3, 0x1, &(0x7f0000000140)) gettid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xccd, 0x0, 0x400, 0x0, 0x8, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getpid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpid() r5 = socket$kcm(0x2b, 0x5, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) perf_event_open(0x0, r4, 0xc, r6, 0xc) perf_event_open(&(0x7f0000000500)={0x5, 0x70, 0x0, 0xd9, 0x81, 0x1ff, 0x0, 0x0, 0x241, 0x20831925dc019f42, 0x80000001, 0x0, 0x1ff, 0x6, 0x0, 0x7, 0x8, 0x0, 0x8e45, 0x0, 0x2, 0x80000000, 0x6, 0x0, 0x23, 0xa, 0x5, 0x0, 0x80000001, 0x0, 0xffff, 0x3, 0x3, 0x2, 0x0, 0x4, 0x1d85df6, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x969}, 0x3202, 0x8, 0x8, 0x1, 0x1ff}, r4, 0xe, r3, 0x8) write$cgroup_pid(r5, &(0x7f00000002c0)=r4, 0x12) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, 0xffffffffffffffff) perf_event_open(0x0, r4, 0x2, r7, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) socket$kcm(0x2b, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'all\x00\x19\x00\x00!C\x19d\xb4\xa0\xb4v\x00', 0x420000014801}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 11:50:34 executing program 5: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xab1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4c1, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8e2, 0x3, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000004c0), 0x3}, 0x82c6b155ac0f06a2}, 0x0, 0x5, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000400)='syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='cpuset.effective_mems\x00o\x90\x99\x05\x05\x98\xd4t\xbf\x02\xfd\x89z\x1b\xba\x9a\xc1\x9b/\xeb\x96-\x87\x98\x89eo\xd6=\xe5Z\xc6\xe9\x83G\xdc\xc9v>\xcd\xe1\x1ca\xe5f\xd4Q\xe7\x84w3\xfdh\x05\x06\xc3\xe7\xcd\v\xe9\'\xc7-+\xb8\xa4\xac\xe0\x17\xf3\x15\xe0\xfb\x8e#\x1b|\xde\x0f\x94\x1c\x18\x15^\xb0\n\xf0\x04\xbe\xbb\x8c\xd6!\xe8_\xcaK5N<\xe7\xf4\x1dQ\x0e_\xb9\xa5\x01\x8c\x99\x010\x13\xfd\b\x01\xb9v\xca\x87\xf0\xc4*\x06P\xd4\"\xdf\x81\xfa\x83i^\xe3\x8b\xf5\xd4+5h\xcbv\x00 \t\x85\xeb\tf\xfc\x81#\xefr(\x8dX\x962N/\x93', 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000340)={&(0x7f00000006c0)=@pppoe={0x18, 0x0, {0x2, @random="1250c8010805", 'batadv0\x00'}}, 0xffffffffffffff42, 0x0}, 0x8084) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000080)={'tunl0\x00'}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) write$cgroup_type(r1, &(0x7f0000000440)='threaded\x00', 0x38b) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x2ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000480)=ANY=[]) socketpair(0x15, 0x3, 0x1, &(0x7f0000000140)) gettid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xccd, 0x0, 0x400, 0x0, 0x8, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getpid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpid() r5 = socket$kcm(0x2b, 0x5, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) perf_event_open(0x0, r4, 0xc, r6, 0xc) perf_event_open(&(0x7f0000000500)={0x5, 0x70, 0x0, 0xd9, 0x81, 0x1ff, 0x0, 0x0, 0x241, 0x20831925dc019f42, 0x80000001, 0x0, 0x1ff, 0x6, 0x0, 0x7, 0x8, 0x0, 0x8e45, 0x0, 0x2, 0x80000000, 0x6, 0x0, 0x23, 0xa, 0x5, 0x0, 0x80000001, 0x0, 0xffff, 0x3, 0x3, 0x2, 0x0, 0x4, 0x1d85df6, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x969}, 0x3202, 0x8, 0x8, 0x1, 0x1ff}, r4, 0xe, r3, 0x8) write$cgroup_pid(r5, &(0x7f00000002c0)=r4, 0x12) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, 0xffffffffffffffff) perf_event_open(0x0, r4, 0x2, r7, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) socket$kcm(0x2b, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'all\x00\x19\x00\x00!C\x19d\xb4\xa0\xb4v\x00', 0x420000014801}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 11:50:34 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xab1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4c1, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8e2, 0x3, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000004c0), 0x3}, 0x82c6b155ac0f06a2}, 0x0, 0x5, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000400)='syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='cpuset.effective_mems\x00o\x90\x99\x05\x05\x98\xd4t\xbf\x02\xfd\x89z\x1b\xba\x9a\xc1\x9b/\xeb\x96-\x87\x98\x89eo\xd6=\xe5Z\xc6\xe9\x83G\xdc\xc9v>\xcd\xe1\x1ca\xe5f\xd4Q\xe7\x84w3\xfdh\x05\x06\xc3\xe7\xcd\v\xe9\'\xc7-+\xb8\xa4\xac\xe0\x17\xf3\x15\xe0\xfb\x8e#\x1b|\xde\x0f\x94\x1c\x18\x15^\xb0\n\xf0\x04\xbe\xbb\x8c\xd6!\xe8_\xcaK5N<\xe7\xf4\x1dQ\x0e_\xb9\xa5\x01\x8c\x99\x010\x13\xfd\b\x01\xb9v\xca\x87\xf0\xc4*\x06P\xd4\"\xdf\x81\xfa\x83i^\xe3\x8b\xf5\xd4+5h\xcbv\x00 \t\x85\xeb\tf\xfc\x81#\xefr(\x8dX\x962N/\x93', 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000340)={&(0x7f00000006c0)=@pppoe={0x18, 0x0, {0x2, @random="1250c8010805", 'batadv0\x00'}}, 0xffffffffffffff42, 0x0}, 0x8084) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000080)={'tunl0\x00'}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) write$cgroup_type(r1, &(0x7f0000000440)='threaded\x00', 0x38b) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x2ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000480)=ANY=[]) socketpair(0x15, 0x3, 0x1, &(0x7f0000000140)) gettid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xccd, 0x0, 0x400, 0x0, 0x8, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getpid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpid() r5 = socket$kcm(0x2b, 0x5, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) perf_event_open(0x0, r4, 0xc, r6, 0xc) perf_event_open(&(0x7f0000000500)={0x5, 0x70, 0x0, 0xd9, 0x81, 0x1ff, 0x0, 0x0, 0x241, 0x20831925dc019f42, 0x80000001, 0x0, 0x1ff, 0x6, 0x0, 0x7, 0x8, 0x0, 0x8e45, 0x0, 0x2, 0x80000000, 0x6, 0x0, 0x23, 0xa, 0x5, 0x0, 0x80000001, 0x0, 0xffff, 0x3, 0x3, 0x2, 0x0, 0x4, 0x1d85df6, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x969}, 0x3202, 0x8, 0x8, 0x1, 0x1ff}, r4, 0xe, r3, 0x8) write$cgroup_pid(r5, &(0x7f00000002c0)=r4, 0x12) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, 0xffffffffffffffff) perf_event_open(0x0, r4, 0x2, r7, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) socket$kcm(0x2b, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'all\x00\x19\x00\x00!C\x19d\xb4\xa0\xb4v\x00', 0x420000014801}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 11:50:34 executing program 3: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\f\xee\xc6\xcb\"I\xd0AVImG\x9e~\x01\xf0,\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xca\xcf\x13\x19\xc5I\t@\x00\x00\x00\x00\x00\x00@\x03\xee\xce2\xa3\'\xcb\xa6\xf2\xba\xc6x\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') r1 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f0000000380)='./file1/file0\x00', 0x0) syz_open_dev$media(&(0x7f00000002c0)='/dev/media#\x00', 0x4, 0x0) socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) r3 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x1) ioctl$EVIOCSREP(r3, 0x40084503, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x5d, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) renameat2(r1, &(0x7f0000000000)='./file1/file0\x00', r1, &(0x7f00000001c0)='./file0\x00', 0x2) 11:50:34 executing program 2: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xab1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4c1, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8e2, 0x3, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000004c0), 0x3}, 0x82c6b155ac0f06a2}, 0x0, 0x5, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000400)='syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='cpuset.effective_mems\x00o\x90\x99\x05\x05\x98\xd4t\xbf\x02\xfd\x89z\x1b\xba\x9a\xc1\x9b/\xeb\x96-\x87\x98\x89eo\xd6=\xe5Z\xc6\xe9\x83G\xdc\xc9v>\xcd\xe1\x1ca\xe5f\xd4Q\xe7\x84w3\xfdh\x05\x06\xc3\xe7\xcd\v\xe9\'\xc7-+\xb8\xa4\xac\xe0\x17\xf3\x15\xe0\xfb\x8e#\x1b|\xde\x0f\x94\x1c\x18\x15^\xb0\n\xf0\x04\xbe\xbb\x8c\xd6!\xe8_\xcaK5N<\xe7\xf4\x1dQ\x0e_\xb9\xa5\x01\x8c\x99\x010\x13\xfd\b\x01\xb9v\xca\x87\xf0\xc4*\x06P\xd4\"\xdf\x81\xfa\x83i^\xe3\x8b\xf5\xd4+5h\xcbv\x00 \t\x85\xeb\tf\xfc\x81#\xefr(\x8dX\x962N/\x93', 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000340)={&(0x7f00000006c0)=@pppoe={0x18, 0x0, {0x2, @random="1250c8010805", 'batadv0\x00'}}, 0xffffffffffffff42, 0x0}, 0x8084) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000080)={'tunl0\x00'}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) write$cgroup_type(r1, &(0x7f0000000440)='threaded\x00', 0x38b) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x2ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000480)=ANY=[]) socketpair(0x15, 0x3, 0x1, &(0x7f0000000140)) gettid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xccd, 0x0, 0x400, 0x0, 0x8, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getpid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpid() r5 = socket$kcm(0x2b, 0x5, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) perf_event_open(0x0, r4, 0xc, r6, 0xc) perf_event_open(&(0x7f0000000500)={0x5, 0x70, 0x0, 0xd9, 0x81, 0x1ff, 0x0, 0x0, 0x241, 0x20831925dc019f42, 0x80000001, 0x0, 0x1ff, 0x6, 0x0, 0x7, 0x8, 0x0, 0x8e45, 0x0, 0x2, 0x80000000, 0x6, 0x0, 0x23, 0xa, 0x5, 0x0, 0x80000001, 0x0, 0xffff, 0x3, 0x3, 0x2, 0x0, 0x4, 0x1d85df6, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x969}, 0x3202, 0x8, 0x8, 0x1, 0x1ff}, r4, 0xe, r3, 0x8) write$cgroup_pid(r5, &(0x7f00000002c0)=r4, 0x12) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, 0xffffffffffffffff) perf_event_open(0x0, r4, 0x2, r7, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) socket$kcm(0x2b, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'all\x00\x19\x00\x00!C\x19d\xb4\xa0\xb4v\x00', 0x420000014801}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 11:50:34 executing program 1: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xab1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4c1, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8e2, 0x3, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000004c0), 0x3}, 0x82c6b155ac0f06a2}, 0x0, 0x5, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000400)='syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='cpuset.effective_mems\x00o\x90\x99\x05\x05\x98\xd4t\xbf\x02\xfd\x89z\x1b\xba\x9a\xc1\x9b/\xeb\x96-\x87\x98\x89eo\xd6=\xe5Z\xc6\xe9\x83G\xdc\xc9v>\xcd\xe1\x1ca\xe5f\xd4Q\xe7\x84w3\xfdh\x05\x06\xc3\xe7\xcd\v\xe9\'\xc7-+\xb8\xa4\xac\xe0\x17\xf3\x15\xe0\xfb\x8e#\x1b|\xde\x0f\x94\x1c\x18\x15^\xb0\n\xf0\x04\xbe\xbb\x8c\xd6!\xe8_\xcaK5N<\xe7\xf4\x1dQ\x0e_\xb9\xa5\x01\x8c\x99\x010\x13\xfd\b\x01\xb9v\xca\x87\xf0\xc4*\x06P\xd4\"\xdf\x81\xfa\x83i^\xe3\x8b\xf5\xd4+5h\xcbv\x00 \t\x85\xeb\tf\xfc\x81#\xefr(\x8dX\x962N/\x93', 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000340)={&(0x7f00000006c0)=@pppoe={0x18, 0x0, {0x2, @random="1250c8010805", 'batadv0\x00'}}, 0xffffffffffffff42, 0x0}, 0x8084) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000080)={'tunl0\x00'}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) write$cgroup_type(r1, &(0x7f0000000440)='threaded\x00', 0x38b) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x2ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000480)=ANY=[]) socketpair(0x15, 0x3, 0x1, &(0x7f0000000140)) gettid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xccd, 0x0, 0x400, 0x0, 0x8, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getpid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpid() r5 = socket$kcm(0x2b, 0x5, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) perf_event_open(0x0, r4, 0xc, r6, 0xc) perf_event_open(&(0x7f0000000500)={0x5, 0x70, 0x0, 0xd9, 0x81, 0x1ff, 0x0, 0x0, 0x241, 0x20831925dc019f42, 0x80000001, 0x0, 0x1ff, 0x6, 0x0, 0x7, 0x8, 0x0, 0x8e45, 0x0, 0x2, 0x80000000, 0x6, 0x0, 0x23, 0xa, 0x5, 0x0, 0x80000001, 0x0, 0xffff, 0x3, 0x3, 0x2, 0x0, 0x4, 0x1d85df6, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x969}, 0x3202, 0x8, 0x8, 0x1, 0x1ff}, r4, 0xe, r3, 0x8) write$cgroup_pid(r5, &(0x7f00000002c0)=r4, 0x12) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, 0xffffffffffffffff) perf_event_open(0x0, r4, 0x2, r7, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) socket$kcm(0x2b, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'all\x00\x19\x00\x00!C\x19d\xb4\xa0\xb4v\x00', 0x420000014801}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 11:50:34 executing program 4: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xab1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4c1, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8e2, 0x3, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000004c0), 0x3}, 0x82c6b155ac0f06a2}, 0x0, 0x5, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000400)='syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='cpuset.effective_mems\x00o\x90\x99\x05\x05\x98\xd4t\xbf\x02\xfd\x89z\x1b\xba\x9a\xc1\x9b/\xeb\x96-\x87\x98\x89eo\xd6=\xe5Z\xc6\xe9\x83G\xdc\xc9v>\xcd\xe1\x1ca\xe5f\xd4Q\xe7\x84w3\xfdh\x05\x06\xc3\xe7\xcd\v\xe9\'\xc7-+\xb8\xa4\xac\xe0\x17\xf3\x15\xe0\xfb\x8e#\x1b|\xde\x0f\x94\x1c\x18\x15^\xb0\n\xf0\x04\xbe\xbb\x8c\xd6!\xe8_\xcaK5N<\xe7\xf4\x1dQ\x0e_\xb9\xa5\x01\x8c\x99\x010\x13\xfd\b\x01\xb9v\xca\x87\xf0\xc4*\x06P\xd4\"\xdf\x81\xfa\x83i^\xe3\x8b\xf5\xd4+5h\xcbv\x00 \t\x85\xeb\tf\xfc\x81#\xefr(\x8dX\x962N/\x93', 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000340)={&(0x7f00000006c0)=@pppoe={0x18, 0x0, {0x2, @random="1250c8010805", 'batadv0\x00'}}, 0xffffffffffffff42, 0x0}, 0x8084) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000080)={'tunl0\x00'}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) write$cgroup_type(r1, &(0x7f0000000440)='threaded\x00', 0x38b) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x2ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000480)=ANY=[]) socketpair(0x15, 0x3, 0x1, &(0x7f0000000140)) gettid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xccd, 0x0, 0x400, 0x0, 0x8, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getpid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpid() r5 = socket$kcm(0x2b, 0x5, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) perf_event_open(0x0, r4, 0xc, r6, 0xc) perf_event_open(&(0x7f0000000500)={0x5, 0x70, 0x0, 0xd9, 0x81, 0x1ff, 0x0, 0x0, 0x241, 0x20831925dc019f42, 0x80000001, 0x0, 0x1ff, 0x6, 0x0, 0x7, 0x8, 0x0, 0x8e45, 0x0, 0x2, 0x80000000, 0x6, 0x0, 0x23, 0xa, 0x5, 0x0, 0x80000001, 0x0, 0xffff, 0x3, 0x3, 0x2, 0x0, 0x4, 0x1d85df6, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x969}, 0x3202, 0x8, 0x8, 0x1, 0x1ff}, r4, 0xe, r3, 0x8) write$cgroup_pid(r5, &(0x7f00000002c0)=r4, 0x12) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, 0xffffffffffffffff) perf_event_open(0x0, r4, 0x2, r7, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) socket$kcm(0x2b, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'all\x00\x19\x00\x00!C\x19d\xb4\xa0\xb4v\x00', 0x420000014801}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 11:50:34 executing program 5: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xab1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4c1, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8e2, 0x3, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000004c0), 0x3}, 0x82c6b155ac0f06a2}, 0x0, 0x5, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000400)='syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='cpuset.effective_mems\x00o\x90\x99\x05\x05\x98\xd4t\xbf\x02\xfd\x89z\x1b\xba\x9a\xc1\x9b/\xeb\x96-\x87\x98\x89eo\xd6=\xe5Z\xc6\xe9\x83G\xdc\xc9v>\xcd\xe1\x1ca\xe5f\xd4Q\xe7\x84w3\xfdh\x05\x06\xc3\xe7\xcd\v\xe9\'\xc7-+\xb8\xa4\xac\xe0\x17\xf3\x15\xe0\xfb\x8e#\x1b|\xde\x0f\x94\x1c\x18\x15^\xb0\n\xf0\x04\xbe\xbb\x8c\xd6!\xe8_\xcaK5N<\xe7\xf4\x1dQ\x0e_\xb9\xa5\x01\x8c\x99\x010\x13\xfd\b\x01\xb9v\xca\x87\xf0\xc4*\x06P\xd4\"\xdf\x81\xfa\x83i^\xe3\x8b\xf5\xd4+5h\xcbv\x00 \t\x85\xeb\tf\xfc\x81#\xefr(\x8dX\x962N/\x93', 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000340)={&(0x7f00000006c0)=@pppoe={0x18, 0x0, {0x2, @random="1250c8010805", 'batadv0\x00'}}, 0xffffffffffffff42, 0x0}, 0x8084) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000080)={'tunl0\x00'}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) write$cgroup_type(r1, &(0x7f0000000440)='threaded\x00', 0x38b) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x2ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000480)=ANY=[]) socketpair(0x15, 0x3, 0x1, &(0x7f0000000140)) gettid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xccd, 0x0, 0x400, 0x0, 0x8, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getpid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpid() r5 = socket$kcm(0x2b, 0x5, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) perf_event_open(0x0, r4, 0xc, r6, 0xc) perf_event_open(&(0x7f0000000500)={0x5, 0x70, 0x0, 0xd9, 0x81, 0x1ff, 0x0, 0x0, 0x241, 0x20831925dc019f42, 0x80000001, 0x0, 0x1ff, 0x6, 0x0, 0x7, 0x8, 0x0, 0x8e45, 0x0, 0x2, 0x80000000, 0x6, 0x0, 0x23, 0xa, 0x5, 0x0, 0x80000001, 0x0, 0xffff, 0x3, 0x3, 0x2, 0x0, 0x4, 0x1d85df6, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x969}, 0x3202, 0x8, 0x8, 0x1, 0x1ff}, r4, 0xe, r3, 0x8) write$cgroup_pid(r5, &(0x7f00000002c0)=r4, 0x12) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, 0xffffffffffffffff) perf_event_open(0x0, r4, 0x2, r7, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) socket$kcm(0x2b, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'all\x00\x19\x00\x00!C\x19d\xb4\xa0\xb4v\x00', 0x420000014801}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 11:50:34 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xab1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4c1, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8e2, 0x3, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000004c0), 0x3}, 0x82c6b155ac0f06a2}, 0x0, 0x5, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000400)='syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='cpuset.effective_mems\x00o\x90\x99\x05\x05\x98\xd4t\xbf\x02\xfd\x89z\x1b\xba\x9a\xc1\x9b/\xeb\x96-\x87\x98\x89eo\xd6=\xe5Z\xc6\xe9\x83G\xdc\xc9v>\xcd\xe1\x1ca\xe5f\xd4Q\xe7\x84w3\xfdh\x05\x06\xc3\xe7\xcd\v\xe9\'\xc7-+\xb8\xa4\xac\xe0\x17\xf3\x15\xe0\xfb\x8e#\x1b|\xde\x0f\x94\x1c\x18\x15^\xb0\n\xf0\x04\xbe\xbb\x8c\xd6!\xe8_\xcaK5N<\xe7\xf4\x1dQ\x0e_\xb9\xa5\x01\x8c\x99\x010\x13\xfd\b\x01\xb9v\xca\x87\xf0\xc4*\x06P\xd4\"\xdf\x81\xfa\x83i^\xe3\x8b\xf5\xd4+5h\xcbv\x00 \t\x85\xeb\tf\xfc\x81#\xefr(\x8dX\x962N/\x93', 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000340)={&(0x7f00000006c0)=@pppoe={0x18, 0x0, {0x2, @random="1250c8010805", 'batadv0\x00'}}, 0xffffffffffffff42, 0x0}, 0x8084) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000080)={'tunl0\x00'}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) write$cgroup_type(r1, &(0x7f0000000440)='threaded\x00', 0x38b) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x2ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000480)=ANY=[]) socketpair(0x15, 0x3, 0x1, &(0x7f0000000140)) gettid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xccd, 0x0, 0x400, 0x0, 0x8, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getpid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpid() r5 = socket$kcm(0x2b, 0x5, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) perf_event_open(0x0, r4, 0xc, r6, 0xc) perf_event_open(&(0x7f0000000500)={0x5, 0x70, 0x0, 0xd9, 0x81, 0x1ff, 0x0, 0x0, 0x241, 0x20831925dc019f42, 0x80000001, 0x0, 0x1ff, 0x6, 0x0, 0x7, 0x8, 0x0, 0x8e45, 0x0, 0x2, 0x80000000, 0x6, 0x0, 0x23, 0xa, 0x5, 0x0, 0x80000001, 0x0, 0xffff, 0x3, 0x3, 0x2, 0x0, 0x4, 0x1d85df6, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x969}, 0x3202, 0x8, 0x8, 0x1, 0x1ff}, r4, 0xe, r3, 0x8) write$cgroup_pid(r5, &(0x7f00000002c0)=r4, 0x12) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, 0xffffffffffffffff) perf_event_open(0x0, r4, 0x2, r7, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) socket$kcm(0x2b, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'all\x00\x19\x00\x00!C\x19d\xb4\xa0\xb4v\x00', 0x420000014801}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 11:50:35 executing program 2: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xab1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4c1, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8e2, 0x3, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000004c0), 0x3}, 0x82c6b155ac0f06a2}, 0x0, 0x5, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000400)='syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='cpuset.effective_mems\x00o\x90\x99\x05\x05\x98\xd4t\xbf\x02\xfd\x89z\x1b\xba\x9a\xc1\x9b/\xeb\x96-\x87\x98\x89eo\xd6=\xe5Z\xc6\xe9\x83G\xdc\xc9v>\xcd\xe1\x1ca\xe5f\xd4Q\xe7\x84w3\xfdh\x05\x06\xc3\xe7\xcd\v\xe9\'\xc7-+\xb8\xa4\xac\xe0\x17\xf3\x15\xe0\xfb\x8e#\x1b|\xde\x0f\x94\x1c\x18\x15^\xb0\n\xf0\x04\xbe\xbb\x8c\xd6!\xe8_\xcaK5N<\xe7\xf4\x1dQ\x0e_\xb9\xa5\x01\x8c\x99\x010\x13\xfd\b\x01\xb9v\xca\x87\xf0\xc4*\x06P\xd4\"\xdf\x81\xfa\x83i^\xe3\x8b\xf5\xd4+5h\xcbv\x00 \t\x85\xeb\tf\xfc\x81#\xefr(\x8dX\x962N/\x93', 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000340)={&(0x7f00000006c0)=@pppoe={0x18, 0x0, {0x2, @random="1250c8010805", 'batadv0\x00'}}, 0xffffffffffffff42, 0x0}, 0x8084) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000080)={'tunl0\x00'}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) write$cgroup_type(r1, &(0x7f0000000440)='threaded\x00', 0x38b) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x2ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000480)=ANY=[]) socketpair(0x15, 0x3, 0x1, &(0x7f0000000140)) gettid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xccd, 0x0, 0x400, 0x0, 0x8, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getpid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpid() r5 = socket$kcm(0x2b, 0x5, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) perf_event_open(0x0, r4, 0xc, r6, 0xc) perf_event_open(&(0x7f0000000500)={0x5, 0x70, 0x0, 0xd9, 0x81, 0x1ff, 0x0, 0x0, 0x241, 0x20831925dc019f42, 0x80000001, 0x0, 0x1ff, 0x6, 0x0, 0x7, 0x8, 0x0, 0x8e45, 0x0, 0x2, 0x80000000, 0x6, 0x0, 0x23, 0xa, 0x5, 0x0, 0x80000001, 0x0, 0xffff, 0x3, 0x3, 0x2, 0x0, 0x4, 0x1d85df6, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x969}, 0x3202, 0x8, 0x8, 0x1, 0x1ff}, r4, 0xe, r3, 0x8) write$cgroup_pid(r5, &(0x7f00000002c0)=r4, 0x12) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, 0xffffffffffffffff) perf_event_open(0x0, r4, 0x2, r7, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) socket$kcm(0x2b, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'all\x00\x19\x00\x00!C\x19d\xb4\xa0\xb4v\x00', 0x420000014801}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 11:50:35 executing program 1: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xab1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4c1, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8e2, 0x3, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000004c0), 0x3}, 0x82c6b155ac0f06a2}, 0x0, 0x5, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000400)='syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='cpuset.effective_mems\x00o\x90\x99\x05\x05\x98\xd4t\xbf\x02\xfd\x89z\x1b\xba\x9a\xc1\x9b/\xeb\x96-\x87\x98\x89eo\xd6=\xe5Z\xc6\xe9\x83G\xdc\xc9v>\xcd\xe1\x1ca\xe5f\xd4Q\xe7\x84w3\xfdh\x05\x06\xc3\xe7\xcd\v\xe9\'\xc7-+\xb8\xa4\xac\xe0\x17\xf3\x15\xe0\xfb\x8e#\x1b|\xde\x0f\x94\x1c\x18\x15^\xb0\n\xf0\x04\xbe\xbb\x8c\xd6!\xe8_\xcaK5N<\xe7\xf4\x1dQ\x0e_\xb9\xa5\x01\x8c\x99\x010\x13\xfd\b\x01\xb9v\xca\x87\xf0\xc4*\x06P\xd4\"\xdf\x81\xfa\x83i^\xe3\x8b\xf5\xd4+5h\xcbv\x00 \t\x85\xeb\tf\xfc\x81#\xefr(\x8dX\x962N/\x93', 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000340)={&(0x7f00000006c0)=@pppoe={0x18, 0x0, {0x2, @random="1250c8010805", 'batadv0\x00'}}, 0xffffffffffffff42, 0x0}, 0x8084) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000080)={'tunl0\x00'}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) write$cgroup_type(r1, &(0x7f0000000440)='threaded\x00', 0x38b) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x2ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000480)=ANY=[]) socketpair(0x15, 0x3, 0x1, &(0x7f0000000140)) gettid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xccd, 0x0, 0x400, 0x0, 0x8, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getpid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpid() r5 = socket$kcm(0x2b, 0x5, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) perf_event_open(0x0, r4, 0xc, r6, 0xc) perf_event_open(&(0x7f0000000500)={0x5, 0x70, 0x0, 0xd9, 0x81, 0x1ff, 0x0, 0x0, 0x241, 0x20831925dc019f42, 0x80000001, 0x0, 0x1ff, 0x6, 0x0, 0x7, 0x8, 0x0, 0x8e45, 0x0, 0x2, 0x80000000, 0x6, 0x0, 0x23, 0xa, 0x5, 0x0, 0x80000001, 0x0, 0xffff, 0x3, 0x3, 0x2, 0x0, 0x4, 0x1d85df6, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x969}, 0x3202, 0x8, 0x8, 0x1, 0x1ff}, r4, 0xe, r3, 0x8) write$cgroup_pid(r5, &(0x7f00000002c0)=r4, 0x12) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, 0xffffffffffffffff) perf_event_open(0x0, r4, 0x2, r7, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) socket$kcm(0x2b, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'all\x00\x19\x00\x00!C\x19d\xb4\xa0\xb4v\x00', 0x420000014801}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 11:50:35 executing program 3: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xab1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4c1, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8e2, 0x3, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000004c0), 0x3}, 0x82c6b155ac0f06a2}, 0x0, 0x5, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000400)='syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='cpuset.effective_mems\x00o\x90\x99\x05\x05\x98\xd4t\xbf\x02\xfd\x89z\x1b\xba\x9a\xc1\x9b/\xeb\x96-\x87\x98\x89eo\xd6=\xe5Z\xc6\xe9\x83G\xdc\xc9v>\xcd\xe1\x1ca\xe5f\xd4Q\xe7\x84w3\xfdh\x05\x06\xc3\xe7\xcd\v\xe9\'\xc7-+\xb8\xa4\xac\xe0\x17\xf3\x15\xe0\xfb\x8e#\x1b|\xde\x0f\x94\x1c\x18\x15^\xb0\n\xf0\x04\xbe\xbb\x8c\xd6!\xe8_\xcaK5N<\xe7\xf4\x1dQ\x0e_\xb9\xa5\x01\x8c\x99\x010\x13\xfd\b\x01\xb9v\xca\x87\xf0\xc4*\x06P\xd4\"\xdf\x81\xfa\x83i^\xe3\x8b\xf5\xd4+5h\xcbv\x00 \t\x85\xeb\tf\xfc\x81#\xefr(\x8dX\x962N/\x93', 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000340)={&(0x7f00000006c0)=@pppoe={0x18, 0x0, {0x2, @random="1250c8010805", 'batadv0\x00'}}, 0xffffffffffffff42, 0x0}, 0x8084) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000080)={'tunl0\x00'}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) write$cgroup_type(r1, &(0x7f0000000440)='threaded\x00', 0x38b) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x2ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000480)=ANY=[]) socketpair(0x15, 0x3, 0x1, &(0x7f0000000140)) gettid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xccd, 0x0, 0x400, 0x0, 0x8, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getpid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpid() r5 = socket$kcm(0x2b, 0x5, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) perf_event_open(0x0, r4, 0xc, r6, 0xc) perf_event_open(&(0x7f0000000500)={0x5, 0x70, 0x0, 0xd9, 0x81, 0x1ff, 0x0, 0x0, 0x241, 0x20831925dc019f42, 0x80000001, 0x0, 0x1ff, 0x6, 0x0, 0x7, 0x8, 0x0, 0x8e45, 0x0, 0x2, 0x80000000, 0x6, 0x0, 0x23, 0xa, 0x5, 0x0, 0x80000001, 0x0, 0xffff, 0x3, 0x3, 0x2, 0x0, 0x4, 0x1d85df6, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x969}, 0x3202, 0x8, 0x8, 0x1, 0x1ff}, r4, 0xe, r3, 0x8) write$cgroup_pid(r5, &(0x7f00000002c0)=r4, 0x12) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, 0xffffffffffffffff) perf_event_open(0x0, r4, 0x2, r7, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) socket$kcm(0x2b, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'all\x00\x19\x00\x00!C\x19d\xb4\xa0\xb4v\x00', 0x420000014801}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 11:50:35 executing program 4: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xab1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4c1, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8e2, 0x3, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000004c0), 0x3}, 0x82c6b155ac0f06a2}, 0x0, 0x5, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000400)='syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='cpuset.effective_mems\x00o\x90\x99\x05\x05\x98\xd4t\xbf\x02\xfd\x89z\x1b\xba\x9a\xc1\x9b/\xeb\x96-\x87\x98\x89eo\xd6=\xe5Z\xc6\xe9\x83G\xdc\xc9v>\xcd\xe1\x1ca\xe5f\xd4Q\xe7\x84w3\xfdh\x05\x06\xc3\xe7\xcd\v\xe9\'\xc7-+\xb8\xa4\xac\xe0\x17\xf3\x15\xe0\xfb\x8e#\x1b|\xde\x0f\x94\x1c\x18\x15^\xb0\n\xf0\x04\xbe\xbb\x8c\xd6!\xe8_\xcaK5N<\xe7\xf4\x1dQ\x0e_\xb9\xa5\x01\x8c\x99\x010\x13\xfd\b\x01\xb9v\xca\x87\xf0\xc4*\x06P\xd4\"\xdf\x81\xfa\x83i^\xe3\x8b\xf5\xd4+5h\xcbv\x00 \t\x85\xeb\tf\xfc\x81#\xefr(\x8dX\x962N/\x93', 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000340)={&(0x7f00000006c0)=@pppoe={0x18, 0x0, {0x2, @random="1250c8010805", 'batadv0\x00'}}, 0xffffffffffffff42, 0x0}, 0x8084) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000080)={'tunl0\x00'}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) write$cgroup_type(r1, &(0x7f0000000440)='threaded\x00', 0x38b) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x2ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000480)=ANY=[]) socketpair(0x15, 0x3, 0x1, &(0x7f0000000140)) gettid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xccd, 0x0, 0x400, 0x0, 0x8, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getpid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpid() r5 = socket$kcm(0x2b, 0x5, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) perf_event_open(0x0, r4, 0xc, r6, 0xc) perf_event_open(&(0x7f0000000500)={0x5, 0x70, 0x0, 0xd9, 0x81, 0x1ff, 0x0, 0x0, 0x241, 0x20831925dc019f42, 0x80000001, 0x0, 0x1ff, 0x6, 0x0, 0x7, 0x8, 0x0, 0x8e45, 0x0, 0x2, 0x80000000, 0x6, 0x0, 0x23, 0xa, 0x5, 0x0, 0x80000001, 0x0, 0xffff, 0x3, 0x3, 0x2, 0x0, 0x4, 0x1d85df6, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x969}, 0x3202, 0x8, 0x8, 0x1, 0x1ff}, r4, 0xe, r3, 0x8) write$cgroup_pid(r5, &(0x7f00000002c0)=r4, 0x12) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, 0xffffffffffffffff) perf_event_open(0x0, r4, 0x2, r7, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) socket$kcm(0x2b, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'all\x00\x19\x00\x00!C\x19d\xb4\xa0\xb4v\x00', 0x420000014801}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 11:50:35 executing program 5: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xab1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4c1, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8e2, 0x3, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000004c0), 0x3}, 0x82c6b155ac0f06a2}, 0x0, 0x5, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000400)='syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='cpuset.effective_mems\x00o\x90\x99\x05\x05\x98\xd4t\xbf\x02\xfd\x89z\x1b\xba\x9a\xc1\x9b/\xeb\x96-\x87\x98\x89eo\xd6=\xe5Z\xc6\xe9\x83G\xdc\xc9v>\xcd\xe1\x1ca\xe5f\xd4Q\xe7\x84w3\xfdh\x05\x06\xc3\xe7\xcd\v\xe9\'\xc7-+\xb8\xa4\xac\xe0\x17\xf3\x15\xe0\xfb\x8e#\x1b|\xde\x0f\x94\x1c\x18\x15^\xb0\n\xf0\x04\xbe\xbb\x8c\xd6!\xe8_\xcaK5N<\xe7\xf4\x1dQ\x0e_\xb9\xa5\x01\x8c\x99\x010\x13\xfd\b\x01\xb9v\xca\x87\xf0\xc4*\x06P\xd4\"\xdf\x81\xfa\x83i^\xe3\x8b\xf5\xd4+5h\xcbv\x00 \t\x85\xeb\tf\xfc\x81#\xefr(\x8dX\x962N/\x93', 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000340)={&(0x7f00000006c0)=@pppoe={0x18, 0x0, {0x2, @random="1250c8010805", 'batadv0\x00'}}, 0xffffffffffffff42, 0x0}, 0x8084) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000080)={'tunl0\x00'}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) write$cgroup_type(r1, &(0x7f0000000440)='threaded\x00', 0x38b) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x2ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000480)=ANY=[]) socketpair(0x15, 0x3, 0x1, &(0x7f0000000140)) gettid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xccd, 0x0, 0x400, 0x0, 0x8, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getpid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpid() r5 = socket$kcm(0x2b, 0x5, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) perf_event_open(0x0, r4, 0xc, r6, 0xc) perf_event_open(&(0x7f0000000500)={0x5, 0x70, 0x0, 0xd9, 0x81, 0x1ff, 0x0, 0x0, 0x241, 0x20831925dc019f42, 0x80000001, 0x0, 0x1ff, 0x6, 0x0, 0x7, 0x8, 0x0, 0x8e45, 0x0, 0x2, 0x80000000, 0x6, 0x0, 0x23, 0xa, 0x5, 0x0, 0x80000001, 0x0, 0xffff, 0x3, 0x3, 0x2, 0x0, 0x4, 0x1d85df6, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x969}, 0x3202, 0x8, 0x8, 0x1, 0x1ff}, r4, 0xe, r3, 0x8) write$cgroup_pid(r5, &(0x7f00000002c0)=r4, 0x12) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, 0xffffffffffffffff) perf_event_open(0x0, r4, 0x2, r7, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) socket$kcm(0x2b, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'all\x00\x19\x00\x00!C\x19d\xb4\xa0\xb4v\x00', 0x420000014801}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 11:50:35 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xab1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4c1, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8e2, 0x3, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000004c0), 0x3}, 0x82c6b155ac0f06a2}, 0x0, 0x5, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000400)='syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='cpuset.effective_mems\x00o\x90\x99\x05\x05\x98\xd4t\xbf\x02\xfd\x89z\x1b\xba\x9a\xc1\x9b/\xeb\x96-\x87\x98\x89eo\xd6=\xe5Z\xc6\xe9\x83G\xdc\xc9v>\xcd\xe1\x1ca\xe5f\xd4Q\xe7\x84w3\xfdh\x05\x06\xc3\xe7\xcd\v\xe9\'\xc7-+\xb8\xa4\xac\xe0\x17\xf3\x15\xe0\xfb\x8e#\x1b|\xde\x0f\x94\x1c\x18\x15^\xb0\n\xf0\x04\xbe\xbb\x8c\xd6!\xe8_\xcaK5N<\xe7\xf4\x1dQ\x0e_\xb9\xa5\x01\x8c\x99\x010\x13\xfd\b\x01\xb9v\xca\x87\xf0\xc4*\x06P\xd4\"\xdf\x81\xfa\x83i^\xe3\x8b\xf5\xd4+5h\xcbv\x00 \t\x85\xeb\tf\xfc\x81#\xefr(\x8dX\x962N/\x93', 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000340)={&(0x7f00000006c0)=@pppoe={0x18, 0x0, {0x2, @random="1250c8010805", 'batadv0\x00'}}, 0xffffffffffffff42, 0x0}, 0x8084) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000080)={'tunl0\x00'}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) write$cgroup_type(r1, &(0x7f0000000440)='threaded\x00', 0x38b) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x2ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000480)=ANY=[]) socketpair(0x15, 0x3, 0x1, &(0x7f0000000140)) gettid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xccd, 0x0, 0x400, 0x0, 0x8, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getpid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpid() r5 = socket$kcm(0x2b, 0x5, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) perf_event_open(0x0, r4, 0xc, r6, 0xc) perf_event_open(&(0x7f0000000500)={0x5, 0x70, 0x0, 0xd9, 0x81, 0x1ff, 0x0, 0x0, 0x241, 0x20831925dc019f42, 0x80000001, 0x0, 0x1ff, 0x6, 0x0, 0x7, 0x8, 0x0, 0x8e45, 0x0, 0x2, 0x80000000, 0x6, 0x0, 0x23, 0xa, 0x5, 0x0, 0x80000001, 0x0, 0xffff, 0x3, 0x3, 0x2, 0x0, 0x4, 0x1d85df6, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x969}, 0x3202, 0x8, 0x8, 0x1, 0x1ff}, r4, 0xe, r3, 0x8) write$cgroup_pid(r5, &(0x7f00000002c0)=r4, 0x12) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, 0xffffffffffffffff) perf_event_open(0x0, r4, 0x2, r7, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) socket$kcm(0x2b, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'all\x00\x19\x00\x00!C\x19d\xb4\xa0\xb4v\x00', 0x420000014801}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 11:50:35 executing program 2: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xab1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4c1, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8e2, 0x3, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000004c0), 0x3}, 0x82c6b155ac0f06a2}, 0x0, 0x5, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000400)='syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='cpuset.effective_mems\x00o\x90\x99\x05\x05\x98\xd4t\xbf\x02\xfd\x89z\x1b\xba\x9a\xc1\x9b/\xeb\x96-\x87\x98\x89eo\xd6=\xe5Z\xc6\xe9\x83G\xdc\xc9v>\xcd\xe1\x1ca\xe5f\xd4Q\xe7\x84w3\xfdh\x05\x06\xc3\xe7\xcd\v\xe9\'\xc7-+\xb8\xa4\xac\xe0\x17\xf3\x15\xe0\xfb\x8e#\x1b|\xde\x0f\x94\x1c\x18\x15^\xb0\n\xf0\x04\xbe\xbb\x8c\xd6!\xe8_\xcaK5N<\xe7\xf4\x1dQ\x0e_\xb9\xa5\x01\x8c\x99\x010\x13\xfd\b\x01\xb9v\xca\x87\xf0\xc4*\x06P\xd4\"\xdf\x81\xfa\x83i^\xe3\x8b\xf5\xd4+5h\xcbv\x00 \t\x85\xeb\tf\xfc\x81#\xefr(\x8dX\x962N/\x93', 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000340)={&(0x7f00000006c0)=@pppoe={0x18, 0x0, {0x2, @random="1250c8010805", 'batadv0\x00'}}, 0xffffffffffffff42, 0x0}, 0x8084) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000080)={'tunl0\x00'}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) write$cgroup_type(r1, &(0x7f0000000440)='threaded\x00', 0x38b) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x2ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000480)=ANY=[]) socketpair(0x15, 0x3, 0x1, &(0x7f0000000140)) gettid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xccd, 0x0, 0x400, 0x0, 0x8, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getpid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpid() r5 = socket$kcm(0x2b, 0x5, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) perf_event_open(0x0, r4, 0xc, r6, 0xc) perf_event_open(&(0x7f0000000500)={0x5, 0x70, 0x0, 0xd9, 0x81, 0x1ff, 0x0, 0x0, 0x241, 0x20831925dc019f42, 0x80000001, 0x0, 0x1ff, 0x6, 0x0, 0x7, 0x8, 0x0, 0x8e45, 0x0, 0x2, 0x80000000, 0x6, 0x0, 0x23, 0xa, 0x5, 0x0, 0x80000001, 0x0, 0xffff, 0x3, 0x3, 0x2, 0x0, 0x4, 0x1d85df6, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x969}, 0x3202, 0x8, 0x8, 0x1, 0x1ff}, r4, 0xe, r3, 0x8) write$cgroup_pid(r5, &(0x7f00000002c0)=r4, 0x12) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, 0xffffffffffffffff) perf_event_open(0x0, r4, 0x2, r7, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) socket$kcm(0x2b, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'all\x00\x19\x00\x00!C\x19d\xb4\xa0\xb4v\x00', 0x420000014801}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 11:50:35 executing program 3: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xab1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4c1, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8e2, 0x3, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000004c0), 0x3}, 0x82c6b155ac0f06a2}, 0x0, 0x5, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000400)='syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='cpuset.effective_mems\x00o\x90\x99\x05\x05\x98\xd4t\xbf\x02\xfd\x89z\x1b\xba\x9a\xc1\x9b/\xeb\x96-\x87\x98\x89eo\xd6=\xe5Z\xc6\xe9\x83G\xdc\xc9v>\xcd\xe1\x1ca\xe5f\xd4Q\xe7\x84w3\xfdh\x05\x06\xc3\xe7\xcd\v\xe9\'\xc7-+\xb8\xa4\xac\xe0\x17\xf3\x15\xe0\xfb\x8e#\x1b|\xde\x0f\x94\x1c\x18\x15^\xb0\n\xf0\x04\xbe\xbb\x8c\xd6!\xe8_\xcaK5N<\xe7\xf4\x1dQ\x0e_\xb9\xa5\x01\x8c\x99\x010\x13\xfd\b\x01\xb9v\xca\x87\xf0\xc4*\x06P\xd4\"\xdf\x81\xfa\x83i^\xe3\x8b\xf5\xd4+5h\xcbv\x00 \t\x85\xeb\tf\xfc\x81#\xefr(\x8dX\x962N/\x93', 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000340)={&(0x7f00000006c0)=@pppoe={0x18, 0x0, {0x2, @random="1250c8010805", 'batadv0\x00'}}, 0xffffffffffffff42, 0x0}, 0x8084) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000080)={'tunl0\x00'}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) write$cgroup_type(r1, &(0x7f0000000440)='threaded\x00', 0x38b) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x2ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000480)=ANY=[]) socketpair(0x15, 0x3, 0x1, &(0x7f0000000140)) gettid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xccd, 0x0, 0x400, 0x0, 0x8, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getpid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpid() r5 = socket$kcm(0x2b, 0x5, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) perf_event_open(0x0, r4, 0xc, r6, 0xc) perf_event_open(&(0x7f0000000500)={0x5, 0x70, 0x0, 0xd9, 0x81, 0x1ff, 0x0, 0x0, 0x241, 0x20831925dc019f42, 0x80000001, 0x0, 0x1ff, 0x6, 0x0, 0x7, 0x8, 0x0, 0x8e45, 0x0, 0x2, 0x80000000, 0x6, 0x0, 0x23, 0xa, 0x5, 0x0, 0x80000001, 0x0, 0xffff, 0x3, 0x3, 0x2, 0x0, 0x4, 0x1d85df6, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x969}, 0x3202, 0x8, 0x8, 0x1, 0x1ff}, r4, 0xe, r3, 0x8) write$cgroup_pid(r5, &(0x7f00000002c0)=r4, 0x12) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, 0xffffffffffffffff) perf_event_open(0x0, r4, 0x2, r7, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) socket$kcm(0x2b, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'all\x00\x19\x00\x00!C\x19d\xb4\xa0\xb4v\x00', 0x420000014801}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 11:50:35 executing program 1: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xab1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4c1, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8e2, 0x3, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000004c0), 0x3}, 0x82c6b155ac0f06a2}, 0x0, 0x5, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000400)='syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='cpuset.effective_mems\x00o\x90\x99\x05\x05\x98\xd4t\xbf\x02\xfd\x89z\x1b\xba\x9a\xc1\x9b/\xeb\x96-\x87\x98\x89eo\xd6=\xe5Z\xc6\xe9\x83G\xdc\xc9v>\xcd\xe1\x1ca\xe5f\xd4Q\xe7\x84w3\xfdh\x05\x06\xc3\xe7\xcd\v\xe9\'\xc7-+\xb8\xa4\xac\xe0\x17\xf3\x15\xe0\xfb\x8e#\x1b|\xde\x0f\x94\x1c\x18\x15^\xb0\n\xf0\x04\xbe\xbb\x8c\xd6!\xe8_\xcaK5N<\xe7\xf4\x1dQ\x0e_\xb9\xa5\x01\x8c\x99\x010\x13\xfd\b\x01\xb9v\xca\x87\xf0\xc4*\x06P\xd4\"\xdf\x81\xfa\x83i^\xe3\x8b\xf5\xd4+5h\xcbv\x00 \t\x85\xeb\tf\xfc\x81#\xefr(\x8dX\x962N/\x93', 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000340)={&(0x7f00000006c0)=@pppoe={0x18, 0x0, {0x2, @random="1250c8010805", 'batadv0\x00'}}, 0xffffffffffffff42, 0x0}, 0x8084) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000080)={'tunl0\x00'}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) write$cgroup_type(r1, &(0x7f0000000440)='threaded\x00', 0x38b) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x2ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000480)=ANY=[]) socketpair(0x15, 0x3, 0x1, &(0x7f0000000140)) gettid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xccd, 0x0, 0x400, 0x0, 0x8, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getpid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpid() r5 = socket$kcm(0x2b, 0x5, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) perf_event_open(0x0, r4, 0xc, r6, 0xc) perf_event_open(&(0x7f0000000500)={0x5, 0x70, 0x0, 0xd9, 0x81, 0x1ff, 0x0, 0x0, 0x241, 0x20831925dc019f42, 0x80000001, 0x0, 0x1ff, 0x6, 0x0, 0x7, 0x8, 0x0, 0x8e45, 0x0, 0x2, 0x80000000, 0x6, 0x0, 0x23, 0xa, 0x5, 0x0, 0x80000001, 0x0, 0xffff, 0x3, 0x3, 0x2, 0x0, 0x4, 0x1d85df6, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x969}, 0x3202, 0x8, 0x8, 0x1, 0x1ff}, r4, 0xe, r3, 0x8) write$cgroup_pid(r5, &(0x7f00000002c0)=r4, 0x12) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, 0xffffffffffffffff) perf_event_open(0x0, r4, 0x2, r7, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) socket$kcm(0x2b, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'all\x00\x19\x00\x00!C\x19d\xb4\xa0\xb4v\x00', 0x420000014801}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 11:50:36 executing program 4: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xab1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4c1, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8e2, 0x3, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000004c0), 0x3}, 0x82c6b155ac0f06a2}, 0x0, 0x5, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000400)='syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='cpuset.effective_mems\x00o\x90\x99\x05\x05\x98\xd4t\xbf\x02\xfd\x89z\x1b\xba\x9a\xc1\x9b/\xeb\x96-\x87\x98\x89eo\xd6=\xe5Z\xc6\xe9\x83G\xdc\xc9v>\xcd\xe1\x1ca\xe5f\xd4Q\xe7\x84w3\xfdh\x05\x06\xc3\xe7\xcd\v\xe9\'\xc7-+\xb8\xa4\xac\xe0\x17\xf3\x15\xe0\xfb\x8e#\x1b|\xde\x0f\x94\x1c\x18\x15^\xb0\n\xf0\x04\xbe\xbb\x8c\xd6!\xe8_\xcaK5N<\xe7\xf4\x1dQ\x0e_\xb9\xa5\x01\x8c\x99\x010\x13\xfd\b\x01\xb9v\xca\x87\xf0\xc4*\x06P\xd4\"\xdf\x81\xfa\x83i^\xe3\x8b\xf5\xd4+5h\xcbv\x00 \t\x85\xeb\tf\xfc\x81#\xefr(\x8dX\x962N/\x93', 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000340)={&(0x7f00000006c0)=@pppoe={0x18, 0x0, {0x2, @random="1250c8010805", 'batadv0\x00'}}, 0xffffffffffffff42, 0x0}, 0x8084) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000080)={'tunl0\x00'}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) write$cgroup_type(r1, &(0x7f0000000440)='threaded\x00', 0x38b) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x2ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000480)=ANY=[]) socketpair(0x15, 0x3, 0x1, &(0x7f0000000140)) gettid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xccd, 0x0, 0x400, 0x0, 0x8, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getpid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpid() r5 = socket$kcm(0x2b, 0x5, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) perf_event_open(0x0, r4, 0xc, r6, 0xc) perf_event_open(&(0x7f0000000500)={0x5, 0x70, 0x0, 0xd9, 0x81, 0x1ff, 0x0, 0x0, 0x241, 0x20831925dc019f42, 0x80000001, 0x0, 0x1ff, 0x6, 0x0, 0x7, 0x8, 0x0, 0x8e45, 0x0, 0x2, 0x80000000, 0x6, 0x0, 0x23, 0xa, 0x5, 0x0, 0x80000001, 0x0, 0xffff, 0x3, 0x3, 0x2, 0x0, 0x4, 0x1d85df6, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x969}, 0x3202, 0x8, 0x8, 0x1, 0x1ff}, r4, 0xe, r3, 0x8) write$cgroup_pid(r5, &(0x7f00000002c0)=r4, 0x12) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, 0xffffffffffffffff) perf_event_open(0x0, r4, 0x2, r7, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) socket$kcm(0x2b, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'all\x00\x19\x00\x00!C\x19d\xb4\xa0\xb4v\x00', 0x420000014801}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 11:50:36 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xab1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4c1, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8e2, 0x3, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000004c0), 0x3}, 0x82c6b155ac0f06a2}, 0x0, 0x5, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000400)='syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='cpuset.effective_mems\x00o\x90\x99\x05\x05\x98\xd4t\xbf\x02\xfd\x89z\x1b\xba\x9a\xc1\x9b/\xeb\x96-\x87\x98\x89eo\xd6=\xe5Z\xc6\xe9\x83G\xdc\xc9v>\xcd\xe1\x1ca\xe5f\xd4Q\xe7\x84w3\xfdh\x05\x06\xc3\xe7\xcd\v\xe9\'\xc7-+\xb8\xa4\xac\xe0\x17\xf3\x15\xe0\xfb\x8e#\x1b|\xde\x0f\x94\x1c\x18\x15^\xb0\n\xf0\x04\xbe\xbb\x8c\xd6!\xe8_\xcaK5N<\xe7\xf4\x1dQ\x0e_\xb9\xa5\x01\x8c\x99\x010\x13\xfd\b\x01\xb9v\xca\x87\xf0\xc4*\x06P\xd4\"\xdf\x81\xfa\x83i^\xe3\x8b\xf5\xd4+5h\xcbv\x00 \t\x85\xeb\tf\xfc\x81#\xefr(\x8dX\x962N/\x93', 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000340)={&(0x7f00000006c0)=@pppoe={0x18, 0x0, {0x2, @random="1250c8010805", 'batadv0\x00'}}, 0xffffffffffffff42, 0x0}, 0x8084) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000080)={'tunl0\x00'}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) write$cgroup_type(r1, &(0x7f0000000440)='threaded\x00', 0x38b) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x2ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000480)=ANY=[]) socketpair(0x15, 0x3, 0x1, &(0x7f0000000140)) gettid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xccd, 0x0, 0x400, 0x0, 0x8, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getpid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpid() r5 = socket$kcm(0x2b, 0x5, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) perf_event_open(0x0, r4, 0xc, r6, 0xc) perf_event_open(&(0x7f0000000500)={0x5, 0x70, 0x0, 0xd9, 0x81, 0x1ff, 0x0, 0x0, 0x241, 0x20831925dc019f42, 0x80000001, 0x0, 0x1ff, 0x6, 0x0, 0x7, 0x8, 0x0, 0x8e45, 0x0, 0x2, 0x80000000, 0x6, 0x0, 0x23, 0xa, 0x5, 0x0, 0x80000001, 0x0, 0xffff, 0x3, 0x3, 0x2, 0x0, 0x4, 0x1d85df6, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x969}, 0x3202, 0x8, 0x8, 0x1, 0x1ff}, r4, 0xe, r3, 0x8) write$cgroup_pid(r5, &(0x7f00000002c0)=r4, 0x12) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, 0xffffffffffffffff) perf_event_open(0x0, r4, 0x2, r7, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) socket$kcm(0x2b, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'all\x00\x19\x00\x00!C\x19d\xb4\xa0\xb4v\x00', 0x420000014801}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 11:50:36 executing program 5: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xab1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4c1, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8e2, 0x3, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000004c0), 0x3}, 0x82c6b155ac0f06a2}, 0x0, 0x5, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000400)='syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='cpuset.effective_mems\x00o\x90\x99\x05\x05\x98\xd4t\xbf\x02\xfd\x89z\x1b\xba\x9a\xc1\x9b/\xeb\x96-\x87\x98\x89eo\xd6=\xe5Z\xc6\xe9\x83G\xdc\xc9v>\xcd\xe1\x1ca\xe5f\xd4Q\xe7\x84w3\xfdh\x05\x06\xc3\xe7\xcd\v\xe9\'\xc7-+\xb8\xa4\xac\xe0\x17\xf3\x15\xe0\xfb\x8e#\x1b|\xde\x0f\x94\x1c\x18\x15^\xb0\n\xf0\x04\xbe\xbb\x8c\xd6!\xe8_\xcaK5N<\xe7\xf4\x1dQ\x0e_\xb9\xa5\x01\x8c\x99\x010\x13\xfd\b\x01\xb9v\xca\x87\xf0\xc4*\x06P\xd4\"\xdf\x81\xfa\x83i^\xe3\x8b\xf5\xd4+5h\xcbv\x00 \t\x85\xeb\tf\xfc\x81#\xefr(\x8dX\x962N/\x93', 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000340)={&(0x7f00000006c0)=@pppoe={0x18, 0x0, {0x2, @random="1250c8010805", 'batadv0\x00'}}, 0xffffffffffffff42, 0x0}, 0x8084) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000080)={'tunl0\x00'}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) write$cgroup_type(r1, &(0x7f0000000440)='threaded\x00', 0x38b) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x2ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000480)=ANY=[]) socketpair(0x15, 0x3, 0x1, &(0x7f0000000140)) gettid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xccd, 0x0, 0x400, 0x0, 0x8, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getpid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpid() r5 = socket$kcm(0x2b, 0x5, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) perf_event_open(0x0, r4, 0xc, r6, 0xc) perf_event_open(&(0x7f0000000500)={0x5, 0x70, 0x0, 0xd9, 0x81, 0x1ff, 0x0, 0x0, 0x241, 0x20831925dc019f42, 0x80000001, 0x0, 0x1ff, 0x6, 0x0, 0x7, 0x8, 0x0, 0x8e45, 0x0, 0x2, 0x80000000, 0x6, 0x0, 0x23, 0xa, 0x5, 0x0, 0x80000001, 0x0, 0xffff, 0x3, 0x3, 0x2, 0x0, 0x4, 0x1d85df6, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x969}, 0x3202, 0x8, 0x8, 0x1, 0x1ff}, r4, 0xe, r3, 0x8) write$cgroup_pid(r5, &(0x7f00000002c0)=r4, 0x12) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, 0xffffffffffffffff) perf_event_open(0x0, r4, 0x2, r7, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) socket$kcm(0x2b, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'all\x00\x19\x00\x00!C\x19d\xb4\xa0\xb4v\x00', 0x420000014801}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 11:50:36 executing program 2: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xab1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4c1, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8e2, 0x3, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000004c0), 0x3}, 0x82c6b155ac0f06a2}, 0x0, 0x5, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000400)='syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='cpuset.effective_mems\x00o\x90\x99\x05\x05\x98\xd4t\xbf\x02\xfd\x89z\x1b\xba\x9a\xc1\x9b/\xeb\x96-\x87\x98\x89eo\xd6=\xe5Z\xc6\xe9\x83G\xdc\xc9v>\xcd\xe1\x1ca\xe5f\xd4Q\xe7\x84w3\xfdh\x05\x06\xc3\xe7\xcd\v\xe9\'\xc7-+\xb8\xa4\xac\xe0\x17\xf3\x15\xe0\xfb\x8e#\x1b|\xde\x0f\x94\x1c\x18\x15^\xb0\n\xf0\x04\xbe\xbb\x8c\xd6!\xe8_\xcaK5N<\xe7\xf4\x1dQ\x0e_\xb9\xa5\x01\x8c\x99\x010\x13\xfd\b\x01\xb9v\xca\x87\xf0\xc4*\x06P\xd4\"\xdf\x81\xfa\x83i^\xe3\x8b\xf5\xd4+5h\xcbv\x00 \t\x85\xeb\tf\xfc\x81#\xefr(\x8dX\x962N/\x93', 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000340)={&(0x7f00000006c0)=@pppoe={0x18, 0x0, {0x2, @random="1250c8010805", 'batadv0\x00'}}, 0xffffffffffffff42, 0x0}, 0x8084) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000080)={'tunl0\x00'}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) write$cgroup_type(r1, &(0x7f0000000440)='threaded\x00', 0x38b) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x2ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000480)=ANY=[]) socketpair(0x15, 0x3, 0x1, &(0x7f0000000140)) gettid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xccd, 0x0, 0x400, 0x0, 0x8, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getpid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpid() r5 = socket$kcm(0x2b, 0x5, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) perf_event_open(0x0, r4, 0xc, r6, 0xc) perf_event_open(&(0x7f0000000500)={0x5, 0x70, 0x0, 0xd9, 0x81, 0x1ff, 0x0, 0x0, 0x241, 0x20831925dc019f42, 0x80000001, 0x0, 0x1ff, 0x6, 0x0, 0x7, 0x8, 0x0, 0x8e45, 0x0, 0x2, 0x80000000, 0x6, 0x0, 0x23, 0xa, 0x5, 0x0, 0x80000001, 0x0, 0xffff, 0x3, 0x3, 0x2, 0x0, 0x4, 0x1d85df6, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x969}, 0x3202, 0x8, 0x8, 0x1, 0x1ff}, r4, 0xe, r3, 0x8) write$cgroup_pid(r5, &(0x7f00000002c0)=r4, 0x12) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, 0xffffffffffffffff) perf_event_open(0x0, r4, 0x2, r7, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) socket$kcm(0x2b, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'all\x00\x19\x00\x00!C\x19d\xb4\xa0\xb4v\x00', 0x420000014801}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 11:50:36 executing program 3: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xab1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4c1, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8e2, 0x3, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000004c0), 0x3}, 0x82c6b155ac0f06a2}, 0x0, 0x5, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000400)='syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='cpuset.effective_mems\x00o\x90\x99\x05\x05\x98\xd4t\xbf\x02\xfd\x89z\x1b\xba\x9a\xc1\x9b/\xeb\x96-\x87\x98\x89eo\xd6=\xe5Z\xc6\xe9\x83G\xdc\xc9v>\xcd\xe1\x1ca\xe5f\xd4Q\xe7\x84w3\xfdh\x05\x06\xc3\xe7\xcd\v\xe9\'\xc7-+\xb8\xa4\xac\xe0\x17\xf3\x15\xe0\xfb\x8e#\x1b|\xde\x0f\x94\x1c\x18\x15^\xb0\n\xf0\x04\xbe\xbb\x8c\xd6!\xe8_\xcaK5N<\xe7\xf4\x1dQ\x0e_\xb9\xa5\x01\x8c\x99\x010\x13\xfd\b\x01\xb9v\xca\x87\xf0\xc4*\x06P\xd4\"\xdf\x81\xfa\x83i^\xe3\x8b\xf5\xd4+5h\xcbv\x00 \t\x85\xeb\tf\xfc\x81#\xefr(\x8dX\x962N/\x93', 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000340)={&(0x7f00000006c0)=@pppoe={0x18, 0x0, {0x2, @random="1250c8010805", 'batadv0\x00'}}, 0xffffffffffffff42, 0x0}, 0x8084) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000080)={'tunl0\x00'}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) write$cgroup_type(r1, &(0x7f0000000440)='threaded\x00', 0x38b) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x2ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000480)=ANY=[]) socketpair(0x15, 0x3, 0x1, &(0x7f0000000140)) gettid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xccd, 0x0, 0x400, 0x0, 0x8, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getpid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpid() r5 = socket$kcm(0x2b, 0x5, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) perf_event_open(0x0, r4, 0xc, r6, 0xc) perf_event_open(&(0x7f0000000500)={0x5, 0x70, 0x0, 0xd9, 0x81, 0x1ff, 0x0, 0x0, 0x241, 0x20831925dc019f42, 0x80000001, 0x0, 0x1ff, 0x6, 0x0, 0x7, 0x8, 0x0, 0x8e45, 0x0, 0x2, 0x80000000, 0x6, 0x0, 0x23, 0xa, 0x5, 0x0, 0x80000001, 0x0, 0xffff, 0x3, 0x3, 0x2, 0x0, 0x4, 0x1d85df6, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x969}, 0x3202, 0x8, 0x8, 0x1, 0x1ff}, r4, 0xe, r3, 0x8) write$cgroup_pid(r5, &(0x7f00000002c0)=r4, 0x12) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, 0xffffffffffffffff) perf_event_open(0x0, r4, 0x2, r7, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) socket$kcm(0x2b, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'all\x00\x19\x00\x00!C\x19d\xb4\xa0\xb4v\x00', 0x420000014801}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 11:50:36 executing program 1: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xab1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4c1, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8e2, 0x3, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000004c0), 0x3}, 0x82c6b155ac0f06a2}, 0x0, 0x5, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000400)='syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='cpuset.effective_mems\x00o\x90\x99\x05\x05\x98\xd4t\xbf\x02\xfd\x89z\x1b\xba\x9a\xc1\x9b/\xeb\x96-\x87\x98\x89eo\xd6=\xe5Z\xc6\xe9\x83G\xdc\xc9v>\xcd\xe1\x1ca\xe5f\xd4Q\xe7\x84w3\xfdh\x05\x06\xc3\xe7\xcd\v\xe9\'\xc7-+\xb8\xa4\xac\xe0\x17\xf3\x15\xe0\xfb\x8e#\x1b|\xde\x0f\x94\x1c\x18\x15^\xb0\n\xf0\x04\xbe\xbb\x8c\xd6!\xe8_\xcaK5N<\xe7\xf4\x1dQ\x0e_\xb9\xa5\x01\x8c\x99\x010\x13\xfd\b\x01\xb9v\xca\x87\xf0\xc4*\x06P\xd4\"\xdf\x81\xfa\x83i^\xe3\x8b\xf5\xd4+5h\xcbv\x00 \t\x85\xeb\tf\xfc\x81#\xefr(\x8dX\x962N/\x93', 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000340)={&(0x7f00000006c0)=@pppoe={0x18, 0x0, {0x2, @random="1250c8010805", 'batadv0\x00'}}, 0xffffffffffffff42, 0x0}, 0x8084) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000080)={'tunl0\x00'}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) write$cgroup_type(r1, &(0x7f0000000440)='threaded\x00', 0x38b) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x2ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000480)=ANY=[]) socketpair(0x15, 0x3, 0x1, &(0x7f0000000140)) gettid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xccd, 0x0, 0x400, 0x0, 0x8, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getpid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpid() r5 = socket$kcm(0x2b, 0x5, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) perf_event_open(0x0, r4, 0xc, r6, 0xc) perf_event_open(&(0x7f0000000500)={0x5, 0x70, 0x0, 0xd9, 0x81, 0x1ff, 0x0, 0x0, 0x241, 0x20831925dc019f42, 0x80000001, 0x0, 0x1ff, 0x6, 0x0, 0x7, 0x8, 0x0, 0x8e45, 0x0, 0x2, 0x80000000, 0x6, 0x0, 0x23, 0xa, 0x5, 0x0, 0x80000001, 0x0, 0xffff, 0x3, 0x3, 0x2, 0x0, 0x4, 0x1d85df6, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x969}, 0x3202, 0x8, 0x8, 0x1, 0x1ff}, r4, 0xe, r3, 0x8) write$cgroup_pid(r5, &(0x7f00000002c0)=r4, 0x12) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, 0xffffffffffffffff) perf_event_open(0x0, r4, 0x2, r7, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) socket$kcm(0x2b, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'all\x00\x19\x00\x00!C\x19d\xb4\xa0\xb4v\x00', 0x420000014801}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 11:50:36 executing program 5: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xab1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4c1, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8e2, 0x3, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000004c0), 0x3}, 0x82c6b155ac0f06a2}, 0x0, 0x5, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000400)='syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='cpuset.effective_mems\x00o\x90\x99\x05\x05\x98\xd4t\xbf\x02\xfd\x89z\x1b\xba\x9a\xc1\x9b/\xeb\x96-\x87\x98\x89eo\xd6=\xe5Z\xc6\xe9\x83G\xdc\xc9v>\xcd\xe1\x1ca\xe5f\xd4Q\xe7\x84w3\xfdh\x05\x06\xc3\xe7\xcd\v\xe9\'\xc7-+\xb8\xa4\xac\xe0\x17\xf3\x15\xe0\xfb\x8e#\x1b|\xde\x0f\x94\x1c\x18\x15^\xb0\n\xf0\x04\xbe\xbb\x8c\xd6!\xe8_\xcaK5N<\xe7\xf4\x1dQ\x0e_\xb9\xa5\x01\x8c\x99\x010\x13\xfd\b\x01\xb9v\xca\x87\xf0\xc4*\x06P\xd4\"\xdf\x81\xfa\x83i^\xe3\x8b\xf5\xd4+5h\xcbv\x00 \t\x85\xeb\tf\xfc\x81#\xefr(\x8dX\x962N/\x93', 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000340)={&(0x7f00000006c0)=@pppoe={0x18, 0x0, {0x2, @random="1250c8010805", 'batadv0\x00'}}, 0xffffffffffffff42, 0x0}, 0x8084) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000080)={'tunl0\x00'}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) write$cgroup_type(r1, &(0x7f0000000440)='threaded\x00', 0x38b) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x2ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000480)=ANY=[]) socketpair(0x15, 0x3, 0x1, &(0x7f0000000140)) gettid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xccd, 0x0, 0x400, 0x0, 0x8, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getpid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpid() r5 = socket$kcm(0x2b, 0x5, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) perf_event_open(0x0, r4, 0xc, r6, 0xc) perf_event_open(&(0x7f0000000500)={0x5, 0x70, 0x0, 0xd9, 0x81, 0x1ff, 0x0, 0x0, 0x241, 0x20831925dc019f42, 0x80000001, 0x0, 0x1ff, 0x6, 0x0, 0x7, 0x8, 0x0, 0x8e45, 0x0, 0x2, 0x80000000, 0x6, 0x0, 0x23, 0xa, 0x5, 0x0, 0x80000001, 0x0, 0xffff, 0x3, 0x3, 0x2, 0x0, 0x4, 0x1d85df6, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x969}, 0x3202, 0x8, 0x8, 0x1, 0x1ff}, r4, 0xe, r3, 0x8) write$cgroup_pid(r5, &(0x7f00000002c0)=r4, 0x12) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, 0xffffffffffffffff) perf_event_open(0x0, r4, 0x2, r7, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) socket$kcm(0x2b, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'all\x00\x19\x00\x00!C\x19d\xb4\xa0\xb4v\x00', 0x420000014801}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 11:50:37 executing program 4: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xab1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4c1, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8e2, 0x3, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000004c0), 0x3}, 0x82c6b155ac0f06a2}, 0x0, 0x5, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000400)='syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='cpuset.effective_mems\x00o\x90\x99\x05\x05\x98\xd4t\xbf\x02\xfd\x89z\x1b\xba\x9a\xc1\x9b/\xeb\x96-\x87\x98\x89eo\xd6=\xe5Z\xc6\xe9\x83G\xdc\xc9v>\xcd\xe1\x1ca\xe5f\xd4Q\xe7\x84w3\xfdh\x05\x06\xc3\xe7\xcd\v\xe9\'\xc7-+\xb8\xa4\xac\xe0\x17\xf3\x15\xe0\xfb\x8e#\x1b|\xde\x0f\x94\x1c\x18\x15^\xb0\n\xf0\x04\xbe\xbb\x8c\xd6!\xe8_\xcaK5N<\xe7\xf4\x1dQ\x0e_\xb9\xa5\x01\x8c\x99\x010\x13\xfd\b\x01\xb9v\xca\x87\xf0\xc4*\x06P\xd4\"\xdf\x81\xfa\x83i^\xe3\x8b\xf5\xd4+5h\xcbv\x00 \t\x85\xeb\tf\xfc\x81#\xefr(\x8dX\x962N/\x93', 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000340)={&(0x7f00000006c0)=@pppoe={0x18, 0x0, {0x2, @random="1250c8010805", 'batadv0\x00'}}, 0xffffffffffffff42, 0x0}, 0x8084) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000080)={'tunl0\x00'}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) write$cgroup_type(r1, &(0x7f0000000440)='threaded\x00', 0x38b) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x2ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000480)=ANY=[]) socketpair(0x15, 0x3, 0x1, &(0x7f0000000140)) gettid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xccd, 0x0, 0x400, 0x0, 0x8, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getpid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpid() r5 = socket$kcm(0x2b, 0x5, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) perf_event_open(0x0, r4, 0xc, r6, 0xc) perf_event_open(&(0x7f0000000500)={0x5, 0x70, 0x0, 0xd9, 0x81, 0x1ff, 0x0, 0x0, 0x241, 0x20831925dc019f42, 0x80000001, 0x0, 0x1ff, 0x6, 0x0, 0x7, 0x8, 0x0, 0x8e45, 0x0, 0x2, 0x80000000, 0x6, 0x0, 0x23, 0xa, 0x5, 0x0, 0x80000001, 0x0, 0xffff, 0x3, 0x3, 0x2, 0x0, 0x4, 0x1d85df6, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x969}, 0x3202, 0x8, 0x8, 0x1, 0x1ff}, r4, 0xe, r3, 0x8) write$cgroup_pid(r5, &(0x7f00000002c0)=r4, 0x12) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, 0xffffffffffffffff) perf_event_open(0x0, r4, 0x2, r7, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) socket$kcm(0x2b, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'all\x00\x19\x00\x00!C\x19d\xb4\xa0\xb4v\x00', 0x420000014801}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 11:50:37 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xab1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4c1, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8e2, 0x3, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000004c0), 0x3}, 0x82c6b155ac0f06a2}, 0x0, 0x5, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000400)='syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='cpuset.effective_mems\x00o\x90\x99\x05\x05\x98\xd4t\xbf\x02\xfd\x89z\x1b\xba\x9a\xc1\x9b/\xeb\x96-\x87\x98\x89eo\xd6=\xe5Z\xc6\xe9\x83G\xdc\xc9v>\xcd\xe1\x1ca\xe5f\xd4Q\xe7\x84w3\xfdh\x05\x06\xc3\xe7\xcd\v\xe9\'\xc7-+\xb8\xa4\xac\xe0\x17\xf3\x15\xe0\xfb\x8e#\x1b|\xde\x0f\x94\x1c\x18\x15^\xb0\n\xf0\x04\xbe\xbb\x8c\xd6!\xe8_\xcaK5N<\xe7\xf4\x1dQ\x0e_\xb9\xa5\x01\x8c\x99\x010\x13\xfd\b\x01\xb9v\xca\x87\xf0\xc4*\x06P\xd4\"\xdf\x81\xfa\x83i^\xe3\x8b\xf5\xd4+5h\xcbv\x00 \t\x85\xeb\tf\xfc\x81#\xefr(\x8dX\x962N/\x93', 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000340)={&(0x7f00000006c0)=@pppoe={0x18, 0x0, {0x2, @random="1250c8010805", 'batadv0\x00'}}, 0xffffffffffffff42, 0x0}, 0x8084) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000080)={'tunl0\x00'}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) write$cgroup_type(r1, &(0x7f0000000440)='threaded\x00', 0x38b) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x2ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000480)=ANY=[]) socketpair(0x15, 0x3, 0x1, &(0x7f0000000140)) gettid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xccd, 0x0, 0x400, 0x0, 0x8, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getpid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpid() r5 = socket$kcm(0x2b, 0x5, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) perf_event_open(0x0, r4, 0xc, r6, 0xc) perf_event_open(&(0x7f0000000500)={0x5, 0x70, 0x0, 0xd9, 0x81, 0x1ff, 0x0, 0x0, 0x241, 0x20831925dc019f42, 0x80000001, 0x0, 0x1ff, 0x6, 0x0, 0x7, 0x8, 0x0, 0x8e45, 0x0, 0x2, 0x80000000, 0x6, 0x0, 0x23, 0xa, 0x5, 0x0, 0x80000001, 0x0, 0xffff, 0x3, 0x3, 0x2, 0x0, 0x4, 0x1d85df6, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x969}, 0x3202, 0x8, 0x8, 0x1, 0x1ff}, r4, 0xe, r3, 0x8) write$cgroup_pid(r5, &(0x7f00000002c0)=r4, 0x12) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, 0xffffffffffffffff) perf_event_open(0x0, r4, 0x2, r7, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) socket$kcm(0x2b, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'all\x00\x19\x00\x00!C\x19d\xb4\xa0\xb4v\x00', 0x420000014801}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 11:50:37 executing program 2: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xab1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4c1, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8e2, 0x3, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000004c0), 0x3}, 0x82c6b155ac0f06a2}, 0x0, 0x5, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000400)='syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='cpuset.effective_mems\x00o\x90\x99\x05\x05\x98\xd4t\xbf\x02\xfd\x89z\x1b\xba\x9a\xc1\x9b/\xeb\x96-\x87\x98\x89eo\xd6=\xe5Z\xc6\xe9\x83G\xdc\xc9v>\xcd\xe1\x1ca\xe5f\xd4Q\xe7\x84w3\xfdh\x05\x06\xc3\xe7\xcd\v\xe9\'\xc7-+\xb8\xa4\xac\xe0\x17\xf3\x15\xe0\xfb\x8e#\x1b|\xde\x0f\x94\x1c\x18\x15^\xb0\n\xf0\x04\xbe\xbb\x8c\xd6!\xe8_\xcaK5N<\xe7\xf4\x1dQ\x0e_\xb9\xa5\x01\x8c\x99\x010\x13\xfd\b\x01\xb9v\xca\x87\xf0\xc4*\x06P\xd4\"\xdf\x81\xfa\x83i^\xe3\x8b\xf5\xd4+5h\xcbv\x00 \t\x85\xeb\tf\xfc\x81#\xefr(\x8dX\x962N/\x93', 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000340)={&(0x7f00000006c0)=@pppoe={0x18, 0x0, {0x2, @random="1250c8010805", 'batadv0\x00'}}, 0xffffffffffffff42, 0x0}, 0x8084) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000080)={'tunl0\x00'}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) write$cgroup_type(r1, &(0x7f0000000440)='threaded\x00', 0x38b) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x2ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000480)=ANY=[]) socketpair(0x15, 0x3, 0x1, &(0x7f0000000140)) gettid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xccd, 0x0, 0x400, 0x0, 0x8, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getpid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpid() r5 = socket$kcm(0x2b, 0x5, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) perf_event_open(0x0, r4, 0xc, r6, 0xc) perf_event_open(&(0x7f0000000500)={0x5, 0x70, 0x0, 0xd9, 0x81, 0x1ff, 0x0, 0x0, 0x241, 0x20831925dc019f42, 0x80000001, 0x0, 0x1ff, 0x6, 0x0, 0x7, 0x8, 0x0, 0x8e45, 0x0, 0x2, 0x80000000, 0x6, 0x0, 0x23, 0xa, 0x5, 0x0, 0x80000001, 0x0, 0xffff, 0x3, 0x3, 0x2, 0x0, 0x4, 0x1d85df6, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x969}, 0x3202, 0x8, 0x8, 0x1, 0x1ff}, r4, 0xe, r3, 0x8) write$cgroup_pid(r5, &(0x7f00000002c0)=r4, 0x12) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, 0xffffffffffffffff) perf_event_open(0x0, r4, 0x2, r7, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) socket$kcm(0x2b, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'all\x00\x19\x00\x00!C\x19d\xb4\xa0\xb4v\x00', 0x420000014801}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 11:50:37 executing program 3: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xab1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4c1, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8e2, 0x3, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000004c0), 0x3}, 0x82c6b155ac0f06a2}, 0x0, 0x5, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000400)='syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='cpuset.effective_mems\x00o\x90\x99\x05\x05\x98\xd4t\xbf\x02\xfd\x89z\x1b\xba\x9a\xc1\x9b/\xeb\x96-\x87\x98\x89eo\xd6=\xe5Z\xc6\xe9\x83G\xdc\xc9v>\xcd\xe1\x1ca\xe5f\xd4Q\xe7\x84w3\xfdh\x05\x06\xc3\xe7\xcd\v\xe9\'\xc7-+\xb8\xa4\xac\xe0\x17\xf3\x15\xe0\xfb\x8e#\x1b|\xde\x0f\x94\x1c\x18\x15^\xb0\n\xf0\x04\xbe\xbb\x8c\xd6!\xe8_\xcaK5N<\xe7\xf4\x1dQ\x0e_\xb9\xa5\x01\x8c\x99\x010\x13\xfd\b\x01\xb9v\xca\x87\xf0\xc4*\x06P\xd4\"\xdf\x81\xfa\x83i^\xe3\x8b\xf5\xd4+5h\xcbv\x00 \t\x85\xeb\tf\xfc\x81#\xefr(\x8dX\x962N/\x93', 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000340)={&(0x7f00000006c0)=@pppoe={0x18, 0x0, {0x2, @random="1250c8010805", 'batadv0\x00'}}, 0xffffffffffffff42, 0x0}, 0x8084) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000080)={'tunl0\x00'}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) write$cgroup_type(r1, &(0x7f0000000440)='threaded\x00', 0x38b) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x2ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000480)=ANY=[]) socketpair(0x15, 0x3, 0x1, &(0x7f0000000140)) gettid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xccd, 0x0, 0x400, 0x0, 0x8, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getpid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpid() r5 = socket$kcm(0x2b, 0x5, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) perf_event_open(0x0, r4, 0xc, r6, 0xc) perf_event_open(&(0x7f0000000500)={0x5, 0x70, 0x0, 0xd9, 0x81, 0x1ff, 0x0, 0x0, 0x241, 0x20831925dc019f42, 0x80000001, 0x0, 0x1ff, 0x6, 0x0, 0x7, 0x8, 0x0, 0x8e45, 0x0, 0x2, 0x80000000, 0x6, 0x0, 0x23, 0xa, 0x5, 0x0, 0x80000001, 0x0, 0xffff, 0x3, 0x3, 0x2, 0x0, 0x4, 0x1d85df6, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x969}, 0x3202, 0x8, 0x8, 0x1, 0x1ff}, r4, 0xe, r3, 0x8) write$cgroup_pid(r5, &(0x7f00000002c0)=r4, 0x12) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, 0xffffffffffffffff) perf_event_open(0x0, r4, 0x2, r7, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) socket$kcm(0x2b, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'all\x00\x19\x00\x00!C\x19d\xb4\xa0\xb4v\x00', 0x420000014801}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 11:50:37 executing program 1: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xab1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4c1, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8e2, 0x3, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000004c0), 0x3}, 0x82c6b155ac0f06a2}, 0x0, 0x5, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000400)='syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='cpuset.effective_mems\x00o\x90\x99\x05\x05\x98\xd4t\xbf\x02\xfd\x89z\x1b\xba\x9a\xc1\x9b/\xeb\x96-\x87\x98\x89eo\xd6=\xe5Z\xc6\xe9\x83G\xdc\xc9v>\xcd\xe1\x1ca\xe5f\xd4Q\xe7\x84w3\xfdh\x05\x06\xc3\xe7\xcd\v\xe9\'\xc7-+\xb8\xa4\xac\xe0\x17\xf3\x15\xe0\xfb\x8e#\x1b|\xde\x0f\x94\x1c\x18\x15^\xb0\n\xf0\x04\xbe\xbb\x8c\xd6!\xe8_\xcaK5N<\xe7\xf4\x1dQ\x0e_\xb9\xa5\x01\x8c\x99\x010\x13\xfd\b\x01\xb9v\xca\x87\xf0\xc4*\x06P\xd4\"\xdf\x81\xfa\x83i^\xe3\x8b\xf5\xd4+5h\xcbv\x00 \t\x85\xeb\tf\xfc\x81#\xefr(\x8dX\x962N/\x93', 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000340)={&(0x7f00000006c0)=@pppoe={0x18, 0x0, {0x2, @random="1250c8010805", 'batadv0\x00'}}, 0xffffffffffffff42, 0x0}, 0x8084) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000080)={'tunl0\x00'}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) write$cgroup_type(r1, &(0x7f0000000440)='threaded\x00', 0x38b) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x2ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000480)=ANY=[]) socketpair(0x15, 0x3, 0x1, &(0x7f0000000140)) gettid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xccd, 0x0, 0x400, 0x0, 0x8, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getpid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpid() r5 = socket$kcm(0x2b, 0x5, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) perf_event_open(0x0, r4, 0xc, r6, 0xc) perf_event_open(&(0x7f0000000500)={0x5, 0x70, 0x0, 0xd9, 0x81, 0x1ff, 0x0, 0x0, 0x241, 0x20831925dc019f42, 0x80000001, 0x0, 0x1ff, 0x6, 0x0, 0x7, 0x8, 0x0, 0x8e45, 0x0, 0x2, 0x80000000, 0x6, 0x0, 0x23, 0xa, 0x5, 0x0, 0x80000001, 0x0, 0xffff, 0x3, 0x3, 0x2, 0x0, 0x4, 0x1d85df6, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x969}, 0x3202, 0x8, 0x8, 0x1, 0x1ff}, r4, 0xe, r3, 0x8) write$cgroup_pid(r5, &(0x7f00000002c0)=r4, 0x12) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, 0xffffffffffffffff) perf_event_open(0x0, r4, 0x2, r7, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) socket$kcm(0x2b, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'all\x00\x19\x00\x00!C\x19d\xb4\xa0\xb4v\x00', 0x420000014801}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 11:50:37 executing program 5: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xab1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4c1, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8e2, 0x3, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000004c0), 0x3}, 0x82c6b155ac0f06a2}, 0x0, 0x5, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000400)='syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='cpuset.effective_mems\x00o\x90\x99\x05\x05\x98\xd4t\xbf\x02\xfd\x89z\x1b\xba\x9a\xc1\x9b/\xeb\x96-\x87\x98\x89eo\xd6=\xe5Z\xc6\xe9\x83G\xdc\xc9v>\xcd\xe1\x1ca\xe5f\xd4Q\xe7\x84w3\xfdh\x05\x06\xc3\xe7\xcd\v\xe9\'\xc7-+\xb8\xa4\xac\xe0\x17\xf3\x15\xe0\xfb\x8e#\x1b|\xde\x0f\x94\x1c\x18\x15^\xb0\n\xf0\x04\xbe\xbb\x8c\xd6!\xe8_\xcaK5N<\xe7\xf4\x1dQ\x0e_\xb9\xa5\x01\x8c\x99\x010\x13\xfd\b\x01\xb9v\xca\x87\xf0\xc4*\x06P\xd4\"\xdf\x81\xfa\x83i^\xe3\x8b\xf5\xd4+5h\xcbv\x00 \t\x85\xeb\tf\xfc\x81#\xefr(\x8dX\x962N/\x93', 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000340)={&(0x7f00000006c0)=@pppoe={0x18, 0x0, {0x2, @random="1250c8010805", 'batadv0\x00'}}, 0xffffffffffffff42, 0x0}, 0x8084) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000080)={'tunl0\x00'}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) write$cgroup_type(r1, &(0x7f0000000440)='threaded\x00', 0x38b) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x2ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000480)=ANY=[]) socketpair(0x15, 0x3, 0x1, &(0x7f0000000140)) gettid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xccd, 0x0, 0x400, 0x0, 0x8, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getpid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpid() r5 = socket$kcm(0x2b, 0x5, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) perf_event_open(0x0, r4, 0xc, r6, 0xc) perf_event_open(&(0x7f0000000500)={0x5, 0x70, 0x0, 0xd9, 0x81, 0x1ff, 0x0, 0x0, 0x241, 0x20831925dc019f42, 0x80000001, 0x0, 0x1ff, 0x6, 0x0, 0x7, 0x8, 0x0, 0x8e45, 0x0, 0x2, 0x80000000, 0x6, 0x0, 0x23, 0xa, 0x5, 0x0, 0x80000001, 0x0, 0xffff, 0x3, 0x3, 0x2, 0x0, 0x4, 0x1d85df6, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x969}, 0x3202, 0x8, 0x8, 0x1, 0x1ff}, r4, 0xe, r3, 0x8) write$cgroup_pid(r5, &(0x7f00000002c0)=r4, 0x12) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, 0xffffffffffffffff) perf_event_open(0x0, r4, 0x2, r7, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) socket$kcm(0x2b, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'all\x00\x19\x00\x00!C\x19d\xb4\xa0\xb4v\x00', 0x420000014801}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 11:50:37 executing program 4: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xab1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4c1, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8e2, 0x3, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000004c0), 0x3}, 0x82c6b155ac0f06a2}, 0x0, 0x5, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000400)='syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='cpuset.effective_mems\x00o\x90\x99\x05\x05\x98\xd4t\xbf\x02\xfd\x89z\x1b\xba\x9a\xc1\x9b/\xeb\x96-\x87\x98\x89eo\xd6=\xe5Z\xc6\xe9\x83G\xdc\xc9v>\xcd\xe1\x1ca\xe5f\xd4Q\xe7\x84w3\xfdh\x05\x06\xc3\xe7\xcd\v\xe9\'\xc7-+\xb8\xa4\xac\xe0\x17\xf3\x15\xe0\xfb\x8e#\x1b|\xde\x0f\x94\x1c\x18\x15^\xb0\n\xf0\x04\xbe\xbb\x8c\xd6!\xe8_\xcaK5N<\xe7\xf4\x1dQ\x0e_\xb9\xa5\x01\x8c\x99\x010\x13\xfd\b\x01\xb9v\xca\x87\xf0\xc4*\x06P\xd4\"\xdf\x81\xfa\x83i^\xe3\x8b\xf5\xd4+5h\xcbv\x00 \t\x85\xeb\tf\xfc\x81#\xefr(\x8dX\x962N/\x93', 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000340)={&(0x7f00000006c0)=@pppoe={0x18, 0x0, {0x2, @random="1250c8010805", 'batadv0\x00'}}, 0xffffffffffffff42, 0x0}, 0x8084) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000080)={'tunl0\x00'}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) write$cgroup_type(r1, &(0x7f0000000440)='threaded\x00', 0x38b) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x2ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000480)=ANY=[]) socketpair(0x15, 0x3, 0x1, &(0x7f0000000140)) gettid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xccd, 0x0, 0x400, 0x0, 0x8, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getpid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpid() r5 = socket$kcm(0x2b, 0x5, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) perf_event_open(0x0, r4, 0xc, r6, 0xc) perf_event_open(&(0x7f0000000500)={0x5, 0x70, 0x0, 0xd9, 0x81, 0x1ff, 0x0, 0x0, 0x241, 0x20831925dc019f42, 0x80000001, 0x0, 0x1ff, 0x6, 0x0, 0x7, 0x8, 0x0, 0x8e45, 0x0, 0x2, 0x80000000, 0x6, 0x0, 0x23, 0xa, 0x5, 0x0, 0x80000001, 0x0, 0xffff, 0x3, 0x3, 0x2, 0x0, 0x4, 0x1d85df6, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x969}, 0x3202, 0x8, 0x8, 0x1, 0x1ff}, r4, 0xe, r3, 0x8) write$cgroup_pid(r5, &(0x7f00000002c0)=r4, 0x12) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, 0xffffffffffffffff) perf_event_open(0x0, r4, 0x2, r7, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) socket$kcm(0x2b, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'all\x00\x19\x00\x00!C\x19d\xb4\xa0\xb4v\x00', 0x420000014801}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 11:50:37 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xab1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4c1, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8e2, 0x3, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000004c0), 0x3}, 0x82c6b155ac0f06a2}, 0x0, 0x5, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000400)='syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='cpuset.effective_mems\x00o\x90\x99\x05\x05\x98\xd4t\xbf\x02\xfd\x89z\x1b\xba\x9a\xc1\x9b/\xeb\x96-\x87\x98\x89eo\xd6=\xe5Z\xc6\xe9\x83G\xdc\xc9v>\xcd\xe1\x1ca\xe5f\xd4Q\xe7\x84w3\xfdh\x05\x06\xc3\xe7\xcd\v\xe9\'\xc7-+\xb8\xa4\xac\xe0\x17\xf3\x15\xe0\xfb\x8e#\x1b|\xde\x0f\x94\x1c\x18\x15^\xb0\n\xf0\x04\xbe\xbb\x8c\xd6!\xe8_\xcaK5N<\xe7\xf4\x1dQ\x0e_\xb9\xa5\x01\x8c\x99\x010\x13\xfd\b\x01\xb9v\xca\x87\xf0\xc4*\x06P\xd4\"\xdf\x81\xfa\x83i^\xe3\x8b\xf5\xd4+5h\xcbv\x00 \t\x85\xeb\tf\xfc\x81#\xefr(\x8dX\x962N/\x93', 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000340)={&(0x7f00000006c0)=@pppoe={0x18, 0x0, {0x2, @random="1250c8010805", 'batadv0\x00'}}, 0xffffffffffffff42, 0x0}, 0x8084) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000080)={'tunl0\x00'}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) write$cgroup_type(r1, &(0x7f0000000440)='threaded\x00', 0x38b) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x2ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000480)=ANY=[]) socketpair(0x15, 0x3, 0x1, &(0x7f0000000140)) gettid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xccd, 0x0, 0x400, 0x0, 0x8, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getpid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpid() r5 = socket$kcm(0x2b, 0x5, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) perf_event_open(0x0, r4, 0xc, r6, 0xc) perf_event_open(&(0x7f0000000500)={0x5, 0x70, 0x0, 0xd9, 0x81, 0x1ff, 0x0, 0x0, 0x241, 0x20831925dc019f42, 0x80000001, 0x0, 0x1ff, 0x6, 0x0, 0x7, 0x8, 0x0, 0x8e45, 0x0, 0x2, 0x80000000, 0x6, 0x0, 0x23, 0xa, 0x5, 0x0, 0x80000001, 0x0, 0xffff, 0x3, 0x3, 0x2, 0x0, 0x4, 0x1d85df6, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x969}, 0x3202, 0x8, 0x8, 0x1, 0x1ff}, r4, 0xe, r3, 0x8) write$cgroup_pid(r5, &(0x7f00000002c0)=r4, 0x12) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, 0xffffffffffffffff) perf_event_open(0x0, r4, 0x2, r7, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) socket$kcm(0x2b, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'all\x00\x19\x00\x00!C\x19d\xb4\xa0\xb4v\x00', 0x420000014801}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 11:50:38 executing program 2: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xab1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4c1, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8e2, 0x3, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000004c0), 0x3}, 0x82c6b155ac0f06a2}, 0x0, 0x5, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000400)='syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='cpuset.effective_mems\x00o\x90\x99\x05\x05\x98\xd4t\xbf\x02\xfd\x89z\x1b\xba\x9a\xc1\x9b/\xeb\x96-\x87\x98\x89eo\xd6=\xe5Z\xc6\xe9\x83G\xdc\xc9v>\xcd\xe1\x1ca\xe5f\xd4Q\xe7\x84w3\xfdh\x05\x06\xc3\xe7\xcd\v\xe9\'\xc7-+\xb8\xa4\xac\xe0\x17\xf3\x15\xe0\xfb\x8e#\x1b|\xde\x0f\x94\x1c\x18\x15^\xb0\n\xf0\x04\xbe\xbb\x8c\xd6!\xe8_\xcaK5N<\xe7\xf4\x1dQ\x0e_\xb9\xa5\x01\x8c\x99\x010\x13\xfd\b\x01\xb9v\xca\x87\xf0\xc4*\x06P\xd4\"\xdf\x81\xfa\x83i^\xe3\x8b\xf5\xd4+5h\xcbv\x00 \t\x85\xeb\tf\xfc\x81#\xefr(\x8dX\x962N/\x93', 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000340)={&(0x7f00000006c0)=@pppoe={0x18, 0x0, {0x2, @random="1250c8010805", 'batadv0\x00'}}, 0xffffffffffffff42, 0x0}, 0x8084) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000080)={'tunl0\x00'}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) write$cgroup_type(r1, &(0x7f0000000440)='threaded\x00', 0x38b) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x2ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000480)=ANY=[]) socketpair(0x15, 0x3, 0x1, &(0x7f0000000140)) gettid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xccd, 0x0, 0x400, 0x0, 0x8, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getpid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpid() r5 = socket$kcm(0x2b, 0x5, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) perf_event_open(0x0, r4, 0xc, r6, 0xc) perf_event_open(&(0x7f0000000500)={0x5, 0x70, 0x0, 0xd9, 0x81, 0x1ff, 0x0, 0x0, 0x241, 0x20831925dc019f42, 0x80000001, 0x0, 0x1ff, 0x6, 0x0, 0x7, 0x8, 0x0, 0x8e45, 0x0, 0x2, 0x80000000, 0x6, 0x0, 0x23, 0xa, 0x5, 0x0, 0x80000001, 0x0, 0xffff, 0x3, 0x3, 0x2, 0x0, 0x4, 0x1d85df6, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x969}, 0x3202, 0x8, 0x8, 0x1, 0x1ff}, r4, 0xe, r3, 0x8) write$cgroup_pid(r5, &(0x7f00000002c0)=r4, 0x12) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, 0xffffffffffffffff) perf_event_open(0x0, r4, 0x2, r7, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) socket$kcm(0x2b, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'all\x00\x19\x00\x00!C\x19d\xb4\xa0\xb4v\x00', 0x420000014801}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 11:50:38 executing program 3: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xab1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4c1, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8e2, 0x3, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000004c0), 0x3}, 0x82c6b155ac0f06a2}, 0x0, 0x5, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000400)='syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='cpuset.effective_mems\x00o\x90\x99\x05\x05\x98\xd4t\xbf\x02\xfd\x89z\x1b\xba\x9a\xc1\x9b/\xeb\x96-\x87\x98\x89eo\xd6=\xe5Z\xc6\xe9\x83G\xdc\xc9v>\xcd\xe1\x1ca\xe5f\xd4Q\xe7\x84w3\xfdh\x05\x06\xc3\xe7\xcd\v\xe9\'\xc7-+\xb8\xa4\xac\xe0\x17\xf3\x15\xe0\xfb\x8e#\x1b|\xde\x0f\x94\x1c\x18\x15^\xb0\n\xf0\x04\xbe\xbb\x8c\xd6!\xe8_\xcaK5N<\xe7\xf4\x1dQ\x0e_\xb9\xa5\x01\x8c\x99\x010\x13\xfd\b\x01\xb9v\xca\x87\xf0\xc4*\x06P\xd4\"\xdf\x81\xfa\x83i^\xe3\x8b\xf5\xd4+5h\xcbv\x00 \t\x85\xeb\tf\xfc\x81#\xefr(\x8dX\x962N/\x93', 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000340)={&(0x7f00000006c0)=@pppoe={0x18, 0x0, {0x2, @random="1250c8010805", 'batadv0\x00'}}, 0xffffffffffffff42, 0x0}, 0x8084) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000080)={'tunl0\x00'}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) write$cgroup_type(r1, &(0x7f0000000440)='threaded\x00', 0x38b) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x2ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000480)=ANY=[]) socketpair(0x15, 0x3, 0x1, &(0x7f0000000140)) gettid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xccd, 0x0, 0x400, 0x0, 0x8, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getpid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpid() r5 = socket$kcm(0x2b, 0x5, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) perf_event_open(0x0, r4, 0xc, r6, 0xc) perf_event_open(&(0x7f0000000500)={0x5, 0x70, 0x0, 0xd9, 0x81, 0x1ff, 0x0, 0x0, 0x241, 0x20831925dc019f42, 0x80000001, 0x0, 0x1ff, 0x6, 0x0, 0x7, 0x8, 0x0, 0x8e45, 0x0, 0x2, 0x80000000, 0x6, 0x0, 0x23, 0xa, 0x5, 0x0, 0x80000001, 0x0, 0xffff, 0x3, 0x3, 0x2, 0x0, 0x4, 0x1d85df6, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x969}, 0x3202, 0x8, 0x8, 0x1, 0x1ff}, r4, 0xe, r3, 0x8) write$cgroup_pid(r5, &(0x7f00000002c0)=r4, 0x12) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, 0xffffffffffffffff) perf_event_open(0x0, r4, 0x2, r7, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) socket$kcm(0x2b, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'all\x00\x19\x00\x00!C\x19d\xb4\xa0\xb4v\x00', 0x420000014801}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 11:50:38 executing program 1: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xab1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4c1, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8e2, 0x3, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000004c0), 0x3}, 0x82c6b155ac0f06a2}, 0x0, 0x5, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000400)='syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='cpuset.effective_mems\x00o\x90\x99\x05\x05\x98\xd4t\xbf\x02\xfd\x89z\x1b\xba\x9a\xc1\x9b/\xeb\x96-\x87\x98\x89eo\xd6=\xe5Z\xc6\xe9\x83G\xdc\xc9v>\xcd\xe1\x1ca\xe5f\xd4Q\xe7\x84w3\xfdh\x05\x06\xc3\xe7\xcd\v\xe9\'\xc7-+\xb8\xa4\xac\xe0\x17\xf3\x15\xe0\xfb\x8e#\x1b|\xde\x0f\x94\x1c\x18\x15^\xb0\n\xf0\x04\xbe\xbb\x8c\xd6!\xe8_\xcaK5N<\xe7\xf4\x1dQ\x0e_\xb9\xa5\x01\x8c\x99\x010\x13\xfd\b\x01\xb9v\xca\x87\xf0\xc4*\x06P\xd4\"\xdf\x81\xfa\x83i^\xe3\x8b\xf5\xd4+5h\xcbv\x00 \t\x85\xeb\tf\xfc\x81#\xefr(\x8dX\x962N/\x93', 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000340)={&(0x7f00000006c0)=@pppoe={0x18, 0x0, {0x2, @random="1250c8010805", 'batadv0\x00'}}, 0xffffffffffffff42, 0x0}, 0x8084) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000080)={'tunl0\x00'}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) write$cgroup_type(r1, &(0x7f0000000440)='threaded\x00', 0x38b) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x2ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000480)=ANY=[]) socketpair(0x15, 0x3, 0x1, &(0x7f0000000140)) gettid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xccd, 0x0, 0x400, 0x0, 0x8, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getpid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpid() r5 = socket$kcm(0x2b, 0x5, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) perf_event_open(0x0, r4, 0xc, r6, 0xc) perf_event_open(&(0x7f0000000500)={0x5, 0x70, 0x0, 0xd9, 0x81, 0x1ff, 0x0, 0x0, 0x241, 0x20831925dc019f42, 0x80000001, 0x0, 0x1ff, 0x6, 0x0, 0x7, 0x8, 0x0, 0x8e45, 0x0, 0x2, 0x80000000, 0x6, 0x0, 0x23, 0xa, 0x5, 0x0, 0x80000001, 0x0, 0xffff, 0x3, 0x3, 0x2, 0x0, 0x4, 0x1d85df6, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x969}, 0x3202, 0x8, 0x8, 0x1, 0x1ff}, r4, 0xe, r3, 0x8) write$cgroup_pid(r5, &(0x7f00000002c0)=r4, 0x12) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, 0xffffffffffffffff) perf_event_open(0x0, r4, 0x2, r7, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) socket$kcm(0x2b, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'all\x00\x19\x00\x00!C\x19d\xb4\xa0\xb4v\x00', 0x420000014801}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 11:50:38 executing program 5: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xab1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4c1, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8e2, 0x3, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000004c0), 0x3}, 0x82c6b155ac0f06a2}, 0x0, 0x5, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000400)='syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='cpuset.effective_mems\x00o\x90\x99\x05\x05\x98\xd4t\xbf\x02\xfd\x89z\x1b\xba\x9a\xc1\x9b/\xeb\x96-\x87\x98\x89eo\xd6=\xe5Z\xc6\xe9\x83G\xdc\xc9v>\xcd\xe1\x1ca\xe5f\xd4Q\xe7\x84w3\xfdh\x05\x06\xc3\xe7\xcd\v\xe9\'\xc7-+\xb8\xa4\xac\xe0\x17\xf3\x15\xe0\xfb\x8e#\x1b|\xde\x0f\x94\x1c\x18\x15^\xb0\n\xf0\x04\xbe\xbb\x8c\xd6!\xe8_\xcaK5N<\xe7\xf4\x1dQ\x0e_\xb9\xa5\x01\x8c\x99\x010\x13\xfd\b\x01\xb9v\xca\x87\xf0\xc4*\x06P\xd4\"\xdf\x81\xfa\x83i^\xe3\x8b\xf5\xd4+5h\xcbv\x00 \t\x85\xeb\tf\xfc\x81#\xefr(\x8dX\x962N/\x93', 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000340)={&(0x7f00000006c0)=@pppoe={0x18, 0x0, {0x2, @random="1250c8010805", 'batadv0\x00'}}, 0xffffffffffffff42, 0x0}, 0x8084) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000080)={'tunl0\x00'}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) write$cgroup_type(r1, &(0x7f0000000440)='threaded\x00', 0x38b) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x2ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000480)=ANY=[]) socketpair(0x15, 0x3, 0x1, &(0x7f0000000140)) gettid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xccd, 0x0, 0x400, 0x0, 0x8, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getpid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpid() r5 = socket$kcm(0x2b, 0x5, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) perf_event_open(0x0, r4, 0xc, r6, 0xc) perf_event_open(&(0x7f0000000500)={0x5, 0x70, 0x0, 0xd9, 0x81, 0x1ff, 0x0, 0x0, 0x241, 0x20831925dc019f42, 0x80000001, 0x0, 0x1ff, 0x6, 0x0, 0x7, 0x8, 0x0, 0x8e45, 0x0, 0x2, 0x80000000, 0x6, 0x0, 0x23, 0xa, 0x5, 0x0, 0x80000001, 0x0, 0xffff, 0x3, 0x3, 0x2, 0x0, 0x4, 0x1d85df6, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x969}, 0x3202, 0x8, 0x8, 0x1, 0x1ff}, r4, 0xe, r3, 0x8) write$cgroup_pid(r5, &(0x7f00000002c0)=r4, 0x12) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, 0xffffffffffffffff) perf_event_open(0x0, r4, 0x2, r7, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) socket$kcm(0x2b, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'all\x00\x19\x00\x00!C\x19d\xb4\xa0\xb4v\x00', 0x420000014801}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 11:50:38 executing program 4: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xab1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4c1, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8e2, 0x3, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000004c0), 0x3}, 0x82c6b155ac0f06a2}, 0x0, 0x5, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000400)='syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='cpuset.effective_mems\x00o\x90\x99\x05\x05\x98\xd4t\xbf\x02\xfd\x89z\x1b\xba\x9a\xc1\x9b/\xeb\x96-\x87\x98\x89eo\xd6=\xe5Z\xc6\xe9\x83G\xdc\xc9v>\xcd\xe1\x1ca\xe5f\xd4Q\xe7\x84w3\xfdh\x05\x06\xc3\xe7\xcd\v\xe9\'\xc7-+\xb8\xa4\xac\xe0\x17\xf3\x15\xe0\xfb\x8e#\x1b|\xde\x0f\x94\x1c\x18\x15^\xb0\n\xf0\x04\xbe\xbb\x8c\xd6!\xe8_\xcaK5N<\xe7\xf4\x1dQ\x0e_\xb9\xa5\x01\x8c\x99\x010\x13\xfd\b\x01\xb9v\xca\x87\xf0\xc4*\x06P\xd4\"\xdf\x81\xfa\x83i^\xe3\x8b\xf5\xd4+5h\xcbv\x00 \t\x85\xeb\tf\xfc\x81#\xefr(\x8dX\x962N/\x93', 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000340)={&(0x7f00000006c0)=@pppoe={0x18, 0x0, {0x2, @random="1250c8010805", 'batadv0\x00'}}, 0xffffffffffffff42, 0x0}, 0x8084) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000080)={'tunl0\x00'}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) write$cgroup_type(r1, &(0x7f0000000440)='threaded\x00', 0x38b) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x2ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000480)=ANY=[]) socketpair(0x15, 0x3, 0x1, &(0x7f0000000140)) gettid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xccd, 0x0, 0x400, 0x0, 0x8, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getpid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpid() r5 = socket$kcm(0x2b, 0x5, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) perf_event_open(0x0, r4, 0xc, r6, 0xc) perf_event_open(&(0x7f0000000500)={0x5, 0x70, 0x0, 0xd9, 0x81, 0x1ff, 0x0, 0x0, 0x241, 0x20831925dc019f42, 0x80000001, 0x0, 0x1ff, 0x6, 0x0, 0x7, 0x8, 0x0, 0x8e45, 0x0, 0x2, 0x80000000, 0x6, 0x0, 0x23, 0xa, 0x5, 0x0, 0x80000001, 0x0, 0xffff, 0x3, 0x3, 0x2, 0x0, 0x4, 0x1d85df6, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x969}, 0x3202, 0x8, 0x8, 0x1, 0x1ff}, r4, 0xe, r3, 0x8) write$cgroup_pid(r5, &(0x7f00000002c0)=r4, 0x12) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, 0xffffffffffffffff) perf_event_open(0x0, r4, 0x2, r7, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) socket$kcm(0x2b, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'all\x00\x19\x00\x00!C\x19d\xb4\xa0\xb4v\x00', 0x420000014801}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 11:50:38 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xab1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4c1, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8e2, 0x3, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000004c0), 0x3}, 0x82c6b155ac0f06a2}, 0x0, 0x5, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000400)='syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='cpuset.effective_mems\x00o\x90\x99\x05\x05\x98\xd4t\xbf\x02\xfd\x89z\x1b\xba\x9a\xc1\x9b/\xeb\x96-\x87\x98\x89eo\xd6=\xe5Z\xc6\xe9\x83G\xdc\xc9v>\xcd\xe1\x1ca\xe5f\xd4Q\xe7\x84w3\xfdh\x05\x06\xc3\xe7\xcd\v\xe9\'\xc7-+\xb8\xa4\xac\xe0\x17\xf3\x15\xe0\xfb\x8e#\x1b|\xde\x0f\x94\x1c\x18\x15^\xb0\n\xf0\x04\xbe\xbb\x8c\xd6!\xe8_\xcaK5N<\xe7\xf4\x1dQ\x0e_\xb9\xa5\x01\x8c\x99\x010\x13\xfd\b\x01\xb9v\xca\x87\xf0\xc4*\x06P\xd4\"\xdf\x81\xfa\x83i^\xe3\x8b\xf5\xd4+5h\xcbv\x00 \t\x85\xeb\tf\xfc\x81#\xefr(\x8dX\x962N/\x93', 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000340)={&(0x7f00000006c0)=@pppoe={0x18, 0x0, {0x2, @random="1250c8010805", 'batadv0\x00'}}, 0xffffffffffffff42, 0x0}, 0x8084) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000080)={'tunl0\x00'}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) write$cgroup_type(r1, &(0x7f0000000440)='threaded\x00', 0x38b) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x2ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000480)=ANY=[]) socketpair(0x15, 0x3, 0x1, &(0x7f0000000140)) gettid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xccd, 0x0, 0x400, 0x0, 0x8, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getpid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpid() r5 = socket$kcm(0x2b, 0x5, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) perf_event_open(0x0, r4, 0xc, r6, 0xc) perf_event_open(&(0x7f0000000500)={0x5, 0x70, 0x0, 0xd9, 0x81, 0x1ff, 0x0, 0x0, 0x241, 0x20831925dc019f42, 0x80000001, 0x0, 0x1ff, 0x6, 0x0, 0x7, 0x8, 0x0, 0x8e45, 0x0, 0x2, 0x80000000, 0x6, 0x0, 0x23, 0xa, 0x5, 0x0, 0x80000001, 0x0, 0xffff, 0x3, 0x3, 0x2, 0x0, 0x4, 0x1d85df6, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x969}, 0x3202, 0x8, 0x8, 0x1, 0x1ff}, r4, 0xe, r3, 0x8) write$cgroup_pid(r5, &(0x7f00000002c0)=r4, 0x12) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, 0xffffffffffffffff) perf_event_open(0x0, r4, 0x2, r7, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) socket$kcm(0x2b, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'all\x00\x19\x00\x00!C\x19d\xb4\xa0\xb4v\x00', 0x420000014801}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 11:50:38 executing program 2: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xab1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4c1, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8e2, 0x3, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000004c0), 0x3}, 0x82c6b155ac0f06a2}, 0x0, 0x5, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000400)='syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='cpuset.effective_mems\x00o\x90\x99\x05\x05\x98\xd4t\xbf\x02\xfd\x89z\x1b\xba\x9a\xc1\x9b/\xeb\x96-\x87\x98\x89eo\xd6=\xe5Z\xc6\xe9\x83G\xdc\xc9v>\xcd\xe1\x1ca\xe5f\xd4Q\xe7\x84w3\xfdh\x05\x06\xc3\xe7\xcd\v\xe9\'\xc7-+\xb8\xa4\xac\xe0\x17\xf3\x15\xe0\xfb\x8e#\x1b|\xde\x0f\x94\x1c\x18\x15^\xb0\n\xf0\x04\xbe\xbb\x8c\xd6!\xe8_\xcaK5N<\xe7\xf4\x1dQ\x0e_\xb9\xa5\x01\x8c\x99\x010\x13\xfd\b\x01\xb9v\xca\x87\xf0\xc4*\x06P\xd4\"\xdf\x81\xfa\x83i^\xe3\x8b\xf5\xd4+5h\xcbv\x00 \t\x85\xeb\tf\xfc\x81#\xefr(\x8dX\x962N/\x93', 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000340)={&(0x7f00000006c0)=@pppoe={0x18, 0x0, {0x2, @random="1250c8010805", 'batadv0\x00'}}, 0xffffffffffffff42, 0x0}, 0x8084) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000080)={'tunl0\x00'}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) write$cgroup_type(r1, &(0x7f0000000440)='threaded\x00', 0x38b) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x2ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000480)=ANY=[]) socketpair(0x15, 0x3, 0x1, &(0x7f0000000140)) gettid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xccd, 0x0, 0x400, 0x0, 0x8, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getpid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpid() r5 = socket$kcm(0x2b, 0x5, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) perf_event_open(0x0, r4, 0xc, r6, 0xc) perf_event_open(&(0x7f0000000500)={0x5, 0x70, 0x0, 0xd9, 0x81, 0x1ff, 0x0, 0x0, 0x241, 0x20831925dc019f42, 0x80000001, 0x0, 0x1ff, 0x6, 0x0, 0x7, 0x8, 0x0, 0x8e45, 0x0, 0x2, 0x80000000, 0x6, 0x0, 0x23, 0xa, 0x5, 0x0, 0x80000001, 0x0, 0xffff, 0x3, 0x3, 0x2, 0x0, 0x4, 0x1d85df6, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x969}, 0x3202, 0x8, 0x8, 0x1, 0x1ff}, r4, 0xe, r3, 0x8) write$cgroup_pid(r5, &(0x7f00000002c0)=r4, 0x12) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, 0xffffffffffffffff) perf_event_open(0x0, r4, 0x2, r7, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) socket$kcm(0x2b, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'all\x00\x19\x00\x00!C\x19d\xb4\xa0\xb4v\x00', 0x420000014801}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 11:50:39 executing program 3: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xab1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4c1, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8e2, 0x3, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000004c0), 0x3}, 0x82c6b155ac0f06a2}, 0x0, 0x5, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000400)='syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='cpuset.effective_mems\x00o\x90\x99\x05\x05\x98\xd4t\xbf\x02\xfd\x89z\x1b\xba\x9a\xc1\x9b/\xeb\x96-\x87\x98\x89eo\xd6=\xe5Z\xc6\xe9\x83G\xdc\xc9v>\xcd\xe1\x1ca\xe5f\xd4Q\xe7\x84w3\xfdh\x05\x06\xc3\xe7\xcd\v\xe9\'\xc7-+\xb8\xa4\xac\xe0\x17\xf3\x15\xe0\xfb\x8e#\x1b|\xde\x0f\x94\x1c\x18\x15^\xb0\n\xf0\x04\xbe\xbb\x8c\xd6!\xe8_\xcaK5N<\xe7\xf4\x1dQ\x0e_\xb9\xa5\x01\x8c\x99\x010\x13\xfd\b\x01\xb9v\xca\x87\xf0\xc4*\x06P\xd4\"\xdf\x81\xfa\x83i^\xe3\x8b\xf5\xd4+5h\xcbv\x00 \t\x85\xeb\tf\xfc\x81#\xefr(\x8dX\x962N/\x93', 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000340)={&(0x7f00000006c0)=@pppoe={0x18, 0x0, {0x2, @random="1250c8010805", 'batadv0\x00'}}, 0xffffffffffffff42, 0x0}, 0x8084) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000080)={'tunl0\x00'}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) write$cgroup_type(r1, &(0x7f0000000440)='threaded\x00', 0x38b) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x2ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000480)=ANY=[]) socketpair(0x15, 0x3, 0x1, &(0x7f0000000140)) gettid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xccd, 0x0, 0x400, 0x0, 0x8, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getpid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpid() r5 = socket$kcm(0x2b, 0x5, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) perf_event_open(0x0, r4, 0xc, r6, 0xc) perf_event_open(&(0x7f0000000500)={0x5, 0x70, 0x0, 0xd9, 0x81, 0x1ff, 0x0, 0x0, 0x241, 0x20831925dc019f42, 0x80000001, 0x0, 0x1ff, 0x6, 0x0, 0x7, 0x8, 0x0, 0x8e45, 0x0, 0x2, 0x80000000, 0x6, 0x0, 0x23, 0xa, 0x5, 0x0, 0x80000001, 0x0, 0xffff, 0x3, 0x3, 0x2, 0x0, 0x4, 0x1d85df6, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x969}, 0x3202, 0x8, 0x8, 0x1, 0x1ff}, r4, 0xe, r3, 0x8) write$cgroup_pid(r5, &(0x7f00000002c0)=r4, 0x12) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, 0xffffffffffffffff) perf_event_open(0x0, r4, 0x2, r7, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) socket$kcm(0x2b, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'all\x00\x19\x00\x00!C\x19d\xb4\xa0\xb4v\x00', 0x420000014801}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 11:50:39 executing program 1: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xab1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4c1, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8e2, 0x3, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000004c0), 0x3}, 0x82c6b155ac0f06a2}, 0x0, 0x5, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000400)='syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='cpuset.effective_mems\x00o\x90\x99\x05\x05\x98\xd4t\xbf\x02\xfd\x89z\x1b\xba\x9a\xc1\x9b/\xeb\x96-\x87\x98\x89eo\xd6=\xe5Z\xc6\xe9\x83G\xdc\xc9v>\xcd\xe1\x1ca\xe5f\xd4Q\xe7\x84w3\xfdh\x05\x06\xc3\xe7\xcd\v\xe9\'\xc7-+\xb8\xa4\xac\xe0\x17\xf3\x15\xe0\xfb\x8e#\x1b|\xde\x0f\x94\x1c\x18\x15^\xb0\n\xf0\x04\xbe\xbb\x8c\xd6!\xe8_\xcaK5N<\xe7\xf4\x1dQ\x0e_\xb9\xa5\x01\x8c\x99\x010\x13\xfd\b\x01\xb9v\xca\x87\xf0\xc4*\x06P\xd4\"\xdf\x81\xfa\x83i^\xe3\x8b\xf5\xd4+5h\xcbv\x00 \t\x85\xeb\tf\xfc\x81#\xefr(\x8dX\x962N/\x93', 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000340)={&(0x7f00000006c0)=@pppoe={0x18, 0x0, {0x2, @random="1250c8010805", 'batadv0\x00'}}, 0xffffffffffffff42, 0x0}, 0x8084) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000080)={'tunl0\x00'}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) write$cgroup_type(r1, &(0x7f0000000440)='threaded\x00', 0x38b) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x2ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000480)=ANY=[]) socketpair(0x15, 0x3, 0x1, &(0x7f0000000140)) gettid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xccd, 0x0, 0x400, 0x0, 0x8, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getpid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpid() r5 = socket$kcm(0x2b, 0x5, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) perf_event_open(0x0, r4, 0xc, r6, 0xc) perf_event_open(&(0x7f0000000500)={0x5, 0x70, 0x0, 0xd9, 0x81, 0x1ff, 0x0, 0x0, 0x241, 0x20831925dc019f42, 0x80000001, 0x0, 0x1ff, 0x6, 0x0, 0x7, 0x8, 0x0, 0x8e45, 0x0, 0x2, 0x80000000, 0x6, 0x0, 0x23, 0xa, 0x5, 0x0, 0x80000001, 0x0, 0xffff, 0x3, 0x3, 0x2, 0x0, 0x4, 0x1d85df6, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x969}, 0x3202, 0x8, 0x8, 0x1, 0x1ff}, r4, 0xe, r3, 0x8) write$cgroup_pid(r5, &(0x7f00000002c0)=r4, 0x12) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, 0xffffffffffffffff) perf_event_open(0x0, r4, 0x2, r7, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) socket$kcm(0x2b, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'all\x00\x19\x00\x00!C\x19d\xb4\xa0\xb4v\x00', 0x420000014801}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 11:50:39 executing program 5: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xab1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4c1, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8e2, 0x3, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000004c0), 0x3}, 0x82c6b155ac0f06a2}, 0x0, 0x5, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000400)='syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='cpuset.effective_mems\x00o\x90\x99\x05\x05\x98\xd4t\xbf\x02\xfd\x89z\x1b\xba\x9a\xc1\x9b/\xeb\x96-\x87\x98\x89eo\xd6=\xe5Z\xc6\xe9\x83G\xdc\xc9v>\xcd\xe1\x1ca\xe5f\xd4Q\xe7\x84w3\xfdh\x05\x06\xc3\xe7\xcd\v\xe9\'\xc7-+\xb8\xa4\xac\xe0\x17\xf3\x15\xe0\xfb\x8e#\x1b|\xde\x0f\x94\x1c\x18\x15^\xb0\n\xf0\x04\xbe\xbb\x8c\xd6!\xe8_\xcaK5N<\xe7\xf4\x1dQ\x0e_\xb9\xa5\x01\x8c\x99\x010\x13\xfd\b\x01\xb9v\xca\x87\xf0\xc4*\x06P\xd4\"\xdf\x81\xfa\x83i^\xe3\x8b\xf5\xd4+5h\xcbv\x00 \t\x85\xeb\tf\xfc\x81#\xefr(\x8dX\x962N/\x93', 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000340)={&(0x7f00000006c0)=@pppoe={0x18, 0x0, {0x2, @random="1250c8010805", 'batadv0\x00'}}, 0xffffffffffffff42, 0x0}, 0x8084) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000080)={'tunl0\x00'}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) write$cgroup_type(r1, &(0x7f0000000440)='threaded\x00', 0x38b) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x2ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000480)=ANY=[]) socketpair(0x15, 0x3, 0x1, &(0x7f0000000140)) gettid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xccd, 0x0, 0x400, 0x0, 0x8, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getpid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpid() r5 = socket$kcm(0x2b, 0x5, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) perf_event_open(0x0, r4, 0xc, r6, 0xc) perf_event_open(&(0x7f0000000500)={0x5, 0x70, 0x0, 0xd9, 0x81, 0x1ff, 0x0, 0x0, 0x241, 0x20831925dc019f42, 0x80000001, 0x0, 0x1ff, 0x6, 0x0, 0x7, 0x8, 0x0, 0x8e45, 0x0, 0x2, 0x80000000, 0x6, 0x0, 0x23, 0xa, 0x5, 0x0, 0x80000001, 0x0, 0xffff, 0x3, 0x3, 0x2, 0x0, 0x4, 0x1d85df6, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x969}, 0x3202, 0x8, 0x8, 0x1, 0x1ff}, r4, 0xe, r3, 0x8) write$cgroup_pid(r5, &(0x7f00000002c0)=r4, 0x12) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, 0xffffffffffffffff) perf_event_open(0x0, r4, 0x2, r7, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) socket$kcm(0x2b, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'all\x00\x19\x00\x00!C\x19d\xb4\xa0\xb4v\x00', 0x420000014801}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 11:50:39 executing program 4: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xab1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4c1, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8e2, 0x3, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000004c0), 0x3}, 0x82c6b155ac0f06a2}, 0x0, 0x5, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000400)='syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='cpuset.effective_mems\x00o\x90\x99\x05\x05\x98\xd4t\xbf\x02\xfd\x89z\x1b\xba\x9a\xc1\x9b/\xeb\x96-\x87\x98\x89eo\xd6=\xe5Z\xc6\xe9\x83G\xdc\xc9v>\xcd\xe1\x1ca\xe5f\xd4Q\xe7\x84w3\xfdh\x05\x06\xc3\xe7\xcd\v\xe9\'\xc7-+\xb8\xa4\xac\xe0\x17\xf3\x15\xe0\xfb\x8e#\x1b|\xde\x0f\x94\x1c\x18\x15^\xb0\n\xf0\x04\xbe\xbb\x8c\xd6!\xe8_\xcaK5N<\xe7\xf4\x1dQ\x0e_\xb9\xa5\x01\x8c\x99\x010\x13\xfd\b\x01\xb9v\xca\x87\xf0\xc4*\x06P\xd4\"\xdf\x81\xfa\x83i^\xe3\x8b\xf5\xd4+5h\xcbv\x00 \t\x85\xeb\tf\xfc\x81#\xefr(\x8dX\x962N/\x93', 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000340)={&(0x7f00000006c0)=@pppoe={0x18, 0x0, {0x2, @random="1250c8010805", 'batadv0\x00'}}, 0xffffffffffffff42, 0x0}, 0x8084) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000080)={'tunl0\x00'}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) write$cgroup_type(r1, &(0x7f0000000440)='threaded\x00', 0x38b) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x2ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000480)=ANY=[]) socketpair(0x15, 0x3, 0x1, &(0x7f0000000140)) gettid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xccd, 0x0, 0x400, 0x0, 0x8, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getpid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpid() r5 = socket$kcm(0x2b, 0x5, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) perf_event_open(0x0, r4, 0xc, r6, 0xc) perf_event_open(&(0x7f0000000500)={0x5, 0x70, 0x0, 0xd9, 0x81, 0x1ff, 0x0, 0x0, 0x241, 0x20831925dc019f42, 0x80000001, 0x0, 0x1ff, 0x6, 0x0, 0x7, 0x8, 0x0, 0x8e45, 0x0, 0x2, 0x80000000, 0x6, 0x0, 0x23, 0xa, 0x5, 0x0, 0x80000001, 0x0, 0xffff, 0x3, 0x3, 0x2, 0x0, 0x4, 0x1d85df6, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x969}, 0x3202, 0x8, 0x8, 0x1, 0x1ff}, r4, 0xe, r3, 0x8) write$cgroup_pid(r5, &(0x7f00000002c0)=r4, 0x12) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, 0xffffffffffffffff) perf_event_open(0x0, r4, 0x2, r7, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) socket$kcm(0x2b, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'all\x00\x19\x00\x00!C\x19d\xb4\xa0\xb4v\x00', 0x420000014801}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 11:50:39 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xab1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4c1, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8e2, 0x3, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000004c0), 0x3}, 0x82c6b155ac0f06a2}, 0x0, 0x5, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000400)='syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='cpuset.effective_mems\x00o\x90\x99\x05\x05\x98\xd4t\xbf\x02\xfd\x89z\x1b\xba\x9a\xc1\x9b/\xeb\x96-\x87\x98\x89eo\xd6=\xe5Z\xc6\xe9\x83G\xdc\xc9v>\xcd\xe1\x1ca\xe5f\xd4Q\xe7\x84w3\xfdh\x05\x06\xc3\xe7\xcd\v\xe9\'\xc7-+\xb8\xa4\xac\xe0\x17\xf3\x15\xe0\xfb\x8e#\x1b|\xde\x0f\x94\x1c\x18\x15^\xb0\n\xf0\x04\xbe\xbb\x8c\xd6!\xe8_\xcaK5N<\xe7\xf4\x1dQ\x0e_\xb9\xa5\x01\x8c\x99\x010\x13\xfd\b\x01\xb9v\xca\x87\xf0\xc4*\x06P\xd4\"\xdf\x81\xfa\x83i^\xe3\x8b\xf5\xd4+5h\xcbv\x00 \t\x85\xeb\tf\xfc\x81#\xefr(\x8dX\x962N/\x93', 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000340)={&(0x7f00000006c0)=@pppoe={0x18, 0x0, {0x2, @random="1250c8010805", 'batadv0\x00'}}, 0xffffffffffffff42, 0x0}, 0x8084) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000080)={'tunl0\x00'}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) write$cgroup_type(r1, &(0x7f0000000440)='threaded\x00', 0x38b) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x2ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000480)=ANY=[]) socketpair(0x15, 0x3, 0x1, &(0x7f0000000140)) gettid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xccd, 0x0, 0x400, 0x0, 0x8, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getpid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpid() r5 = socket$kcm(0x2b, 0x5, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) perf_event_open(0x0, r4, 0xc, r6, 0xc) perf_event_open(&(0x7f0000000500)={0x5, 0x70, 0x0, 0xd9, 0x81, 0x1ff, 0x0, 0x0, 0x241, 0x20831925dc019f42, 0x80000001, 0x0, 0x1ff, 0x6, 0x0, 0x7, 0x8, 0x0, 0x8e45, 0x0, 0x2, 0x80000000, 0x6, 0x0, 0x23, 0xa, 0x5, 0x0, 0x80000001, 0x0, 0xffff, 0x3, 0x3, 0x2, 0x0, 0x4, 0x1d85df6, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x969}, 0x3202, 0x8, 0x8, 0x1, 0x1ff}, r4, 0xe, r3, 0x8) write$cgroup_pid(r5, &(0x7f00000002c0)=r4, 0x12) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, 0xffffffffffffffff) perf_event_open(0x0, r4, 0x2, r7, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) socket$kcm(0x2b, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'all\x00\x19\x00\x00!C\x19d\xb4\xa0\xb4v\x00', 0x420000014801}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 11:50:39 executing program 2: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xab1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4c1, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8e2, 0x3, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000004c0), 0x3}, 0x82c6b155ac0f06a2}, 0x0, 0x5, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000400)='syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='cpuset.effective_mems\x00o\x90\x99\x05\x05\x98\xd4t\xbf\x02\xfd\x89z\x1b\xba\x9a\xc1\x9b/\xeb\x96-\x87\x98\x89eo\xd6=\xe5Z\xc6\xe9\x83G\xdc\xc9v>\xcd\xe1\x1ca\xe5f\xd4Q\xe7\x84w3\xfdh\x05\x06\xc3\xe7\xcd\v\xe9\'\xc7-+\xb8\xa4\xac\xe0\x17\xf3\x15\xe0\xfb\x8e#\x1b|\xde\x0f\x94\x1c\x18\x15^\xb0\n\xf0\x04\xbe\xbb\x8c\xd6!\xe8_\xcaK5N<\xe7\xf4\x1dQ\x0e_\xb9\xa5\x01\x8c\x99\x010\x13\xfd\b\x01\xb9v\xca\x87\xf0\xc4*\x06P\xd4\"\xdf\x81\xfa\x83i^\xe3\x8b\xf5\xd4+5h\xcbv\x00 \t\x85\xeb\tf\xfc\x81#\xefr(\x8dX\x962N/\x93', 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000340)={&(0x7f00000006c0)=@pppoe={0x18, 0x0, {0x2, @random="1250c8010805", 'batadv0\x00'}}, 0xffffffffffffff42, 0x0}, 0x8084) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000080)={'tunl0\x00'}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) write$cgroup_type(r1, &(0x7f0000000440)='threaded\x00', 0x38b) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x2ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000480)=ANY=[]) socketpair(0x15, 0x3, 0x1, &(0x7f0000000140)) gettid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xccd, 0x0, 0x400, 0x0, 0x8, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getpid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpid() r5 = socket$kcm(0x2b, 0x5, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) perf_event_open(0x0, r4, 0xc, r6, 0xc) perf_event_open(&(0x7f0000000500)={0x5, 0x70, 0x0, 0xd9, 0x81, 0x1ff, 0x0, 0x0, 0x241, 0x20831925dc019f42, 0x80000001, 0x0, 0x1ff, 0x6, 0x0, 0x7, 0x8, 0x0, 0x8e45, 0x0, 0x2, 0x80000000, 0x6, 0x0, 0x23, 0xa, 0x5, 0x0, 0x80000001, 0x0, 0xffff, 0x3, 0x3, 0x2, 0x0, 0x4, 0x1d85df6, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x969}, 0x3202, 0x8, 0x8, 0x1, 0x1ff}, r4, 0xe, r3, 0x8) write$cgroup_pid(r5, &(0x7f00000002c0)=r4, 0x12) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, 0xffffffffffffffff) perf_event_open(0x0, r4, 0x2, r7, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) socket$kcm(0x2b, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'all\x00\x19\x00\x00!C\x19d\xb4\xa0\xb4v\x00', 0x420000014801}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 11:50:39 executing program 1: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xab1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4c1, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8e2, 0x3, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000004c0), 0x3}, 0x82c6b155ac0f06a2}, 0x0, 0x5, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000400)='syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='cpuset.effective_mems\x00o\x90\x99\x05\x05\x98\xd4t\xbf\x02\xfd\x89z\x1b\xba\x9a\xc1\x9b/\xeb\x96-\x87\x98\x89eo\xd6=\xe5Z\xc6\xe9\x83G\xdc\xc9v>\xcd\xe1\x1ca\xe5f\xd4Q\xe7\x84w3\xfdh\x05\x06\xc3\xe7\xcd\v\xe9\'\xc7-+\xb8\xa4\xac\xe0\x17\xf3\x15\xe0\xfb\x8e#\x1b|\xde\x0f\x94\x1c\x18\x15^\xb0\n\xf0\x04\xbe\xbb\x8c\xd6!\xe8_\xcaK5N<\xe7\xf4\x1dQ\x0e_\xb9\xa5\x01\x8c\x99\x010\x13\xfd\b\x01\xb9v\xca\x87\xf0\xc4*\x06P\xd4\"\xdf\x81\xfa\x83i^\xe3\x8b\xf5\xd4+5h\xcbv\x00 \t\x85\xeb\tf\xfc\x81#\xefr(\x8dX\x962N/\x93', 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000340)={&(0x7f00000006c0)=@pppoe={0x18, 0x0, {0x2, @random="1250c8010805", 'batadv0\x00'}}, 0xffffffffffffff42, 0x0}, 0x8084) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000080)={'tunl0\x00'}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) write$cgroup_type(r1, &(0x7f0000000440)='threaded\x00', 0x38b) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x2ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000480)=ANY=[]) socketpair(0x15, 0x3, 0x1, &(0x7f0000000140)) gettid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xccd, 0x0, 0x400, 0x0, 0x8, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getpid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpid() r5 = socket$kcm(0x2b, 0x5, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) perf_event_open(0x0, r4, 0xc, r6, 0xc) perf_event_open(&(0x7f0000000500)={0x5, 0x70, 0x0, 0xd9, 0x81, 0x1ff, 0x0, 0x0, 0x241, 0x20831925dc019f42, 0x80000001, 0x0, 0x1ff, 0x6, 0x0, 0x7, 0x8, 0x0, 0x8e45, 0x0, 0x2, 0x80000000, 0x6, 0x0, 0x23, 0xa, 0x5, 0x0, 0x80000001, 0x0, 0xffff, 0x3, 0x3, 0x2, 0x0, 0x4, 0x1d85df6, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x969}, 0x3202, 0x8, 0x8, 0x1, 0x1ff}, r4, 0xe, r3, 0x8) write$cgroup_pid(r5, &(0x7f00000002c0)=r4, 0x12) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, 0xffffffffffffffff) perf_event_open(0x0, r4, 0x2, r7, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) socket$kcm(0x2b, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'all\x00\x19\x00\x00!C\x19d\xb4\xa0\xb4v\x00', 0x420000014801}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 11:50:39 executing program 3: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xab1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4c1, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8e2, 0x3, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000004c0), 0x3}, 0x82c6b155ac0f06a2}, 0x0, 0x5, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000400)='syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='cpuset.effective_mems\x00o\x90\x99\x05\x05\x98\xd4t\xbf\x02\xfd\x89z\x1b\xba\x9a\xc1\x9b/\xeb\x96-\x87\x98\x89eo\xd6=\xe5Z\xc6\xe9\x83G\xdc\xc9v>\xcd\xe1\x1ca\xe5f\xd4Q\xe7\x84w3\xfdh\x05\x06\xc3\xe7\xcd\v\xe9\'\xc7-+\xb8\xa4\xac\xe0\x17\xf3\x15\xe0\xfb\x8e#\x1b|\xde\x0f\x94\x1c\x18\x15^\xb0\n\xf0\x04\xbe\xbb\x8c\xd6!\xe8_\xcaK5N<\xe7\xf4\x1dQ\x0e_\xb9\xa5\x01\x8c\x99\x010\x13\xfd\b\x01\xb9v\xca\x87\xf0\xc4*\x06P\xd4\"\xdf\x81\xfa\x83i^\xe3\x8b\xf5\xd4+5h\xcbv\x00 \t\x85\xeb\tf\xfc\x81#\xefr(\x8dX\x962N/\x93', 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000340)={&(0x7f00000006c0)=@pppoe={0x18, 0x0, {0x2, @random="1250c8010805", 'batadv0\x00'}}, 0xffffffffffffff42, 0x0}, 0x8084) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000080)={'tunl0\x00'}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) write$cgroup_type(r1, &(0x7f0000000440)='threaded\x00', 0x38b) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x2ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000480)=ANY=[]) socketpair(0x15, 0x3, 0x1, &(0x7f0000000140)) gettid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xccd, 0x0, 0x400, 0x0, 0x8, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getpid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpid() r5 = socket$kcm(0x2b, 0x5, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) perf_event_open(0x0, r4, 0xc, r6, 0xc) perf_event_open(&(0x7f0000000500)={0x5, 0x70, 0x0, 0xd9, 0x81, 0x1ff, 0x0, 0x0, 0x241, 0x20831925dc019f42, 0x80000001, 0x0, 0x1ff, 0x6, 0x0, 0x7, 0x8, 0x0, 0x8e45, 0x0, 0x2, 0x80000000, 0x6, 0x0, 0x23, 0xa, 0x5, 0x0, 0x80000001, 0x0, 0xffff, 0x3, 0x3, 0x2, 0x0, 0x4, 0x1d85df6, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x969}, 0x3202, 0x8, 0x8, 0x1, 0x1ff}, r4, 0xe, r3, 0x8) write$cgroup_pid(r5, &(0x7f00000002c0)=r4, 0x12) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, 0xffffffffffffffff) perf_event_open(0x0, r4, 0x2, r7, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) socket$kcm(0x2b, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'all\x00\x19\x00\x00!C\x19d\xb4\xa0\xb4v\x00', 0x420000014801}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 11:50:39 executing program 5: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xab1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4c1, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8e2, 0x3, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000004c0), 0x3}, 0x82c6b155ac0f06a2}, 0x0, 0x5, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000400)='syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='cpuset.effective_mems\x00o\x90\x99\x05\x05\x98\xd4t\xbf\x02\xfd\x89z\x1b\xba\x9a\xc1\x9b/\xeb\x96-\x87\x98\x89eo\xd6=\xe5Z\xc6\xe9\x83G\xdc\xc9v>\xcd\xe1\x1ca\xe5f\xd4Q\xe7\x84w3\xfdh\x05\x06\xc3\xe7\xcd\v\xe9\'\xc7-+\xb8\xa4\xac\xe0\x17\xf3\x15\xe0\xfb\x8e#\x1b|\xde\x0f\x94\x1c\x18\x15^\xb0\n\xf0\x04\xbe\xbb\x8c\xd6!\xe8_\xcaK5N<\xe7\xf4\x1dQ\x0e_\xb9\xa5\x01\x8c\x99\x010\x13\xfd\b\x01\xb9v\xca\x87\xf0\xc4*\x06P\xd4\"\xdf\x81\xfa\x83i^\xe3\x8b\xf5\xd4+5h\xcbv\x00 \t\x85\xeb\tf\xfc\x81#\xefr(\x8dX\x962N/\x93', 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000340)={&(0x7f00000006c0)=@pppoe={0x18, 0x0, {0x2, @random="1250c8010805", 'batadv0\x00'}}, 0xffffffffffffff42, 0x0}, 0x8084) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000080)={'tunl0\x00'}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) write$cgroup_type(r1, &(0x7f0000000440)='threaded\x00', 0x38b) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x2ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000480)=ANY=[]) socketpair(0x15, 0x3, 0x1, &(0x7f0000000140)) gettid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xccd, 0x0, 0x400, 0x0, 0x8, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getpid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpid() r5 = socket$kcm(0x2b, 0x5, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) perf_event_open(0x0, r4, 0xc, r6, 0xc) perf_event_open(&(0x7f0000000500)={0x5, 0x70, 0x0, 0xd9, 0x81, 0x1ff, 0x0, 0x0, 0x241, 0x20831925dc019f42, 0x80000001, 0x0, 0x1ff, 0x6, 0x0, 0x7, 0x8, 0x0, 0x8e45, 0x0, 0x2, 0x80000000, 0x6, 0x0, 0x23, 0xa, 0x5, 0x0, 0x80000001, 0x0, 0xffff, 0x3, 0x3, 0x2, 0x0, 0x4, 0x1d85df6, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x969}, 0x3202, 0x8, 0x8, 0x1, 0x1ff}, r4, 0xe, r3, 0x8) write$cgroup_pid(r5, &(0x7f00000002c0)=r4, 0x12) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, 0xffffffffffffffff) perf_event_open(0x0, r4, 0x2, r7, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) socket$kcm(0x2b, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'all\x00\x19\x00\x00!C\x19d\xb4\xa0\xb4v\x00', 0x420000014801}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 11:50:39 executing program 4: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xab1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4c1, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8e2, 0x3, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000004c0), 0x3}, 0x82c6b155ac0f06a2}, 0x0, 0x5, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000400)='syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='cpuset.effective_mems\x00o\x90\x99\x05\x05\x98\xd4t\xbf\x02\xfd\x89z\x1b\xba\x9a\xc1\x9b/\xeb\x96-\x87\x98\x89eo\xd6=\xe5Z\xc6\xe9\x83G\xdc\xc9v>\xcd\xe1\x1ca\xe5f\xd4Q\xe7\x84w3\xfdh\x05\x06\xc3\xe7\xcd\v\xe9\'\xc7-+\xb8\xa4\xac\xe0\x17\xf3\x15\xe0\xfb\x8e#\x1b|\xde\x0f\x94\x1c\x18\x15^\xb0\n\xf0\x04\xbe\xbb\x8c\xd6!\xe8_\xcaK5N<\xe7\xf4\x1dQ\x0e_\xb9\xa5\x01\x8c\x99\x010\x13\xfd\b\x01\xb9v\xca\x87\xf0\xc4*\x06P\xd4\"\xdf\x81\xfa\x83i^\xe3\x8b\xf5\xd4+5h\xcbv\x00 \t\x85\xeb\tf\xfc\x81#\xefr(\x8dX\x962N/\x93', 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000340)={&(0x7f00000006c0)=@pppoe={0x18, 0x0, {0x2, @random="1250c8010805", 'batadv0\x00'}}, 0xffffffffffffff42, 0x0}, 0x8084) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000080)={'tunl0\x00'}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) write$cgroup_type(r1, &(0x7f0000000440)='threaded\x00', 0x38b) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x2ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000480)=ANY=[]) socketpair(0x15, 0x3, 0x1, &(0x7f0000000140)) gettid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xccd, 0x0, 0x400, 0x0, 0x8, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getpid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpid() r5 = socket$kcm(0x2b, 0x5, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) perf_event_open(0x0, r4, 0xc, r6, 0xc) perf_event_open(&(0x7f0000000500)={0x5, 0x70, 0x0, 0xd9, 0x81, 0x1ff, 0x0, 0x0, 0x241, 0x20831925dc019f42, 0x80000001, 0x0, 0x1ff, 0x6, 0x0, 0x7, 0x8, 0x0, 0x8e45, 0x0, 0x2, 0x80000000, 0x6, 0x0, 0x23, 0xa, 0x5, 0x0, 0x80000001, 0x0, 0xffff, 0x3, 0x3, 0x2, 0x0, 0x4, 0x1d85df6, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x969}, 0x3202, 0x8, 0x8, 0x1, 0x1ff}, r4, 0xe, r3, 0x8) write$cgroup_pid(r5, &(0x7f00000002c0)=r4, 0x12) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, 0xffffffffffffffff) perf_event_open(0x0, r4, 0x2, r7, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) socket$kcm(0x2b, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'all\x00\x19\x00\x00!C\x19d\xb4\xa0\xb4v\x00', 0x420000014801}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 11:50:40 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xab1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4c1, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8e2, 0x3, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000004c0), 0x3}, 0x82c6b155ac0f06a2}, 0x0, 0x5, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000400)='syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='cpuset.effective_mems\x00o\x90\x99\x05\x05\x98\xd4t\xbf\x02\xfd\x89z\x1b\xba\x9a\xc1\x9b/\xeb\x96-\x87\x98\x89eo\xd6=\xe5Z\xc6\xe9\x83G\xdc\xc9v>\xcd\xe1\x1ca\xe5f\xd4Q\xe7\x84w3\xfdh\x05\x06\xc3\xe7\xcd\v\xe9\'\xc7-+\xb8\xa4\xac\xe0\x17\xf3\x15\xe0\xfb\x8e#\x1b|\xde\x0f\x94\x1c\x18\x15^\xb0\n\xf0\x04\xbe\xbb\x8c\xd6!\xe8_\xcaK5N<\xe7\xf4\x1dQ\x0e_\xb9\xa5\x01\x8c\x99\x010\x13\xfd\b\x01\xb9v\xca\x87\xf0\xc4*\x06P\xd4\"\xdf\x81\xfa\x83i^\xe3\x8b\xf5\xd4+5h\xcbv\x00 \t\x85\xeb\tf\xfc\x81#\xefr(\x8dX\x962N/\x93', 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000340)={&(0x7f00000006c0)=@pppoe={0x18, 0x0, {0x2, @random="1250c8010805", 'batadv0\x00'}}, 0xffffffffffffff42, 0x0}, 0x8084) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000080)={'tunl0\x00'}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) write$cgroup_type(r1, &(0x7f0000000440)='threaded\x00', 0x38b) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x2ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000480)=ANY=[]) socketpair(0x15, 0x3, 0x1, &(0x7f0000000140)) gettid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xccd, 0x0, 0x400, 0x0, 0x8, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getpid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpid() r5 = socket$kcm(0x2b, 0x5, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) perf_event_open(0x0, r4, 0xc, r6, 0xc) perf_event_open(&(0x7f0000000500)={0x5, 0x70, 0x0, 0xd9, 0x81, 0x1ff, 0x0, 0x0, 0x241, 0x20831925dc019f42, 0x80000001, 0x0, 0x1ff, 0x6, 0x0, 0x7, 0x8, 0x0, 0x8e45, 0x0, 0x2, 0x80000000, 0x6, 0x0, 0x23, 0xa, 0x5, 0x0, 0x80000001, 0x0, 0xffff, 0x3, 0x3, 0x2, 0x0, 0x4, 0x1d85df6, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x969}, 0x3202, 0x8, 0x8, 0x1, 0x1ff}, r4, 0xe, r3, 0x8) write$cgroup_pid(r5, &(0x7f00000002c0)=r4, 0x12) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, 0xffffffffffffffff) perf_event_open(0x0, r4, 0x2, r7, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) socket$kcm(0x2b, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'all\x00\x19\x00\x00!C\x19d\xb4\xa0\xb4v\x00', 0x420000014801}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 11:50:40 executing program 1: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xab1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4c1, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8e2, 0x3, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000004c0), 0x3}, 0x82c6b155ac0f06a2}, 0x0, 0x5, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000400)='syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='cpuset.effective_mems\x00o\x90\x99\x05\x05\x98\xd4t\xbf\x02\xfd\x89z\x1b\xba\x9a\xc1\x9b/\xeb\x96-\x87\x98\x89eo\xd6=\xe5Z\xc6\xe9\x83G\xdc\xc9v>\xcd\xe1\x1ca\xe5f\xd4Q\xe7\x84w3\xfdh\x05\x06\xc3\xe7\xcd\v\xe9\'\xc7-+\xb8\xa4\xac\xe0\x17\xf3\x15\xe0\xfb\x8e#\x1b|\xde\x0f\x94\x1c\x18\x15^\xb0\n\xf0\x04\xbe\xbb\x8c\xd6!\xe8_\xcaK5N<\xe7\xf4\x1dQ\x0e_\xb9\xa5\x01\x8c\x99\x010\x13\xfd\b\x01\xb9v\xca\x87\xf0\xc4*\x06P\xd4\"\xdf\x81\xfa\x83i^\xe3\x8b\xf5\xd4+5h\xcbv\x00 \t\x85\xeb\tf\xfc\x81#\xefr(\x8dX\x962N/\x93', 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000340)={&(0x7f00000006c0)=@pppoe={0x18, 0x0, {0x2, @random="1250c8010805", 'batadv0\x00'}}, 0xffffffffffffff42, 0x0}, 0x8084) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000080)={'tunl0\x00'}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) write$cgroup_type(r1, &(0x7f0000000440)='threaded\x00', 0x38b) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x2ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000480)=ANY=[]) socketpair(0x15, 0x3, 0x1, &(0x7f0000000140)) gettid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xccd, 0x0, 0x400, 0x0, 0x8, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getpid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpid() r5 = socket$kcm(0x2b, 0x5, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) perf_event_open(0x0, r4, 0xc, r6, 0xc) perf_event_open(&(0x7f0000000500)={0x5, 0x70, 0x0, 0xd9, 0x81, 0x1ff, 0x0, 0x0, 0x241, 0x20831925dc019f42, 0x80000001, 0x0, 0x1ff, 0x6, 0x0, 0x7, 0x8, 0x0, 0x8e45, 0x0, 0x2, 0x80000000, 0x6, 0x0, 0x23, 0xa, 0x5, 0x0, 0x80000001, 0x0, 0xffff, 0x3, 0x3, 0x2, 0x0, 0x4, 0x1d85df6, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x969}, 0x3202, 0x8, 0x8, 0x1, 0x1ff}, r4, 0xe, r3, 0x8) write$cgroup_pid(r5, &(0x7f00000002c0)=r4, 0x12) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, 0xffffffffffffffff) perf_event_open(0x0, r4, 0x2, r7, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) socket$kcm(0x2b, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'all\x00\x19\x00\x00!C\x19d\xb4\xa0\xb4v\x00', 0x420000014801}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 11:50:40 executing program 2: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xab1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4c1, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8e2, 0x3, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000004c0), 0x3}, 0x82c6b155ac0f06a2}, 0x0, 0x5, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000400)='syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='cpuset.effective_mems\x00o\x90\x99\x05\x05\x98\xd4t\xbf\x02\xfd\x89z\x1b\xba\x9a\xc1\x9b/\xeb\x96-\x87\x98\x89eo\xd6=\xe5Z\xc6\xe9\x83G\xdc\xc9v>\xcd\xe1\x1ca\xe5f\xd4Q\xe7\x84w3\xfdh\x05\x06\xc3\xe7\xcd\v\xe9\'\xc7-+\xb8\xa4\xac\xe0\x17\xf3\x15\xe0\xfb\x8e#\x1b|\xde\x0f\x94\x1c\x18\x15^\xb0\n\xf0\x04\xbe\xbb\x8c\xd6!\xe8_\xcaK5N<\xe7\xf4\x1dQ\x0e_\xb9\xa5\x01\x8c\x99\x010\x13\xfd\b\x01\xb9v\xca\x87\xf0\xc4*\x06P\xd4\"\xdf\x81\xfa\x83i^\xe3\x8b\xf5\xd4+5h\xcbv\x00 \t\x85\xeb\tf\xfc\x81#\xefr(\x8dX\x962N/\x93', 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000340)={&(0x7f00000006c0)=@pppoe={0x18, 0x0, {0x2, @random="1250c8010805", 'batadv0\x00'}}, 0xffffffffffffff42, 0x0}, 0x8084) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000080)={'tunl0\x00'}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) write$cgroup_type(r1, &(0x7f0000000440)='threaded\x00', 0x38b) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x2ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000480)=ANY=[]) socketpair(0x15, 0x3, 0x1, &(0x7f0000000140)) gettid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xccd, 0x0, 0x400, 0x0, 0x8, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getpid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpid() r5 = socket$kcm(0x2b, 0x5, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) perf_event_open(0x0, r4, 0xc, r6, 0xc) perf_event_open(&(0x7f0000000500)={0x5, 0x70, 0x0, 0xd9, 0x81, 0x1ff, 0x0, 0x0, 0x241, 0x20831925dc019f42, 0x80000001, 0x0, 0x1ff, 0x6, 0x0, 0x7, 0x8, 0x0, 0x8e45, 0x0, 0x2, 0x80000000, 0x6, 0x0, 0x23, 0xa, 0x5, 0x0, 0x80000001, 0x0, 0xffff, 0x3, 0x3, 0x2, 0x0, 0x4, 0x1d85df6, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x969}, 0x3202, 0x8, 0x8, 0x1, 0x1ff}, r4, 0xe, r3, 0x8) write$cgroup_pid(r5, &(0x7f00000002c0)=r4, 0x12) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, 0xffffffffffffffff) perf_event_open(0x0, r4, 0x2, r7, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) socket$kcm(0x2b, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'all\x00\x19\x00\x00!C\x19d\xb4\xa0\xb4v\x00', 0x420000014801}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 11:50:40 executing program 3: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xab1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4c1, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8e2, 0x3, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000004c0), 0x3}, 0x82c6b155ac0f06a2}, 0x0, 0x5, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000400)='syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='cpuset.effective_mems\x00o\x90\x99\x05\x05\x98\xd4t\xbf\x02\xfd\x89z\x1b\xba\x9a\xc1\x9b/\xeb\x96-\x87\x98\x89eo\xd6=\xe5Z\xc6\xe9\x83G\xdc\xc9v>\xcd\xe1\x1ca\xe5f\xd4Q\xe7\x84w3\xfdh\x05\x06\xc3\xe7\xcd\v\xe9\'\xc7-+\xb8\xa4\xac\xe0\x17\xf3\x15\xe0\xfb\x8e#\x1b|\xde\x0f\x94\x1c\x18\x15^\xb0\n\xf0\x04\xbe\xbb\x8c\xd6!\xe8_\xcaK5N<\xe7\xf4\x1dQ\x0e_\xb9\xa5\x01\x8c\x99\x010\x13\xfd\b\x01\xb9v\xca\x87\xf0\xc4*\x06P\xd4\"\xdf\x81\xfa\x83i^\xe3\x8b\xf5\xd4+5h\xcbv\x00 \t\x85\xeb\tf\xfc\x81#\xefr(\x8dX\x962N/\x93', 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000340)={&(0x7f00000006c0)=@pppoe={0x18, 0x0, {0x2, @random="1250c8010805", 'batadv0\x00'}}, 0xffffffffffffff42, 0x0}, 0x8084) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000080)={'tunl0\x00'}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) write$cgroup_type(r1, &(0x7f0000000440)='threaded\x00', 0x38b) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x2ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000480)=ANY=[]) socketpair(0x15, 0x3, 0x1, &(0x7f0000000140)) gettid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xccd, 0x0, 0x400, 0x0, 0x8, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getpid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpid() r5 = socket$kcm(0x2b, 0x5, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) perf_event_open(0x0, r4, 0xc, r6, 0xc) perf_event_open(&(0x7f0000000500)={0x5, 0x70, 0x0, 0xd9, 0x81, 0x1ff, 0x0, 0x0, 0x241, 0x20831925dc019f42, 0x80000001, 0x0, 0x1ff, 0x6, 0x0, 0x7, 0x8, 0x0, 0x8e45, 0x0, 0x2, 0x80000000, 0x6, 0x0, 0x23, 0xa, 0x5, 0x0, 0x80000001, 0x0, 0xffff, 0x3, 0x3, 0x2, 0x0, 0x4, 0x1d85df6, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x969}, 0x3202, 0x8, 0x8, 0x1, 0x1ff}, r4, 0xe, r3, 0x8) write$cgroup_pid(r5, &(0x7f00000002c0)=r4, 0x12) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, 0xffffffffffffffff) perf_event_open(0x0, r4, 0x2, r7, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) socket$kcm(0x2b, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'all\x00\x19\x00\x00!C\x19d\xb4\xa0\xb4v\x00', 0x420000014801}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 11:50:40 executing program 4: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xab1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4c1, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8e2, 0x3, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000004c0), 0x3}, 0x82c6b155ac0f06a2}, 0x0, 0x5, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000400)='syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='cpuset.effective_mems\x00o\x90\x99\x05\x05\x98\xd4t\xbf\x02\xfd\x89z\x1b\xba\x9a\xc1\x9b/\xeb\x96-\x87\x98\x89eo\xd6=\xe5Z\xc6\xe9\x83G\xdc\xc9v>\xcd\xe1\x1ca\xe5f\xd4Q\xe7\x84w3\xfdh\x05\x06\xc3\xe7\xcd\v\xe9\'\xc7-+\xb8\xa4\xac\xe0\x17\xf3\x15\xe0\xfb\x8e#\x1b|\xde\x0f\x94\x1c\x18\x15^\xb0\n\xf0\x04\xbe\xbb\x8c\xd6!\xe8_\xcaK5N<\xe7\xf4\x1dQ\x0e_\xb9\xa5\x01\x8c\x99\x010\x13\xfd\b\x01\xb9v\xca\x87\xf0\xc4*\x06P\xd4\"\xdf\x81\xfa\x83i^\xe3\x8b\xf5\xd4+5h\xcbv\x00 \t\x85\xeb\tf\xfc\x81#\xefr(\x8dX\x962N/\x93', 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000340)={&(0x7f00000006c0)=@pppoe={0x18, 0x0, {0x2, @random="1250c8010805", 'batadv0\x00'}}, 0xffffffffffffff42, 0x0}, 0x8084) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000080)={'tunl0\x00'}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) write$cgroup_type(r1, &(0x7f0000000440)='threaded\x00', 0x38b) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x2ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000480)=ANY=[]) socketpair(0x15, 0x3, 0x1, &(0x7f0000000140)) gettid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xccd, 0x0, 0x400, 0x0, 0x8, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getpid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpid() r5 = socket$kcm(0x2b, 0x5, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) perf_event_open(0x0, r4, 0xc, r6, 0xc) perf_event_open(&(0x7f0000000500)={0x5, 0x70, 0x0, 0xd9, 0x81, 0x1ff, 0x0, 0x0, 0x241, 0x20831925dc019f42, 0x80000001, 0x0, 0x1ff, 0x6, 0x0, 0x7, 0x8, 0x0, 0x8e45, 0x0, 0x2, 0x80000000, 0x6, 0x0, 0x23, 0xa, 0x5, 0x0, 0x80000001, 0x0, 0xffff, 0x3, 0x3, 0x2, 0x0, 0x4, 0x1d85df6, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x969}, 0x3202, 0x8, 0x8, 0x1, 0x1ff}, r4, 0xe, r3, 0x8) write$cgroup_pid(r5, &(0x7f00000002c0)=r4, 0x12) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, 0xffffffffffffffff) perf_event_open(0x0, r4, 0x2, r7, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) socket$kcm(0x2b, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'all\x00\x19\x00\x00!C\x19d\xb4\xa0\xb4v\x00', 0x420000014801}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 11:50:40 executing program 5: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xab1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4c1, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8e2, 0x3, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000004c0), 0x3}, 0x82c6b155ac0f06a2}, 0x0, 0x5, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000400)='syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='cpuset.effective_mems\x00o\x90\x99\x05\x05\x98\xd4t\xbf\x02\xfd\x89z\x1b\xba\x9a\xc1\x9b/\xeb\x96-\x87\x98\x89eo\xd6=\xe5Z\xc6\xe9\x83G\xdc\xc9v>\xcd\xe1\x1ca\xe5f\xd4Q\xe7\x84w3\xfdh\x05\x06\xc3\xe7\xcd\v\xe9\'\xc7-+\xb8\xa4\xac\xe0\x17\xf3\x15\xe0\xfb\x8e#\x1b|\xde\x0f\x94\x1c\x18\x15^\xb0\n\xf0\x04\xbe\xbb\x8c\xd6!\xe8_\xcaK5N<\xe7\xf4\x1dQ\x0e_\xb9\xa5\x01\x8c\x99\x010\x13\xfd\b\x01\xb9v\xca\x87\xf0\xc4*\x06P\xd4\"\xdf\x81\xfa\x83i^\xe3\x8b\xf5\xd4+5h\xcbv\x00 \t\x85\xeb\tf\xfc\x81#\xefr(\x8dX\x962N/\x93', 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000340)={&(0x7f00000006c0)=@pppoe={0x18, 0x0, {0x2, @random="1250c8010805", 'batadv0\x00'}}, 0xffffffffffffff42, 0x0}, 0x8084) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000080)={'tunl0\x00'}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) write$cgroup_type(r1, &(0x7f0000000440)='threaded\x00', 0x38b) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x2ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000480)=ANY=[]) socketpair(0x15, 0x3, 0x1, &(0x7f0000000140)) gettid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xccd, 0x0, 0x400, 0x0, 0x8, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getpid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpid() r5 = socket$kcm(0x2b, 0x5, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) perf_event_open(0x0, r4, 0xc, r6, 0xc) perf_event_open(&(0x7f0000000500)={0x5, 0x70, 0x0, 0xd9, 0x81, 0x1ff, 0x0, 0x0, 0x241, 0x20831925dc019f42, 0x80000001, 0x0, 0x1ff, 0x6, 0x0, 0x7, 0x8, 0x0, 0x8e45, 0x0, 0x2, 0x80000000, 0x6, 0x0, 0x23, 0xa, 0x5, 0x0, 0x80000001, 0x0, 0xffff, 0x3, 0x3, 0x2, 0x0, 0x4, 0x1d85df6, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x969}, 0x3202, 0x8, 0x8, 0x1, 0x1ff}, r4, 0xe, r3, 0x8) write$cgroup_pid(r5, &(0x7f00000002c0)=r4, 0x12) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, 0xffffffffffffffff) perf_event_open(0x0, r4, 0x2, r7, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) socket$kcm(0x2b, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'all\x00\x19\x00\x00!C\x19d\xb4\xa0\xb4v\x00', 0x420000014801}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 11:50:40 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xab1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4c1, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8e2, 0x3, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000004c0), 0x3}, 0x82c6b155ac0f06a2}, 0x0, 0x5, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000400)='syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='cpuset.effective_mems\x00o\x90\x99\x05\x05\x98\xd4t\xbf\x02\xfd\x89z\x1b\xba\x9a\xc1\x9b/\xeb\x96-\x87\x98\x89eo\xd6=\xe5Z\xc6\xe9\x83G\xdc\xc9v>\xcd\xe1\x1ca\xe5f\xd4Q\xe7\x84w3\xfdh\x05\x06\xc3\xe7\xcd\v\xe9\'\xc7-+\xb8\xa4\xac\xe0\x17\xf3\x15\xe0\xfb\x8e#\x1b|\xde\x0f\x94\x1c\x18\x15^\xb0\n\xf0\x04\xbe\xbb\x8c\xd6!\xe8_\xcaK5N<\xe7\xf4\x1dQ\x0e_\xb9\xa5\x01\x8c\x99\x010\x13\xfd\b\x01\xb9v\xca\x87\xf0\xc4*\x06P\xd4\"\xdf\x81\xfa\x83i^\xe3\x8b\xf5\xd4+5h\xcbv\x00 \t\x85\xeb\tf\xfc\x81#\xefr(\x8dX\x962N/\x93', 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000340)={&(0x7f00000006c0)=@pppoe={0x18, 0x0, {0x2, @random="1250c8010805", 'batadv0\x00'}}, 0xffffffffffffff42, 0x0}, 0x8084) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000080)={'tunl0\x00'}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) write$cgroup_type(r1, &(0x7f0000000440)='threaded\x00', 0x38b) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x2ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000480)=ANY=[]) socketpair(0x15, 0x3, 0x1, &(0x7f0000000140)) gettid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xccd, 0x0, 0x400, 0x0, 0x8, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getpid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpid() r5 = socket$kcm(0x2b, 0x5, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) perf_event_open(0x0, r4, 0xc, r6, 0xc) perf_event_open(&(0x7f0000000500)={0x5, 0x70, 0x0, 0xd9, 0x81, 0x1ff, 0x0, 0x0, 0x241, 0x20831925dc019f42, 0x80000001, 0x0, 0x1ff, 0x6, 0x0, 0x7, 0x8, 0x0, 0x8e45, 0x0, 0x2, 0x80000000, 0x6, 0x0, 0x23, 0xa, 0x5, 0x0, 0x80000001, 0x0, 0xffff, 0x3, 0x3, 0x2, 0x0, 0x4, 0x1d85df6, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x969}, 0x3202, 0x8, 0x8, 0x1, 0x1ff}, r4, 0xe, r3, 0x8) write$cgroup_pid(r5, &(0x7f00000002c0)=r4, 0x12) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, 0xffffffffffffffff) perf_event_open(0x0, r4, 0x2, r7, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) socket$kcm(0x2b, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'all\x00\x19\x00\x00!C\x19d\xb4\xa0\xb4v\x00', 0x420000014801}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 11:50:41 executing program 1: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xab1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4c1, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8e2, 0x3, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000004c0), 0x3}, 0x82c6b155ac0f06a2}, 0x0, 0x5, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000400)='syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='cpuset.effective_mems\x00o\x90\x99\x05\x05\x98\xd4t\xbf\x02\xfd\x89z\x1b\xba\x9a\xc1\x9b/\xeb\x96-\x87\x98\x89eo\xd6=\xe5Z\xc6\xe9\x83G\xdc\xc9v>\xcd\xe1\x1ca\xe5f\xd4Q\xe7\x84w3\xfdh\x05\x06\xc3\xe7\xcd\v\xe9\'\xc7-+\xb8\xa4\xac\xe0\x17\xf3\x15\xe0\xfb\x8e#\x1b|\xde\x0f\x94\x1c\x18\x15^\xb0\n\xf0\x04\xbe\xbb\x8c\xd6!\xe8_\xcaK5N<\xe7\xf4\x1dQ\x0e_\xb9\xa5\x01\x8c\x99\x010\x13\xfd\b\x01\xb9v\xca\x87\xf0\xc4*\x06P\xd4\"\xdf\x81\xfa\x83i^\xe3\x8b\xf5\xd4+5h\xcbv\x00 \t\x85\xeb\tf\xfc\x81#\xefr(\x8dX\x962N/\x93', 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000340)={&(0x7f00000006c0)=@pppoe={0x18, 0x0, {0x2, @random="1250c8010805", 'batadv0\x00'}}, 0xffffffffffffff42, 0x0}, 0x8084) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000080)={'tunl0\x00'}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) write$cgroup_type(r1, &(0x7f0000000440)='threaded\x00', 0x38b) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x2ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000480)=ANY=[]) socketpair(0x15, 0x3, 0x1, &(0x7f0000000140)) gettid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xccd, 0x0, 0x400, 0x0, 0x8, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getpid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpid() r5 = socket$kcm(0x2b, 0x5, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) perf_event_open(0x0, r4, 0xc, r6, 0xc) perf_event_open(&(0x7f0000000500)={0x5, 0x70, 0x0, 0xd9, 0x81, 0x1ff, 0x0, 0x0, 0x241, 0x20831925dc019f42, 0x80000001, 0x0, 0x1ff, 0x6, 0x0, 0x7, 0x8, 0x0, 0x8e45, 0x0, 0x2, 0x80000000, 0x6, 0x0, 0x23, 0xa, 0x5, 0x0, 0x80000001, 0x0, 0xffff, 0x3, 0x3, 0x2, 0x0, 0x4, 0x1d85df6, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x969}, 0x3202, 0x8, 0x8, 0x1, 0x1ff}, r4, 0xe, r3, 0x8) write$cgroup_pid(r5, &(0x7f00000002c0)=r4, 0x12) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, 0xffffffffffffffff) perf_event_open(0x0, r4, 0x2, r7, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) socket$kcm(0x2b, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'all\x00\x19\x00\x00!C\x19d\xb4\xa0\xb4v\x00', 0x420000014801}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 11:50:41 executing program 2: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xab1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4c1, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8e2, 0x3, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000004c0), 0x3}, 0x82c6b155ac0f06a2}, 0x0, 0x5, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000400)='syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='cpuset.effective_mems\x00o\x90\x99\x05\x05\x98\xd4t\xbf\x02\xfd\x89z\x1b\xba\x9a\xc1\x9b/\xeb\x96-\x87\x98\x89eo\xd6=\xe5Z\xc6\xe9\x83G\xdc\xc9v>\xcd\xe1\x1ca\xe5f\xd4Q\xe7\x84w3\xfdh\x05\x06\xc3\xe7\xcd\v\xe9\'\xc7-+\xb8\xa4\xac\xe0\x17\xf3\x15\xe0\xfb\x8e#\x1b|\xde\x0f\x94\x1c\x18\x15^\xb0\n\xf0\x04\xbe\xbb\x8c\xd6!\xe8_\xcaK5N<\xe7\xf4\x1dQ\x0e_\xb9\xa5\x01\x8c\x99\x010\x13\xfd\b\x01\xb9v\xca\x87\xf0\xc4*\x06P\xd4\"\xdf\x81\xfa\x83i^\xe3\x8b\xf5\xd4+5h\xcbv\x00 \t\x85\xeb\tf\xfc\x81#\xefr(\x8dX\x962N/\x93', 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000340)={&(0x7f00000006c0)=@pppoe={0x18, 0x0, {0x2, @random="1250c8010805", 'batadv0\x00'}}, 0xffffffffffffff42, 0x0}, 0x8084) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000080)={'tunl0\x00'}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) write$cgroup_type(r1, &(0x7f0000000440)='threaded\x00', 0x38b) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x2ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000480)=ANY=[]) socketpair(0x15, 0x3, 0x1, &(0x7f0000000140)) gettid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xccd, 0x0, 0x400, 0x0, 0x8, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getpid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpid() r5 = socket$kcm(0x2b, 0x5, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) perf_event_open(0x0, r4, 0xc, r6, 0xc) perf_event_open(&(0x7f0000000500)={0x5, 0x70, 0x0, 0xd9, 0x81, 0x1ff, 0x0, 0x0, 0x241, 0x20831925dc019f42, 0x80000001, 0x0, 0x1ff, 0x6, 0x0, 0x7, 0x8, 0x0, 0x8e45, 0x0, 0x2, 0x80000000, 0x6, 0x0, 0x23, 0xa, 0x5, 0x0, 0x80000001, 0x0, 0xffff, 0x3, 0x3, 0x2, 0x0, 0x4, 0x1d85df6, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x969}, 0x3202, 0x8, 0x8, 0x1, 0x1ff}, r4, 0xe, r3, 0x8) write$cgroup_pid(r5, &(0x7f00000002c0)=r4, 0x12) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, 0xffffffffffffffff) perf_event_open(0x0, r4, 0x2, r7, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) socket$kcm(0x2b, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'all\x00\x19\x00\x00!C\x19d\xb4\xa0\xb4v\x00', 0x420000014801}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 11:50:41 executing program 3: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xab1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4c1, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8e2, 0x3, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000004c0), 0x3}, 0x82c6b155ac0f06a2}, 0x0, 0x5, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000400)='syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='cpuset.effective_mems\x00o\x90\x99\x05\x05\x98\xd4t\xbf\x02\xfd\x89z\x1b\xba\x9a\xc1\x9b/\xeb\x96-\x87\x98\x89eo\xd6=\xe5Z\xc6\xe9\x83G\xdc\xc9v>\xcd\xe1\x1ca\xe5f\xd4Q\xe7\x84w3\xfdh\x05\x06\xc3\xe7\xcd\v\xe9\'\xc7-+\xb8\xa4\xac\xe0\x17\xf3\x15\xe0\xfb\x8e#\x1b|\xde\x0f\x94\x1c\x18\x15^\xb0\n\xf0\x04\xbe\xbb\x8c\xd6!\xe8_\xcaK5N<\xe7\xf4\x1dQ\x0e_\xb9\xa5\x01\x8c\x99\x010\x13\xfd\b\x01\xb9v\xca\x87\xf0\xc4*\x06P\xd4\"\xdf\x81\xfa\x83i^\xe3\x8b\xf5\xd4+5h\xcbv\x00 \t\x85\xeb\tf\xfc\x81#\xefr(\x8dX\x962N/\x93', 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000340)={&(0x7f00000006c0)=@pppoe={0x18, 0x0, {0x2, @random="1250c8010805", 'batadv0\x00'}}, 0xffffffffffffff42, 0x0}, 0x8084) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000080)={'tunl0\x00'}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) write$cgroup_type(r1, &(0x7f0000000440)='threaded\x00', 0x38b) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x2ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000480)=ANY=[]) socketpair(0x15, 0x3, 0x1, &(0x7f0000000140)) gettid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xccd, 0x0, 0x400, 0x0, 0x8, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getpid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpid() r5 = socket$kcm(0x2b, 0x5, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) perf_event_open(0x0, r4, 0xc, r6, 0xc) perf_event_open(&(0x7f0000000500)={0x5, 0x70, 0x0, 0xd9, 0x81, 0x1ff, 0x0, 0x0, 0x241, 0x20831925dc019f42, 0x80000001, 0x0, 0x1ff, 0x6, 0x0, 0x7, 0x8, 0x0, 0x8e45, 0x0, 0x2, 0x80000000, 0x6, 0x0, 0x23, 0xa, 0x5, 0x0, 0x80000001, 0x0, 0xffff, 0x3, 0x3, 0x2, 0x0, 0x4, 0x1d85df6, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x969}, 0x3202, 0x8, 0x8, 0x1, 0x1ff}, r4, 0xe, r3, 0x8) write$cgroup_pid(r5, &(0x7f00000002c0)=r4, 0x12) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, 0xffffffffffffffff) perf_event_open(0x0, r4, 0x2, r7, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) socket$kcm(0x2b, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'all\x00\x19\x00\x00!C\x19d\xb4\xa0\xb4v\x00', 0x420000014801}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 11:50:41 executing program 4: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xab1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4c1, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8e2, 0x3, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000004c0), 0x3}, 0x82c6b155ac0f06a2}, 0x0, 0x5, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000400)='syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='cpuset.effective_mems\x00o\x90\x99\x05\x05\x98\xd4t\xbf\x02\xfd\x89z\x1b\xba\x9a\xc1\x9b/\xeb\x96-\x87\x98\x89eo\xd6=\xe5Z\xc6\xe9\x83G\xdc\xc9v>\xcd\xe1\x1ca\xe5f\xd4Q\xe7\x84w3\xfdh\x05\x06\xc3\xe7\xcd\v\xe9\'\xc7-+\xb8\xa4\xac\xe0\x17\xf3\x15\xe0\xfb\x8e#\x1b|\xde\x0f\x94\x1c\x18\x15^\xb0\n\xf0\x04\xbe\xbb\x8c\xd6!\xe8_\xcaK5N<\xe7\xf4\x1dQ\x0e_\xb9\xa5\x01\x8c\x99\x010\x13\xfd\b\x01\xb9v\xca\x87\xf0\xc4*\x06P\xd4\"\xdf\x81\xfa\x83i^\xe3\x8b\xf5\xd4+5h\xcbv\x00 \t\x85\xeb\tf\xfc\x81#\xefr(\x8dX\x962N/\x93', 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000340)={&(0x7f00000006c0)=@pppoe={0x18, 0x0, {0x2, @random="1250c8010805", 'batadv0\x00'}}, 0xffffffffffffff42, 0x0}, 0x8084) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000080)={'tunl0\x00'}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) write$cgroup_type(r1, &(0x7f0000000440)='threaded\x00', 0x38b) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x2ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000480)=ANY=[]) socketpair(0x15, 0x3, 0x1, &(0x7f0000000140)) gettid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xccd, 0x0, 0x400, 0x0, 0x8, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getpid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpid() r5 = socket$kcm(0x2b, 0x5, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) perf_event_open(0x0, r4, 0xc, r6, 0xc) perf_event_open(&(0x7f0000000500)={0x5, 0x70, 0x0, 0xd9, 0x81, 0x1ff, 0x0, 0x0, 0x241, 0x20831925dc019f42, 0x80000001, 0x0, 0x1ff, 0x6, 0x0, 0x7, 0x8, 0x0, 0x8e45, 0x0, 0x2, 0x80000000, 0x6, 0x0, 0x23, 0xa, 0x5, 0x0, 0x80000001, 0x0, 0xffff, 0x3, 0x3, 0x2, 0x0, 0x4, 0x1d85df6, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x969}, 0x3202, 0x8, 0x8, 0x1, 0x1ff}, r4, 0xe, r3, 0x8) write$cgroup_pid(r5, &(0x7f00000002c0)=r4, 0x12) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, 0xffffffffffffffff) perf_event_open(0x0, r4, 0x2, r7, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) socket$kcm(0x2b, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'all\x00\x19\x00\x00!C\x19d\xb4\xa0\xb4v\x00', 0x420000014801}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 11:50:41 executing program 5: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xab1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4c1, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8e2, 0x3, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000004c0), 0x3}, 0x82c6b155ac0f06a2}, 0x0, 0x5, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000400)='syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='cpuset.effective_mems\x00o\x90\x99\x05\x05\x98\xd4t\xbf\x02\xfd\x89z\x1b\xba\x9a\xc1\x9b/\xeb\x96-\x87\x98\x89eo\xd6=\xe5Z\xc6\xe9\x83G\xdc\xc9v>\xcd\xe1\x1ca\xe5f\xd4Q\xe7\x84w3\xfdh\x05\x06\xc3\xe7\xcd\v\xe9\'\xc7-+\xb8\xa4\xac\xe0\x17\xf3\x15\xe0\xfb\x8e#\x1b|\xde\x0f\x94\x1c\x18\x15^\xb0\n\xf0\x04\xbe\xbb\x8c\xd6!\xe8_\xcaK5N<\xe7\xf4\x1dQ\x0e_\xb9\xa5\x01\x8c\x99\x010\x13\xfd\b\x01\xb9v\xca\x87\xf0\xc4*\x06P\xd4\"\xdf\x81\xfa\x83i^\xe3\x8b\xf5\xd4+5h\xcbv\x00 \t\x85\xeb\tf\xfc\x81#\xefr(\x8dX\x962N/\x93', 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000340)={&(0x7f00000006c0)=@pppoe={0x18, 0x0, {0x2, @random="1250c8010805", 'batadv0\x00'}}, 0xffffffffffffff42, 0x0}, 0x8084) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000080)={'tunl0\x00'}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) write$cgroup_type(r1, &(0x7f0000000440)='threaded\x00', 0x38b) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x2ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000480)=ANY=[]) socketpair(0x15, 0x3, 0x1, &(0x7f0000000140)) gettid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xccd, 0x0, 0x400, 0x0, 0x8, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getpid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpid() r5 = socket$kcm(0x2b, 0x5, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) perf_event_open(0x0, r4, 0xc, r6, 0xc) perf_event_open(&(0x7f0000000500)={0x5, 0x70, 0x0, 0xd9, 0x81, 0x1ff, 0x0, 0x0, 0x241, 0x20831925dc019f42, 0x80000001, 0x0, 0x1ff, 0x6, 0x0, 0x7, 0x8, 0x0, 0x8e45, 0x0, 0x2, 0x80000000, 0x6, 0x0, 0x23, 0xa, 0x5, 0x0, 0x80000001, 0x0, 0xffff, 0x3, 0x3, 0x2, 0x0, 0x4, 0x1d85df6, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x969}, 0x3202, 0x8, 0x8, 0x1, 0x1ff}, r4, 0xe, r3, 0x8) write$cgroup_pid(r5, &(0x7f00000002c0)=r4, 0x12) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, 0xffffffffffffffff) perf_event_open(0x0, r4, 0x2, r7, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) socket$kcm(0x2b, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'all\x00\x19\x00\x00!C\x19d\xb4\xa0\xb4v\x00', 0x420000014801}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 11:50:41 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xab1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4c1, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8e2, 0x3, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000004c0), 0x3}, 0x82c6b155ac0f06a2}, 0x0, 0x5, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000400)='syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='cpuset.effective_mems\x00o\x90\x99\x05\x05\x98\xd4t\xbf\x02\xfd\x89z\x1b\xba\x9a\xc1\x9b/\xeb\x96-\x87\x98\x89eo\xd6=\xe5Z\xc6\xe9\x83G\xdc\xc9v>\xcd\xe1\x1ca\xe5f\xd4Q\xe7\x84w3\xfdh\x05\x06\xc3\xe7\xcd\v\xe9\'\xc7-+\xb8\xa4\xac\xe0\x17\xf3\x15\xe0\xfb\x8e#\x1b|\xde\x0f\x94\x1c\x18\x15^\xb0\n\xf0\x04\xbe\xbb\x8c\xd6!\xe8_\xcaK5N<\xe7\xf4\x1dQ\x0e_\xb9\xa5\x01\x8c\x99\x010\x13\xfd\b\x01\xb9v\xca\x87\xf0\xc4*\x06P\xd4\"\xdf\x81\xfa\x83i^\xe3\x8b\xf5\xd4+5h\xcbv\x00 \t\x85\xeb\tf\xfc\x81#\xefr(\x8dX\x962N/\x93', 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000340)={&(0x7f00000006c0)=@pppoe={0x18, 0x0, {0x2, @random="1250c8010805", 'batadv0\x00'}}, 0xffffffffffffff42, 0x0}, 0x8084) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000080)={'tunl0\x00'}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) write$cgroup_type(r1, &(0x7f0000000440)='threaded\x00', 0x38b) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x2ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000480)=ANY=[]) socketpair(0x15, 0x3, 0x1, &(0x7f0000000140)) gettid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xccd, 0x0, 0x400, 0x0, 0x8, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getpid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpid() r5 = socket$kcm(0x2b, 0x5, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) perf_event_open(0x0, r4, 0xc, r6, 0xc) perf_event_open(&(0x7f0000000500)={0x5, 0x70, 0x0, 0xd9, 0x81, 0x1ff, 0x0, 0x0, 0x241, 0x20831925dc019f42, 0x80000001, 0x0, 0x1ff, 0x6, 0x0, 0x7, 0x8, 0x0, 0x8e45, 0x0, 0x2, 0x80000000, 0x6, 0x0, 0x23, 0xa, 0x5, 0x0, 0x80000001, 0x0, 0xffff, 0x3, 0x3, 0x2, 0x0, 0x4, 0x1d85df6, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x969}, 0x3202, 0x8, 0x8, 0x1, 0x1ff}, r4, 0xe, r3, 0x8) write$cgroup_pid(r5, &(0x7f00000002c0)=r4, 0x12) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, 0xffffffffffffffff) perf_event_open(0x0, r4, 0x2, r7, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) socket$kcm(0x2b, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'all\x00\x19\x00\x00!C\x19d\xb4\xa0\xb4v\x00', 0x420000014801}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 11:50:41 executing program 1: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xab1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4c1, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8e2, 0x3, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000004c0), 0x3}, 0x82c6b155ac0f06a2}, 0x0, 0x5, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000400)='syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='cpuset.effective_mems\x00o\x90\x99\x05\x05\x98\xd4t\xbf\x02\xfd\x89z\x1b\xba\x9a\xc1\x9b/\xeb\x96-\x87\x98\x89eo\xd6=\xe5Z\xc6\xe9\x83G\xdc\xc9v>\xcd\xe1\x1ca\xe5f\xd4Q\xe7\x84w3\xfdh\x05\x06\xc3\xe7\xcd\v\xe9\'\xc7-+\xb8\xa4\xac\xe0\x17\xf3\x15\xe0\xfb\x8e#\x1b|\xde\x0f\x94\x1c\x18\x15^\xb0\n\xf0\x04\xbe\xbb\x8c\xd6!\xe8_\xcaK5N<\xe7\xf4\x1dQ\x0e_\xb9\xa5\x01\x8c\x99\x010\x13\xfd\b\x01\xb9v\xca\x87\xf0\xc4*\x06P\xd4\"\xdf\x81\xfa\x83i^\xe3\x8b\xf5\xd4+5h\xcbv\x00 \t\x85\xeb\tf\xfc\x81#\xefr(\x8dX\x962N/\x93', 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000340)={&(0x7f00000006c0)=@pppoe={0x18, 0x0, {0x2, @random="1250c8010805", 'batadv0\x00'}}, 0xffffffffffffff42, 0x0}, 0x8084) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000080)={'tunl0\x00'}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) write$cgroup_type(r1, &(0x7f0000000440)='threaded\x00', 0x38b) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x2ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000480)=ANY=[]) socketpair(0x15, 0x3, 0x1, &(0x7f0000000140)) gettid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xccd, 0x0, 0x400, 0x0, 0x8, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getpid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpid() r5 = socket$kcm(0x2b, 0x5, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) perf_event_open(0x0, r4, 0xc, r6, 0xc) perf_event_open(&(0x7f0000000500)={0x5, 0x70, 0x0, 0xd9, 0x81, 0x1ff, 0x0, 0x0, 0x241, 0x20831925dc019f42, 0x80000001, 0x0, 0x1ff, 0x6, 0x0, 0x7, 0x8, 0x0, 0x8e45, 0x0, 0x2, 0x80000000, 0x6, 0x0, 0x23, 0xa, 0x5, 0x0, 0x80000001, 0x0, 0xffff, 0x3, 0x3, 0x2, 0x0, 0x4, 0x1d85df6, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x969}, 0x3202, 0x8, 0x8, 0x1, 0x1ff}, r4, 0xe, r3, 0x8) write$cgroup_pid(r5, &(0x7f00000002c0)=r4, 0x12) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, 0xffffffffffffffff) perf_event_open(0x0, r4, 0x2, r7, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) socket$kcm(0x2b, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'all\x00\x19\x00\x00!C\x19d\xb4\xa0\xb4v\x00', 0x420000014801}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 11:50:41 executing program 2: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xab1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4c1, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8e2, 0x3, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000004c0), 0x3}, 0x82c6b155ac0f06a2}, 0x0, 0x5, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000400)='syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='cpuset.effective_mems\x00o\x90\x99\x05\x05\x98\xd4t\xbf\x02\xfd\x89z\x1b\xba\x9a\xc1\x9b/\xeb\x96-\x87\x98\x89eo\xd6=\xe5Z\xc6\xe9\x83G\xdc\xc9v>\xcd\xe1\x1ca\xe5f\xd4Q\xe7\x84w3\xfdh\x05\x06\xc3\xe7\xcd\v\xe9\'\xc7-+\xb8\xa4\xac\xe0\x17\xf3\x15\xe0\xfb\x8e#\x1b|\xde\x0f\x94\x1c\x18\x15^\xb0\n\xf0\x04\xbe\xbb\x8c\xd6!\xe8_\xcaK5N<\xe7\xf4\x1dQ\x0e_\xb9\xa5\x01\x8c\x99\x010\x13\xfd\b\x01\xb9v\xca\x87\xf0\xc4*\x06P\xd4\"\xdf\x81\xfa\x83i^\xe3\x8b\xf5\xd4+5h\xcbv\x00 \t\x85\xeb\tf\xfc\x81#\xefr(\x8dX\x962N/\x93', 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000340)={&(0x7f00000006c0)=@pppoe={0x18, 0x0, {0x2, @random="1250c8010805", 'batadv0\x00'}}, 0xffffffffffffff42, 0x0}, 0x8084) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000080)={'tunl0\x00'}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) write$cgroup_type(r1, &(0x7f0000000440)='threaded\x00', 0x38b) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x2ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000480)=ANY=[]) socketpair(0x15, 0x3, 0x1, &(0x7f0000000140)) gettid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xccd, 0x0, 0x400, 0x0, 0x8, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getpid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpid() r5 = socket$kcm(0x2b, 0x5, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) perf_event_open(0x0, r4, 0xc, r6, 0xc) perf_event_open(&(0x7f0000000500)={0x5, 0x70, 0x0, 0xd9, 0x81, 0x1ff, 0x0, 0x0, 0x241, 0x20831925dc019f42, 0x80000001, 0x0, 0x1ff, 0x6, 0x0, 0x7, 0x8, 0x0, 0x8e45, 0x0, 0x2, 0x80000000, 0x6, 0x0, 0x23, 0xa, 0x5, 0x0, 0x80000001, 0x0, 0xffff, 0x3, 0x3, 0x2, 0x0, 0x4, 0x1d85df6, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x969}, 0x3202, 0x8, 0x8, 0x1, 0x1ff}, r4, 0xe, r3, 0x8) write$cgroup_pid(r5, &(0x7f00000002c0)=r4, 0x12) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, 0xffffffffffffffff) perf_event_open(0x0, r4, 0x2, r7, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) socket$kcm(0x2b, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'all\x00\x19\x00\x00!C\x19d\xb4\xa0\xb4v\x00', 0x420000014801}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 11:50:41 executing program 3: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xab1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4c1, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8e2, 0x3, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000004c0), 0x3}, 0x82c6b155ac0f06a2}, 0x0, 0x5, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000400)='syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='cpuset.effective_mems\x00o\x90\x99\x05\x05\x98\xd4t\xbf\x02\xfd\x89z\x1b\xba\x9a\xc1\x9b/\xeb\x96-\x87\x98\x89eo\xd6=\xe5Z\xc6\xe9\x83G\xdc\xc9v>\xcd\xe1\x1ca\xe5f\xd4Q\xe7\x84w3\xfdh\x05\x06\xc3\xe7\xcd\v\xe9\'\xc7-+\xb8\xa4\xac\xe0\x17\xf3\x15\xe0\xfb\x8e#\x1b|\xde\x0f\x94\x1c\x18\x15^\xb0\n\xf0\x04\xbe\xbb\x8c\xd6!\xe8_\xcaK5N<\xe7\xf4\x1dQ\x0e_\xb9\xa5\x01\x8c\x99\x010\x13\xfd\b\x01\xb9v\xca\x87\xf0\xc4*\x06P\xd4\"\xdf\x81\xfa\x83i^\xe3\x8b\xf5\xd4+5h\xcbv\x00 \t\x85\xeb\tf\xfc\x81#\xefr(\x8dX\x962N/\x93', 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000340)={&(0x7f00000006c0)=@pppoe={0x18, 0x0, {0x2, @random="1250c8010805", 'batadv0\x00'}}, 0xffffffffffffff42, 0x0}, 0x8084) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000080)={'tunl0\x00'}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) write$cgroup_type(r1, &(0x7f0000000440)='threaded\x00', 0x38b) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x2ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000480)=ANY=[]) socketpair(0x15, 0x3, 0x1, &(0x7f0000000140)) gettid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xccd, 0x0, 0x400, 0x0, 0x8, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getpid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpid() r5 = socket$kcm(0x2b, 0x5, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) perf_event_open(0x0, r4, 0xc, r6, 0xc) perf_event_open(&(0x7f0000000500)={0x5, 0x70, 0x0, 0xd9, 0x81, 0x1ff, 0x0, 0x0, 0x241, 0x20831925dc019f42, 0x80000001, 0x0, 0x1ff, 0x6, 0x0, 0x7, 0x8, 0x0, 0x8e45, 0x0, 0x2, 0x80000000, 0x6, 0x0, 0x23, 0xa, 0x5, 0x0, 0x80000001, 0x0, 0xffff, 0x3, 0x3, 0x2, 0x0, 0x4, 0x1d85df6, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x969}, 0x3202, 0x8, 0x8, 0x1, 0x1ff}, r4, 0xe, r3, 0x8) write$cgroup_pid(r5, &(0x7f00000002c0)=r4, 0x12) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, 0xffffffffffffffff) perf_event_open(0x0, r4, 0x2, r7, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) socket$kcm(0x2b, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'all\x00\x19\x00\x00!C\x19d\xb4\xa0\xb4v\x00', 0x420000014801}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 11:50:42 executing program 4: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xab1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4c1, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8e2, 0x3, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000004c0), 0x3}, 0x82c6b155ac0f06a2}, 0x0, 0x5, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000400)='syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='cpuset.effective_mems\x00o\x90\x99\x05\x05\x98\xd4t\xbf\x02\xfd\x89z\x1b\xba\x9a\xc1\x9b/\xeb\x96-\x87\x98\x89eo\xd6=\xe5Z\xc6\xe9\x83G\xdc\xc9v>\xcd\xe1\x1ca\xe5f\xd4Q\xe7\x84w3\xfdh\x05\x06\xc3\xe7\xcd\v\xe9\'\xc7-+\xb8\xa4\xac\xe0\x17\xf3\x15\xe0\xfb\x8e#\x1b|\xde\x0f\x94\x1c\x18\x15^\xb0\n\xf0\x04\xbe\xbb\x8c\xd6!\xe8_\xcaK5N<\xe7\xf4\x1dQ\x0e_\xb9\xa5\x01\x8c\x99\x010\x13\xfd\b\x01\xb9v\xca\x87\xf0\xc4*\x06P\xd4\"\xdf\x81\xfa\x83i^\xe3\x8b\xf5\xd4+5h\xcbv\x00 \t\x85\xeb\tf\xfc\x81#\xefr(\x8dX\x962N/\x93', 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000340)={&(0x7f00000006c0)=@pppoe={0x18, 0x0, {0x2, @random="1250c8010805", 'batadv0\x00'}}, 0xffffffffffffff42, 0x0}, 0x8084) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000080)={'tunl0\x00'}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) write$cgroup_type(r1, &(0x7f0000000440)='threaded\x00', 0x38b) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x2ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000480)=ANY=[]) socketpair(0x15, 0x3, 0x1, &(0x7f0000000140)) gettid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xccd, 0x0, 0x400, 0x0, 0x8, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getpid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpid() r5 = socket$kcm(0x2b, 0x5, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) perf_event_open(0x0, r4, 0xc, r6, 0xc) perf_event_open(&(0x7f0000000500)={0x5, 0x70, 0x0, 0xd9, 0x81, 0x1ff, 0x0, 0x0, 0x241, 0x20831925dc019f42, 0x80000001, 0x0, 0x1ff, 0x6, 0x0, 0x7, 0x8, 0x0, 0x8e45, 0x0, 0x2, 0x80000000, 0x6, 0x0, 0x23, 0xa, 0x5, 0x0, 0x80000001, 0x0, 0xffff, 0x3, 0x3, 0x2, 0x0, 0x4, 0x1d85df6, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x969}, 0x3202, 0x8, 0x8, 0x1, 0x1ff}, r4, 0xe, r3, 0x8) write$cgroup_pid(r5, &(0x7f00000002c0)=r4, 0x12) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, 0xffffffffffffffff) perf_event_open(0x0, r4, 0x2, r7, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) socket$kcm(0x2b, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'all\x00\x19\x00\x00!C\x19d\xb4\xa0\xb4v\x00', 0x420000014801}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 11:50:42 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xab1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4c1, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8e2, 0x3, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000004c0), 0x3}, 0x82c6b155ac0f06a2}, 0x0, 0x5, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000400)='syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='cpuset.effective_mems\x00o\x90\x99\x05\x05\x98\xd4t\xbf\x02\xfd\x89z\x1b\xba\x9a\xc1\x9b/\xeb\x96-\x87\x98\x89eo\xd6=\xe5Z\xc6\xe9\x83G\xdc\xc9v>\xcd\xe1\x1ca\xe5f\xd4Q\xe7\x84w3\xfdh\x05\x06\xc3\xe7\xcd\v\xe9\'\xc7-+\xb8\xa4\xac\xe0\x17\xf3\x15\xe0\xfb\x8e#\x1b|\xde\x0f\x94\x1c\x18\x15^\xb0\n\xf0\x04\xbe\xbb\x8c\xd6!\xe8_\xcaK5N<\xe7\xf4\x1dQ\x0e_\xb9\xa5\x01\x8c\x99\x010\x13\xfd\b\x01\xb9v\xca\x87\xf0\xc4*\x06P\xd4\"\xdf\x81\xfa\x83i^\xe3\x8b\xf5\xd4+5h\xcbv\x00 \t\x85\xeb\tf\xfc\x81#\xefr(\x8dX\x962N/\x93', 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000340)={&(0x7f00000006c0)=@pppoe={0x18, 0x0, {0x2, @random="1250c8010805", 'batadv0\x00'}}, 0xffffffffffffff42, 0x0}, 0x8084) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000080)={'tunl0\x00'}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) write$cgroup_type(r1, &(0x7f0000000440)='threaded\x00', 0x38b) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x2ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000480)=ANY=[]) socketpair(0x15, 0x3, 0x1, &(0x7f0000000140)) gettid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xccd, 0x0, 0x400, 0x0, 0x8, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getpid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpid() r5 = socket$kcm(0x2b, 0x5, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) perf_event_open(0x0, r4, 0xc, r6, 0xc) perf_event_open(&(0x7f0000000500)={0x5, 0x70, 0x0, 0xd9, 0x81, 0x1ff, 0x0, 0x0, 0x241, 0x20831925dc019f42, 0x80000001, 0x0, 0x1ff, 0x6, 0x0, 0x7, 0x8, 0x0, 0x8e45, 0x0, 0x2, 0x80000000, 0x6, 0x0, 0x23, 0xa, 0x5, 0x0, 0x80000001, 0x0, 0xffff, 0x3, 0x3, 0x2, 0x0, 0x4, 0x1d85df6, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x969}, 0x3202, 0x8, 0x8, 0x1, 0x1ff}, r4, 0xe, r3, 0x8) write$cgroup_pid(r5, &(0x7f00000002c0)=r4, 0x12) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, 0xffffffffffffffff) perf_event_open(0x0, r4, 0x2, r7, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) socket$kcm(0x2b, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'all\x00\x19\x00\x00!C\x19d\xb4\xa0\xb4v\x00', 0x420000014801}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 11:50:42 executing program 5: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xab1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4c1, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8e2, 0x3, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000004c0), 0x3}, 0x82c6b155ac0f06a2}, 0x0, 0x5, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000400)='syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='cpuset.effective_mems\x00o\x90\x99\x05\x05\x98\xd4t\xbf\x02\xfd\x89z\x1b\xba\x9a\xc1\x9b/\xeb\x96-\x87\x98\x89eo\xd6=\xe5Z\xc6\xe9\x83G\xdc\xc9v>\xcd\xe1\x1ca\xe5f\xd4Q\xe7\x84w3\xfdh\x05\x06\xc3\xe7\xcd\v\xe9\'\xc7-+\xb8\xa4\xac\xe0\x17\xf3\x15\xe0\xfb\x8e#\x1b|\xde\x0f\x94\x1c\x18\x15^\xb0\n\xf0\x04\xbe\xbb\x8c\xd6!\xe8_\xcaK5N<\xe7\xf4\x1dQ\x0e_\xb9\xa5\x01\x8c\x99\x010\x13\xfd\b\x01\xb9v\xca\x87\xf0\xc4*\x06P\xd4\"\xdf\x81\xfa\x83i^\xe3\x8b\xf5\xd4+5h\xcbv\x00 \t\x85\xeb\tf\xfc\x81#\xefr(\x8dX\x962N/\x93', 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000340)={&(0x7f00000006c0)=@pppoe={0x18, 0x0, {0x2, @random="1250c8010805", 'batadv0\x00'}}, 0xffffffffffffff42, 0x0}, 0x8084) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000080)={'tunl0\x00'}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) write$cgroup_type(r1, &(0x7f0000000440)='threaded\x00', 0x38b) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x2ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000480)=ANY=[]) socketpair(0x15, 0x3, 0x1, &(0x7f0000000140)) gettid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xccd, 0x0, 0x400, 0x0, 0x8, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getpid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpid() r5 = socket$kcm(0x2b, 0x5, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) perf_event_open(0x0, r4, 0xc, r6, 0xc) perf_event_open(&(0x7f0000000500)={0x5, 0x70, 0x0, 0xd9, 0x81, 0x1ff, 0x0, 0x0, 0x241, 0x20831925dc019f42, 0x80000001, 0x0, 0x1ff, 0x6, 0x0, 0x7, 0x8, 0x0, 0x8e45, 0x0, 0x2, 0x80000000, 0x6, 0x0, 0x23, 0xa, 0x5, 0x0, 0x80000001, 0x0, 0xffff, 0x3, 0x3, 0x2, 0x0, 0x4, 0x1d85df6, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x969}, 0x3202, 0x8, 0x8, 0x1, 0x1ff}, r4, 0xe, r3, 0x8) write$cgroup_pid(r5, &(0x7f00000002c0)=r4, 0x12) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, 0xffffffffffffffff) perf_event_open(0x0, r4, 0x2, r7, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) socket$kcm(0x2b, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'all\x00\x19\x00\x00!C\x19d\xb4\xa0\xb4v\x00', 0x420000014801}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 11:50:42 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\f\xee\xc6\xcb\"I\xd0AVImG\x9e~\x01\xf0,\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xca\xcf\x13\x19\xc5I\t@\x00\x00\x00\x00\x00\x00@\x03\xee\xce2\xa3\'\xcb\xa6\xf2\xba\xc6x\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') r1 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f0000000380)='./file1/file0\x00', 0x0) syz_open_dev$media(&(0x7f00000002c0)='/dev/media#\x00', 0x4, 0x0) socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) r3 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x1) ioctl$EVIOCSREP(r3, 0x40084503, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x5d, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) renameat2(r1, &(0x7f0000000000)='./file1/file0\x00', r1, &(0x7f00000001c0)='./file0\x00', 0x2) 11:50:42 executing program 3: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xab1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4c1, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8e2, 0x3, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000004c0), 0x3}, 0x82c6b155ac0f06a2}, 0x0, 0x5, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000400)='syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='cpuset.effective_mems\x00o\x90\x99\x05\x05\x98\xd4t\xbf\x02\xfd\x89z\x1b\xba\x9a\xc1\x9b/\xeb\x96-\x87\x98\x89eo\xd6=\xe5Z\xc6\xe9\x83G\xdc\xc9v>\xcd\xe1\x1ca\xe5f\xd4Q\xe7\x84w3\xfdh\x05\x06\xc3\xe7\xcd\v\xe9\'\xc7-+\xb8\xa4\xac\xe0\x17\xf3\x15\xe0\xfb\x8e#\x1b|\xde\x0f\x94\x1c\x18\x15^\xb0\n\xf0\x04\xbe\xbb\x8c\xd6!\xe8_\xcaK5N<\xe7\xf4\x1dQ\x0e_\xb9\xa5\x01\x8c\x99\x010\x13\xfd\b\x01\xb9v\xca\x87\xf0\xc4*\x06P\xd4\"\xdf\x81\xfa\x83i^\xe3\x8b\xf5\xd4+5h\xcbv\x00 \t\x85\xeb\tf\xfc\x81#\xefr(\x8dX\x962N/\x93', 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000340)={&(0x7f00000006c0)=@pppoe={0x18, 0x0, {0x2, @random="1250c8010805", 'batadv0\x00'}}, 0xffffffffffffff42, 0x0}, 0x8084) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000080)={'tunl0\x00'}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) write$cgroup_type(r1, &(0x7f0000000440)='threaded\x00', 0x38b) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x2ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000480)=ANY=[]) socketpair(0x15, 0x3, 0x1, &(0x7f0000000140)) gettid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xccd, 0x0, 0x400, 0x0, 0x8, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getpid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpid() r5 = socket$kcm(0x2b, 0x5, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) perf_event_open(0x0, r4, 0xc, r6, 0xc) perf_event_open(&(0x7f0000000500)={0x5, 0x70, 0x0, 0xd9, 0x81, 0x1ff, 0x0, 0x0, 0x241, 0x20831925dc019f42, 0x80000001, 0x0, 0x1ff, 0x6, 0x0, 0x7, 0x8, 0x0, 0x8e45, 0x0, 0x2, 0x80000000, 0x6, 0x0, 0x23, 0xa, 0x5, 0x0, 0x80000001, 0x0, 0xffff, 0x3, 0x3, 0x2, 0x0, 0x4, 0x1d85df6, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x969}, 0x3202, 0x8, 0x8, 0x1, 0x1ff}, r4, 0xe, r3, 0x8) write$cgroup_pid(r5, &(0x7f00000002c0)=r4, 0x12) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, 0xffffffffffffffff) perf_event_open(0x0, r4, 0x2, r7, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) socket$kcm(0x2b, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'all\x00\x19\x00\x00!C\x19d\xb4\xa0\xb4v\x00', 0x420000014801}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 11:50:42 executing program 2: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xab1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4c1, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8e2, 0x3, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000004c0), 0x3}, 0x82c6b155ac0f06a2}, 0x0, 0x5, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000400)='syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='cpuset.effective_mems\x00o\x90\x99\x05\x05\x98\xd4t\xbf\x02\xfd\x89z\x1b\xba\x9a\xc1\x9b/\xeb\x96-\x87\x98\x89eo\xd6=\xe5Z\xc6\xe9\x83G\xdc\xc9v>\xcd\xe1\x1ca\xe5f\xd4Q\xe7\x84w3\xfdh\x05\x06\xc3\xe7\xcd\v\xe9\'\xc7-+\xb8\xa4\xac\xe0\x17\xf3\x15\xe0\xfb\x8e#\x1b|\xde\x0f\x94\x1c\x18\x15^\xb0\n\xf0\x04\xbe\xbb\x8c\xd6!\xe8_\xcaK5N<\xe7\xf4\x1dQ\x0e_\xb9\xa5\x01\x8c\x99\x010\x13\xfd\b\x01\xb9v\xca\x87\xf0\xc4*\x06P\xd4\"\xdf\x81\xfa\x83i^\xe3\x8b\xf5\xd4+5h\xcbv\x00 \t\x85\xeb\tf\xfc\x81#\xefr(\x8dX\x962N/\x93', 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000340)={&(0x7f00000006c0)=@pppoe={0x18, 0x0, {0x2, @random="1250c8010805", 'batadv0\x00'}}, 0xffffffffffffff42, 0x0}, 0x8084) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000080)={'tunl0\x00'}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) write$cgroup_type(r1, &(0x7f0000000440)='threaded\x00', 0x38b) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x2ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000480)=ANY=[]) socketpair(0x15, 0x3, 0x1, &(0x7f0000000140)) gettid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xccd, 0x0, 0x400, 0x0, 0x8, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getpid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpid() r5 = socket$kcm(0x2b, 0x5, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) perf_event_open(0x0, r4, 0xc, r6, 0xc) perf_event_open(&(0x7f0000000500)={0x5, 0x70, 0x0, 0xd9, 0x81, 0x1ff, 0x0, 0x0, 0x241, 0x20831925dc019f42, 0x80000001, 0x0, 0x1ff, 0x6, 0x0, 0x7, 0x8, 0x0, 0x8e45, 0x0, 0x2, 0x80000000, 0x6, 0x0, 0x23, 0xa, 0x5, 0x0, 0x80000001, 0x0, 0xffff, 0x3, 0x3, 0x2, 0x0, 0x4, 0x1d85df6, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x969}, 0x3202, 0x8, 0x8, 0x1, 0x1ff}, r4, 0xe, r3, 0x8) write$cgroup_pid(r5, &(0x7f00000002c0)=r4, 0x12) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, 0xffffffffffffffff) perf_event_open(0x0, r4, 0x2, r7, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) socket$kcm(0x2b, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'all\x00\x19\x00\x00!C\x19d\xb4\xa0\xb4v\x00', 0x420000014801}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 11:50:42 executing program 4: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\f\xee\xc6\xcb\"I\xd0AVImG\x9e~\x01\xf0,\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xca\xcf\x13\x19\xc5I\t@\x00\x00\x00\x00\x00\x00@\x03\xee\xce2\xa3\'\xcb\xa6\xf2\xba\xc6x\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') r1 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f0000000380)='./file1/file0\x00', 0x0) syz_open_dev$media(&(0x7f00000002c0)='/dev/media#\x00', 0x4, 0x0) socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) r3 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x1) ioctl$EVIOCSREP(r3, 0x40084503, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x5d, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) renameat2(r1, &(0x7f0000000000)='./file1/file0\x00', r1, &(0x7f00000001c0)='./file0\x00', 0x2) 11:50:42 executing program 5: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\f\xee\xc6\xcb\"I\xd0AVImG\x9e~\x01\xf0,\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xca\xcf\x13\x19\xc5I\t@\x00\x00\x00\x00\x00\x00@\x03\xee\xce2\xa3\'\xcb\xa6\xf2\xba\xc6x\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') r1 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f0000000380)='./file1/file0\x00', 0x0) syz_open_dev$media(&(0x7f00000002c0)='/dev/media#\x00', 0x4, 0x0) socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) r3 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x1) ioctl$EVIOCSREP(r3, 0x40084503, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x5d, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) renameat2(r1, &(0x7f0000000000)='./file1/file0\x00', r1, &(0x7f00000001c0)='./file0\x00', 0x2) 11:50:43 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xab1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4c1, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8e2, 0x3, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000004c0), 0x3}, 0x82c6b155ac0f06a2}, 0x0, 0x5, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000400)='syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='cpuset.effective_mems\x00o\x90\x99\x05\x05\x98\xd4t\xbf\x02\xfd\x89z\x1b\xba\x9a\xc1\x9b/\xeb\x96-\x87\x98\x89eo\xd6=\xe5Z\xc6\xe9\x83G\xdc\xc9v>\xcd\xe1\x1ca\xe5f\xd4Q\xe7\x84w3\xfdh\x05\x06\xc3\xe7\xcd\v\xe9\'\xc7-+\xb8\xa4\xac\xe0\x17\xf3\x15\xe0\xfb\x8e#\x1b|\xde\x0f\x94\x1c\x18\x15^\xb0\n\xf0\x04\xbe\xbb\x8c\xd6!\xe8_\xcaK5N<\xe7\xf4\x1dQ\x0e_\xb9\xa5\x01\x8c\x99\x010\x13\xfd\b\x01\xb9v\xca\x87\xf0\xc4*\x06P\xd4\"\xdf\x81\xfa\x83i^\xe3\x8b\xf5\xd4+5h\xcbv\x00 \t\x85\xeb\tf\xfc\x81#\xefr(\x8dX\x962N/\x93', 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000340)={&(0x7f00000006c0)=@pppoe={0x18, 0x0, {0x2, @random="1250c8010805", 'batadv0\x00'}}, 0xffffffffffffff42, 0x0}, 0x8084) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000080)={'tunl0\x00'}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) write$cgroup_type(r1, &(0x7f0000000440)='threaded\x00', 0x38b) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x2ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000480)=ANY=[]) socketpair(0x15, 0x3, 0x1, &(0x7f0000000140)) gettid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xccd, 0x0, 0x400, 0x0, 0x8, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getpid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpid() r5 = socket$kcm(0x2b, 0x5, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) perf_event_open(0x0, r4, 0xc, r6, 0xc) perf_event_open(&(0x7f0000000500)={0x5, 0x70, 0x0, 0xd9, 0x81, 0x1ff, 0x0, 0x0, 0x241, 0x20831925dc019f42, 0x80000001, 0x0, 0x1ff, 0x6, 0x0, 0x7, 0x8, 0x0, 0x8e45, 0x0, 0x2, 0x80000000, 0x6, 0x0, 0x23, 0xa, 0x5, 0x0, 0x80000001, 0x0, 0xffff, 0x3, 0x3, 0x2, 0x0, 0x4, 0x1d85df6, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x969}, 0x3202, 0x8, 0x8, 0x1, 0x1ff}, r4, 0xe, r3, 0x8) write$cgroup_pid(r5, &(0x7f00000002c0)=r4, 0x12) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, 0xffffffffffffffff) perf_event_open(0x0, r4, 0x2, r7, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) socket$kcm(0x2b, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'all\x00\x19\x00\x00!C\x19d\xb4\xa0\xb4v\x00', 0x420000014801}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 11:50:43 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\f\xee\xc6\xcb\"I\xd0AVImG\x9e~\x01\xf0,\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xca\xcf\x13\x19\xc5I\t@\x00\x00\x00\x00\x00\x00@\x03\xee\xce2\xa3\'\xcb\xa6\xf2\xba\xc6x\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') r1 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f0000000380)='./file1/file0\x00', 0x0) syz_open_dev$media(&(0x7f00000002c0)='/dev/media#\x00', 0x4, 0x0) socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) r3 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x1) ioctl$EVIOCSREP(r3, 0x40084503, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x5d, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) renameat2(r1, &(0x7f0000000000)='./file1/file0\x00', r1, &(0x7f00000001c0)='./file0\x00', 0x2) 11:50:43 executing program 3: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xab1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4c1, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8e2, 0x3, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000004c0), 0x3}, 0x82c6b155ac0f06a2}, 0x0, 0x5, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000400)='syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='cpuset.effective_mems\x00o\x90\x99\x05\x05\x98\xd4t\xbf\x02\xfd\x89z\x1b\xba\x9a\xc1\x9b/\xeb\x96-\x87\x98\x89eo\xd6=\xe5Z\xc6\xe9\x83G\xdc\xc9v>\xcd\xe1\x1ca\xe5f\xd4Q\xe7\x84w3\xfdh\x05\x06\xc3\xe7\xcd\v\xe9\'\xc7-+\xb8\xa4\xac\xe0\x17\xf3\x15\xe0\xfb\x8e#\x1b|\xde\x0f\x94\x1c\x18\x15^\xb0\n\xf0\x04\xbe\xbb\x8c\xd6!\xe8_\xcaK5N<\xe7\xf4\x1dQ\x0e_\xb9\xa5\x01\x8c\x99\x010\x13\xfd\b\x01\xb9v\xca\x87\xf0\xc4*\x06P\xd4\"\xdf\x81\xfa\x83i^\xe3\x8b\xf5\xd4+5h\xcbv\x00 \t\x85\xeb\tf\xfc\x81#\xefr(\x8dX\x962N/\x93', 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000340)={&(0x7f00000006c0)=@pppoe={0x18, 0x0, {0x2, @random="1250c8010805", 'batadv0\x00'}}, 0xffffffffffffff42, 0x0}, 0x8084) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000080)={'tunl0\x00'}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) write$cgroup_type(r1, &(0x7f0000000440)='threaded\x00', 0x38b) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x2ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000480)=ANY=[]) socketpair(0x15, 0x3, 0x1, &(0x7f0000000140)) gettid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xccd, 0x0, 0x400, 0x0, 0x8, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getpid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpid() r5 = socket$kcm(0x2b, 0x5, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) perf_event_open(0x0, r4, 0xc, r6, 0xc) perf_event_open(&(0x7f0000000500)={0x5, 0x70, 0x0, 0xd9, 0x81, 0x1ff, 0x0, 0x0, 0x241, 0x20831925dc019f42, 0x80000001, 0x0, 0x1ff, 0x6, 0x0, 0x7, 0x8, 0x0, 0x8e45, 0x0, 0x2, 0x80000000, 0x6, 0x0, 0x23, 0xa, 0x5, 0x0, 0x80000001, 0x0, 0xffff, 0x3, 0x3, 0x2, 0x0, 0x4, 0x1d85df6, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x969}, 0x3202, 0x8, 0x8, 0x1, 0x1ff}, r4, 0xe, r3, 0x8) write$cgroup_pid(r5, &(0x7f00000002c0)=r4, 0x12) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, 0xffffffffffffffff) perf_event_open(0x0, r4, 0x2, r7, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) socket$kcm(0x2b, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'all\x00\x19\x00\x00!C\x19d\xb4\xa0\xb4v\x00', 0x420000014801}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 11:50:43 executing program 2: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\f\xee\xc6\xcb\"I\xd0AVImG\x9e~\x01\xf0,\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xca\xcf\x13\x19\xc5I\t@\x00\x00\x00\x00\x00\x00@\x03\xee\xce2\xa3\'\xcb\xa6\xf2\xba\xc6x\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') r1 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f0000000380)='./file1/file0\x00', 0x0) syz_open_dev$media(&(0x7f00000002c0)='/dev/media#\x00', 0x4, 0x0) socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) r3 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x1) ioctl$EVIOCSREP(r3, 0x40084503, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x5d, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) renameat2(r1, &(0x7f0000000000)='./file1/file0\x00', r1, &(0x7f00000001c0)='./file0\x00', 0x2) 11:50:43 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xab1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4c1, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8e2, 0x3, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000004c0), 0x3}, 0x82c6b155ac0f06a2}, 0x0, 0x5, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000400)='syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='cpuset.effective_mems\x00o\x90\x99\x05\x05\x98\xd4t\xbf\x02\xfd\x89z\x1b\xba\x9a\xc1\x9b/\xeb\x96-\x87\x98\x89eo\xd6=\xe5Z\xc6\xe9\x83G\xdc\xc9v>\xcd\xe1\x1ca\xe5f\xd4Q\xe7\x84w3\xfdh\x05\x06\xc3\xe7\xcd\v\xe9\'\xc7-+\xb8\xa4\xac\xe0\x17\xf3\x15\xe0\xfb\x8e#\x1b|\xde\x0f\x94\x1c\x18\x15^\xb0\n\xf0\x04\xbe\xbb\x8c\xd6!\xe8_\xcaK5N<\xe7\xf4\x1dQ\x0e_\xb9\xa5\x01\x8c\x99\x010\x13\xfd\b\x01\xb9v\xca\x87\xf0\xc4*\x06P\xd4\"\xdf\x81\xfa\x83i^\xe3\x8b\xf5\xd4+5h\xcbv\x00 \t\x85\xeb\tf\xfc\x81#\xefr(\x8dX\x962N/\x93', 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000340)={&(0x7f00000006c0)=@pppoe={0x18, 0x0, {0x2, @random="1250c8010805", 'batadv0\x00'}}, 0xffffffffffffff42, 0x0}, 0x8084) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000080)={'tunl0\x00'}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) write$cgroup_type(r1, &(0x7f0000000440)='threaded\x00', 0x38b) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x2ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000480)=ANY=[]) socketpair(0x15, 0x3, 0x1, &(0x7f0000000140)) gettid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xccd, 0x0, 0x400, 0x0, 0x8, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getpid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpid() r5 = socket$kcm(0x2b, 0x5, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) perf_event_open(0x0, r4, 0xc, r6, 0xc) perf_event_open(&(0x7f0000000500)={0x5, 0x70, 0x0, 0xd9, 0x81, 0x1ff, 0x0, 0x0, 0x241, 0x20831925dc019f42, 0x80000001, 0x0, 0x1ff, 0x6, 0x0, 0x7, 0x8, 0x0, 0x8e45, 0x0, 0x2, 0x80000000, 0x6, 0x0, 0x23, 0xa, 0x5, 0x0, 0x80000001, 0x0, 0xffff, 0x3, 0x3, 0x2, 0x0, 0x4, 0x1d85df6, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x969}, 0x3202, 0x8, 0x8, 0x1, 0x1ff}, r4, 0xe, r3, 0x8) write$cgroup_pid(r5, &(0x7f00000002c0)=r4, 0x12) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, 0xffffffffffffffff) perf_event_open(0x0, r4, 0x2, r7, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) socket$kcm(0x2b, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'all\x00\x19\x00\x00!C\x19d\xb4\xa0\xb4v\x00', 0x420000014801}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 11:50:44 executing program 3: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\f\xee\xc6\xcb\"I\xd0AVImG\x9e~\x01\xf0,\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xca\xcf\x13\x19\xc5I\t@\x00\x00\x00\x00\x00\x00@\x03\xee\xce2\xa3\'\xcb\xa6\xf2\xba\xc6x\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') r1 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f0000000380)='./file1/file0\x00', 0x0) syz_open_dev$media(&(0x7f00000002c0)='/dev/media#\x00', 0x4, 0x0) socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) r3 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x1) ioctl$EVIOCSREP(r3, 0x40084503, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x5d, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) renameat2(r1, &(0x7f0000000000)='./file1/file0\x00', r1, &(0x7f00000001c0)='./file0\x00', 0x2) 11:50:44 executing program 2: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\f\xee\xc6\xcb\"I\xd0AVImG\x9e~\x01\xf0,\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xca\xcf\x13\x19\xc5I\t@\x00\x00\x00\x00\x00\x00@\x03\xee\xce2\xa3\'\xcb\xa6\xf2\xba\xc6x\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') r1 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f0000000380)='./file1/file0\x00', 0x0) syz_open_dev$media(&(0x7f00000002c0)='/dev/media#\x00', 0x4, 0x0) socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) r3 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x1) ioctl$EVIOCSREP(r3, 0x40084503, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x5d, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) renameat2(r1, &(0x7f0000000000)='./file1/file0\x00', r1, &(0x7f00000001c0)='./file0\x00', 0x2) 11:50:44 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\f\xee\xc6\xcb\"I\xd0AVImG\x9e~\x01\xf0,\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xca\xcf\x13\x19\xc5I\t@\x00\x00\x00\x00\x00\x00@\x03\xee\xce2\xa3\'\xcb\xa6\xf2\xba\xc6x\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') r1 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f0000000380)='./file1/file0\x00', 0x0) syz_open_dev$media(&(0x7f00000002c0)='/dev/media#\x00', 0x4, 0x0) socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) r3 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x1) ioctl$EVIOCSREP(r3, 0x40084503, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x5d, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) renameat2(r1, &(0x7f0000000000)='./file1/file0\x00', r1, &(0x7f00000001c0)='./file0\x00', 0x2) 11:50:44 executing program 4: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\f\xee\xc6\xcb\"I\xd0AVImG\x9e~\x01\xf0,\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xca\xcf\x13\x19\xc5I\t@\x00\x00\x00\x00\x00\x00@\x03\xee\xce2\xa3\'\xcb\xa6\xf2\xba\xc6x\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') r1 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f0000000380)='./file1/file0\x00', 0x0) syz_open_dev$media(&(0x7f00000002c0)='/dev/media#\x00', 0x4, 0x0) socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) r3 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x1) ioctl$EVIOCSREP(r3, 0x40084503, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x5d, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) renameat2(r1, &(0x7f0000000000)='./file1/file0\x00', r1, &(0x7f00000001c0)='./file0\x00', 0x2) 11:50:44 executing program 0: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\f\xee\xc6\xcb\"I\xd0AVImG\x9e~\x01\xf0,\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xca\xcf\x13\x19\xc5I\t@\x00\x00\x00\x00\x00\x00@\x03\xee\xce2\xa3\'\xcb\xa6\xf2\xba\xc6x\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') r1 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f0000000380)='./file1/file0\x00', 0x0) syz_open_dev$media(&(0x7f00000002c0)='/dev/media#\x00', 0x4, 0x0) socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) r3 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x1) ioctl$EVIOCSREP(r3, 0x40084503, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x5d, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) renameat2(r1, &(0x7f0000000000)='./file1/file0\x00', r1, &(0x7f00000001c0)='./file0\x00', 0x2) 11:50:44 executing program 5: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\f\xee\xc6\xcb\"I\xd0AVImG\x9e~\x01\xf0,\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xca\xcf\x13\x19\xc5I\t@\x00\x00\x00\x00\x00\x00@\x03\xee\xce2\xa3\'\xcb\xa6\xf2\xba\xc6x\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') r1 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f0000000380)='./file1/file0\x00', 0x0) syz_open_dev$media(&(0x7f00000002c0)='/dev/media#\x00', 0x4, 0x0) socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) r3 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x1) ioctl$EVIOCSREP(r3, 0x40084503, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x5d, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) renameat2(r1, &(0x7f0000000000)='./file1/file0\x00', r1, &(0x7f00000001c0)='./file0\x00', 0x2) 11:50:44 executing program 3: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\f\xee\xc6\xcb\"I\xd0AVImG\x9e~\x01\xf0,\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xca\xcf\x13\x19\xc5I\t@\x00\x00\x00\x00\x00\x00@\x03\xee\xce2\xa3\'\xcb\xa6\xf2\xba\xc6x\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') r1 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f0000000380)='./file1/file0\x00', 0x0) syz_open_dev$media(&(0x7f00000002c0)='/dev/media#\x00', 0x4, 0x0) socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) r3 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x1) ioctl$EVIOCSREP(r3, 0x40084503, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x5d, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) renameat2(r1, &(0x7f0000000000)='./file1/file0\x00', r1, &(0x7f00000001c0)='./file0\x00', 0x2) 11:50:45 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\f\xee\xc6\xcb\"I\xd0AVImG\x9e~\x01\xf0,\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xca\xcf\x13\x19\xc5I\t@\x00\x00\x00\x00\x00\x00@\x03\xee\xce2\xa3\'\xcb\xa6\xf2\xba\xc6x\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') r1 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f0000000380)='./file1/file0\x00', 0x0) syz_open_dev$media(&(0x7f00000002c0)='/dev/media#\x00', 0x4, 0x0) socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) r3 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x1) ioctl$EVIOCSREP(r3, 0x40084503, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x5d, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) renameat2(r1, &(0x7f0000000000)='./file1/file0\x00', r1, &(0x7f00000001c0)='./file0\x00', 0x2) 11:50:45 executing program 0: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\f\xee\xc6\xcb\"I\xd0AVImG\x9e~\x01\xf0,\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xca\xcf\x13\x19\xc5I\t@\x00\x00\x00\x00\x00\x00@\x03\xee\xce2\xa3\'\xcb\xa6\xf2\xba\xc6x\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') r1 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f0000000380)='./file1/file0\x00', 0x0) syz_open_dev$media(&(0x7f00000002c0)='/dev/media#\x00', 0x4, 0x0) socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) r3 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x1) ioctl$EVIOCSREP(r3, 0x40084503, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x5d, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) renameat2(r1, &(0x7f0000000000)='./file1/file0\x00', r1, &(0x7f00000001c0)='./file0\x00', 0x2) 11:50:45 executing program 5: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\f\xee\xc6\xcb\"I\xd0AVImG\x9e~\x01\xf0,\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xca\xcf\x13\x19\xc5I\t@\x00\x00\x00\x00\x00\x00@\x03\xee\xce2\xa3\'\xcb\xa6\xf2\xba\xc6x\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') r1 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f0000000380)='./file1/file0\x00', 0x0) syz_open_dev$media(&(0x7f00000002c0)='/dev/media#\x00', 0x4, 0x0) socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) r3 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x1) ioctl$EVIOCSREP(r3, 0x40084503, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x5d, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) renameat2(r1, &(0x7f0000000000)='./file1/file0\x00', r1, &(0x7f00000001c0)='./file0\x00', 0x2) 11:50:45 executing program 4: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\f\xee\xc6\xcb\"I\xd0AVImG\x9e~\x01\xf0,\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xca\xcf\x13\x19\xc5I\t@\x00\x00\x00\x00\x00\x00@\x03\xee\xce2\xa3\'\xcb\xa6\xf2\xba\xc6x\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') r1 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f0000000380)='./file1/file0\x00', 0x0) syz_open_dev$media(&(0x7f00000002c0)='/dev/media#\x00', 0x4, 0x0) socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) r3 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x1) ioctl$EVIOCSREP(r3, 0x40084503, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x5d, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) renameat2(r1, &(0x7f0000000000)='./file1/file0\x00', r1, &(0x7f00000001c0)='./file0\x00', 0x2) 11:50:45 executing program 3: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\f\xee\xc6\xcb\"I\xd0AVImG\x9e~\x01\xf0,\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xca\xcf\x13\x19\xc5I\t@\x00\x00\x00\x00\x00\x00@\x03\xee\xce2\xa3\'\xcb\xa6\xf2\xba\xc6x\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') r1 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f0000000380)='./file1/file0\x00', 0x0) syz_open_dev$media(&(0x7f00000002c0)='/dev/media#\x00', 0x4, 0x0) socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) r3 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x1) ioctl$EVIOCSREP(r3, 0x40084503, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x5d, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) renameat2(r1, &(0x7f0000000000)='./file1/file0\x00', r1, &(0x7f00000001c0)='./file0\x00', 0x2) 11:50:46 executing program 3: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\f\xee\xc6\xcb\"I\xd0AVImG\x9e~\x01\xf0,\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xca\xcf\x13\x19\xc5I\t@\x00\x00\x00\x00\x00\x00@\x03\xee\xce2\xa3\'\xcb\xa6\xf2\xba\xc6x\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') r1 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f0000000380)='./file1/file0\x00', 0x0) syz_open_dev$media(&(0x7f00000002c0)='/dev/media#\x00', 0x4, 0x0) socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) r3 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x1) ioctl$EVIOCSREP(r3, 0x40084503, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x5d, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) renameat2(r1, &(0x7f0000000000)='./file1/file0\x00', r1, &(0x7f00000001c0)='./file0\x00', 0x2) 11:50:46 executing program 2: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\f\xee\xc6\xcb\"I\xd0AVImG\x9e~\x01\xf0,\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xca\xcf\x13\x19\xc5I\t@\x00\x00\x00\x00\x00\x00@\x03\xee\xce2\xa3\'\xcb\xa6\xf2\xba\xc6x\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') r1 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f0000000380)='./file1/file0\x00', 0x0) syz_open_dev$media(&(0x7f00000002c0)='/dev/media#\x00', 0x4, 0x0) socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) r3 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x1) ioctl$EVIOCSREP(r3, 0x40084503, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x5d, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) renameat2(r1, &(0x7f0000000000)='./file1/file0\x00', r1, &(0x7f00000001c0)='./file0\x00', 0x2) 11:50:46 executing program 0: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\f\xee\xc6\xcb\"I\xd0AVImG\x9e~\x01\xf0,\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xca\xcf\x13\x19\xc5I\t@\x00\x00\x00\x00\x00\x00@\x03\xee\xce2\xa3\'\xcb\xa6\xf2\xba\xc6x\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') r1 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f0000000380)='./file1/file0\x00', 0x0) syz_open_dev$media(&(0x7f00000002c0)='/dev/media#\x00', 0x4, 0x0) socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) r3 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x1) ioctl$EVIOCSREP(r3, 0x40084503, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x5d, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) renameat2(r1, &(0x7f0000000000)='./file1/file0\x00', r1, &(0x7f00000001c0)='./file0\x00', 0x2) 11:50:46 executing program 5: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\f\xee\xc6\xcb\"I\xd0AVImG\x9e~\x01\xf0,\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xca\xcf\x13\x19\xc5I\t@\x00\x00\x00\x00\x00\x00@\x03\xee\xce2\xa3\'\xcb\xa6\xf2\xba\xc6x\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') r1 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f0000000380)='./file1/file0\x00', 0x0) syz_open_dev$media(&(0x7f00000002c0)='/dev/media#\x00', 0x4, 0x0) socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) r3 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x1) ioctl$EVIOCSREP(r3, 0x40084503, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x5d, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) renameat2(r1, &(0x7f0000000000)='./file1/file0\x00', r1, &(0x7f00000001c0)='./file0\x00', 0x2) 11:50:46 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\f\xee\xc6\xcb\"I\xd0AVImG\x9e~\x01\xf0,\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xca\xcf\x13\x19\xc5I\t@\x00\x00\x00\x00\x00\x00@\x03\xee\xce2\xa3\'\xcb\xa6\xf2\xba\xc6x\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') r1 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f0000000380)='./file1/file0\x00', 0x0) syz_open_dev$media(&(0x7f00000002c0)='/dev/media#\x00', 0x4, 0x0) socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) r3 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x1) ioctl$EVIOCSREP(r3, 0x40084503, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x5d, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) renameat2(r1, &(0x7f0000000000)='./file1/file0\x00', r1, &(0x7f00000001c0)='./file0\x00', 0x2) 11:50:46 executing program 4: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\f\xee\xc6\xcb\"I\xd0AVImG\x9e~\x01\xf0,\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xca\xcf\x13\x19\xc5I\t@\x00\x00\x00\x00\x00\x00@\x03\xee\xce2\xa3\'\xcb\xa6\xf2\xba\xc6x\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') r1 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f0000000380)='./file1/file0\x00', 0x0) syz_open_dev$media(&(0x7f00000002c0)='/dev/media#\x00', 0x4, 0x0) socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) r3 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x1) ioctl$EVIOCSREP(r3, 0x40084503, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x5d, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) renameat2(r1, &(0x7f0000000000)='./file1/file0\x00', r1, &(0x7f00000001c0)='./file0\x00', 0x2) 11:50:46 executing program 3: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\f\xee\xc6\xcb\"I\xd0AVImG\x9e~\x01\xf0,\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xca\xcf\x13\x19\xc5I\t@\x00\x00\x00\x00\x00\x00@\x03\xee\xce2\xa3\'\xcb\xa6\xf2\xba\xc6x\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') r1 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f0000000380)='./file1/file0\x00', 0x0) syz_open_dev$media(&(0x7f00000002c0)='/dev/media#\x00', 0x4, 0x0) socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) r3 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x1) ioctl$EVIOCSREP(r3, 0x40084503, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x5d, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) renameat2(r1, &(0x7f0000000000)='./file1/file0\x00', r1, &(0x7f00000001c0)='./file0\x00', 0x2) 11:50:47 executing program 0: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\f\xee\xc6\xcb\"I\xd0AVImG\x9e~\x01\xf0,\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xca\xcf\x13\x19\xc5I\t@\x00\x00\x00\x00\x00\x00@\x03\xee\xce2\xa3\'\xcb\xa6\xf2\xba\xc6x\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') r1 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f0000000380)='./file1/file0\x00', 0x0) syz_open_dev$media(&(0x7f00000002c0)='/dev/media#\x00', 0x4, 0x0) socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) r3 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x1) ioctl$EVIOCSREP(r3, 0x40084503, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x5d, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) renameat2(r1, &(0x7f0000000000)='./file1/file0\x00', r1, &(0x7f00000001c0)='./file0\x00', 0x2) 11:50:47 executing program 5: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\f\xee\xc6\xcb\"I\xd0AVImG\x9e~\x01\xf0,\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xca\xcf\x13\x19\xc5I\t@\x00\x00\x00\x00\x00\x00@\x03\xee\xce2\xa3\'\xcb\xa6\xf2\xba\xc6x\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') r1 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f0000000380)='./file1/file0\x00', 0x0) syz_open_dev$media(&(0x7f00000002c0)='/dev/media#\x00', 0x4, 0x0) socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) r3 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x1) ioctl$EVIOCSREP(r3, 0x40084503, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x5d, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) renameat2(r1, &(0x7f0000000000)='./file1/file0\x00', r1, &(0x7f00000001c0)='./file0\x00', 0x2) 11:50:47 executing program 3: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\f\xee\xc6\xcb\"I\xd0AVImG\x9e~\x01\xf0,\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xca\xcf\x13\x19\xc5I\t@\x00\x00\x00\x00\x00\x00@\x03\xee\xce2\xa3\'\xcb\xa6\xf2\xba\xc6x\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') r1 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f0000000380)='./file1/file0\x00', 0x0) syz_open_dev$media(&(0x7f00000002c0)='/dev/media#\x00', 0x4, 0x0) socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) r3 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x1) ioctl$EVIOCSREP(r3, 0x40084503, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x5d, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) renameat2(r1, &(0x7f0000000000)='./file1/file0\x00', r1, &(0x7f00000001c0)='./file0\x00', 0x2) 11:50:47 executing program 4: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\f\xee\xc6\xcb\"I\xd0AVImG\x9e~\x01\xf0,\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xca\xcf\x13\x19\xc5I\t@\x00\x00\x00\x00\x00\x00@\x03\xee\xce2\xa3\'\xcb\xa6\xf2\xba\xc6x\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') r1 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f0000000380)='./file1/file0\x00', 0x0) syz_open_dev$media(&(0x7f00000002c0)='/dev/media#\x00', 0x4, 0x0) socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) r3 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x1) ioctl$EVIOCSREP(r3, 0x40084503, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x5d, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) renameat2(r1, &(0x7f0000000000)='./file1/file0\x00', r1, &(0x7f00000001c0)='./file0\x00', 0x2) 11:50:47 executing program 2: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\f\xee\xc6\xcb\"I\xd0AVImG\x9e~\x01\xf0,\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xca\xcf\x13\x19\xc5I\t@\x00\x00\x00\x00\x00\x00@\x03\xee\xce2\xa3\'\xcb\xa6\xf2\xba\xc6x\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') r1 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f0000000380)='./file1/file0\x00', 0x0) syz_open_dev$media(&(0x7f00000002c0)='/dev/media#\x00', 0x4, 0x0) socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) r3 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x1) ioctl$EVIOCSREP(r3, 0x40084503, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x5d, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) renameat2(r1, &(0x7f0000000000)='./file1/file0\x00', r1, &(0x7f00000001c0)='./file0\x00', 0x2) 11:50:47 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\f\xee\xc6\xcb\"I\xd0AVImG\x9e~\x01\xf0,\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xca\xcf\x13\x19\xc5I\t@\x00\x00\x00\x00\x00\x00@\x03\xee\xce2\xa3\'\xcb\xa6\xf2\xba\xc6x\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') r1 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f0000000380)='./file1/file0\x00', 0x0) syz_open_dev$media(&(0x7f00000002c0)='/dev/media#\x00', 0x4, 0x0) socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) r3 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x1) ioctl$EVIOCSREP(r3, 0x40084503, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x5d, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) renameat2(r1, &(0x7f0000000000)='./file1/file0\x00', r1, &(0x7f00000001c0)='./file0\x00', 0x2) 11:50:48 executing program 3: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\f\xee\xc6\xcb\"I\xd0AVImG\x9e~\x01\xf0,\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xca\xcf\x13\x19\xc5I\t@\x00\x00\x00\x00\x00\x00@\x03\xee\xce2\xa3\'\xcb\xa6\xf2\xba\xc6x\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') r1 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f0000000380)='./file1/file0\x00', 0x0) syz_open_dev$media(&(0x7f00000002c0)='/dev/media#\x00', 0x4, 0x0) socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) r3 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x1) ioctl$EVIOCSREP(r3, 0x40084503, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x5d, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) renameat2(r1, &(0x7f0000000000)='./file1/file0\x00', r1, &(0x7f00000001c0)='./file0\x00', 0x2) 11:50:48 executing program 0: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\f\xee\xc6\xcb\"I\xd0AVImG\x9e~\x01\xf0,\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xca\xcf\x13\x19\xc5I\t@\x00\x00\x00\x00\x00\x00@\x03\xee\xce2\xa3\'\xcb\xa6\xf2\xba\xc6x\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') r1 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f0000000380)='./file1/file0\x00', 0x0) syz_open_dev$media(&(0x7f00000002c0)='/dev/media#\x00', 0x4, 0x0) socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) r3 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x1) ioctl$EVIOCSREP(r3, 0x40084503, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x5d, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) renameat2(r1, &(0x7f0000000000)='./file1/file0\x00', r1, &(0x7f00000001c0)='./file0\x00', 0x2) 11:50:48 executing program 5: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\f\xee\xc6\xcb\"I\xd0AVImG\x9e~\x01\xf0,\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xca\xcf\x13\x19\xc5I\t@\x00\x00\x00\x00\x00\x00@\x03\xee\xce2\xa3\'\xcb\xa6\xf2\xba\xc6x\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') r1 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f0000000380)='./file1/file0\x00', 0x0) syz_open_dev$media(&(0x7f00000002c0)='/dev/media#\x00', 0x4, 0x0) socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) r3 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x1) ioctl$EVIOCSREP(r3, 0x40084503, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x5d, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) renameat2(r1, &(0x7f0000000000)='./file1/file0\x00', r1, &(0x7f00000001c0)='./file0\x00', 0x2) 11:50:48 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\f\xee\xc6\xcb\"I\xd0AVImG\x9e~\x01\xf0,\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xca\xcf\x13\x19\xc5I\t@\x00\x00\x00\x00\x00\x00@\x03\xee\xce2\xa3\'\xcb\xa6\xf2\xba\xc6x\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') r1 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f0000000380)='./file1/file0\x00', 0x0) syz_open_dev$media(&(0x7f00000002c0)='/dev/media#\x00', 0x4, 0x0) socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) r3 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x1) ioctl$EVIOCSREP(r3, 0x40084503, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x5d, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) renameat2(r1, &(0x7f0000000000)='./file1/file0\x00', r1, &(0x7f00000001c0)='./file0\x00', 0x2) 11:50:48 executing program 4: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\f\xee\xc6\xcb\"I\xd0AVImG\x9e~\x01\xf0,\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xca\xcf\x13\x19\xc5I\t@\x00\x00\x00\x00\x00\x00@\x03\xee\xce2\xa3\'\xcb\xa6\xf2\xba\xc6x\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') r1 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f0000000380)='./file1/file0\x00', 0x0) syz_open_dev$media(&(0x7f00000002c0)='/dev/media#\x00', 0x4, 0x0) socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) r3 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x1) ioctl$EVIOCSREP(r3, 0x40084503, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x5d, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) renameat2(r1, &(0x7f0000000000)='./file1/file0\x00', r1, &(0x7f00000001c0)='./file0\x00', 0x2) 11:50:48 executing program 3: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\f\xee\xc6\xcb\"I\xd0AVImG\x9e~\x01\xf0,\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xca\xcf\x13\x19\xc5I\t@\x00\x00\x00\x00\x00\x00@\x03\xee\xce2\xa3\'\xcb\xa6\xf2\xba\xc6x\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') r1 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f0000000380)='./file1/file0\x00', 0x0) syz_open_dev$media(&(0x7f00000002c0)='/dev/media#\x00', 0x4, 0x0) socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) r3 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x1) ioctl$EVIOCSREP(r3, 0x40084503, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x5d, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) renameat2(r1, &(0x7f0000000000)='./file1/file0\x00', r1, &(0x7f00000001c0)='./file0\x00', 0x2) 11:50:49 executing program 5: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fsetxattr$security_capability(r0, &(0x7f0000000140)='security.capabiLity\x00', 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) fsetxattr$security_capability(r2, &(0x7f0000000140)='security.capability\x00', &(0x7f0000000180)=@v2, 0x14, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='trusted.overlay.opaque\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f00000000c0)={0x14}, 0x14) 11:50:49 executing program 0: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\f\xee\xc6\xcb\"I\xd0AVImG\x9e~\x01\xf0,\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xca\xcf\x13\x19\xc5I\t@\x00\x00\x00\x00\x00\x00@\x03\xee\xce2\xa3\'\xcb\xa6\xf2\xba\xc6x\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') r1 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f0000000380)='./file1/file0\x00', 0x0) syz_open_dev$media(&(0x7f00000002c0)='/dev/media#\x00', 0x4, 0x0) socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) r3 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x1) ioctl$EVIOCSREP(r3, 0x40084503, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x5d, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) renameat2(r1, &(0x7f0000000000)='./file1/file0\x00', r1, &(0x7f00000001c0)='./file0\x00', 0x2) 11:50:49 executing program 2: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\f\xee\xc6\xcb\"I\xd0AVImG\x9e~\x01\xf0,\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xca\xcf\x13\x19\xc5I\t@\x00\x00\x00\x00\x00\x00@\x03\xee\xce2\xa3\'\xcb\xa6\xf2\xba\xc6x\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') r1 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f0000000380)='./file1/file0\x00', 0x0) syz_open_dev$media(&(0x7f00000002c0)='/dev/media#\x00', 0x4, 0x0) socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) r3 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x1) ioctl$EVIOCSREP(r3, 0x40084503, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x5d, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) renameat2(r1, &(0x7f0000000000)='./file1/file0\x00', r1, &(0x7f00000001c0)='./file0\x00', 0x2) 11:50:49 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\f\xee\xc6\xcb\"I\xd0AVImG\x9e~\x01\xf0,\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xca\xcf\x13\x19\xc5I\t@\x00\x00\x00\x00\x00\x00@\x03\xee\xce2\xa3\'\xcb\xa6\xf2\xba\xc6x\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') r1 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f0000000380)='./file1/file0\x00', 0x0) syz_open_dev$media(&(0x7f00000002c0)='/dev/media#\x00', 0x4, 0x0) socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) r3 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x1) ioctl$EVIOCSREP(r3, 0x40084503, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x5d, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) renameat2(r1, &(0x7f0000000000)='./file1/file0\x00', r1, &(0x7f00000001c0)='./file0\x00', 0x2) 11:50:49 executing program 5: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fsetxattr$security_capability(r0, &(0x7f0000000140)='security.capabiLity\x00', 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) fsetxattr$security_capability(r2, &(0x7f0000000140)='security.capability\x00', &(0x7f0000000180)=@v2, 0x14, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='trusted.overlay.opaque\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f00000000c0)={0x14}, 0x14) 11:50:49 executing program 4: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fsetxattr$security_capability(r0, &(0x7f0000000140)='security.capabiLity\x00', 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) fsetxattr$security_capability(r2, &(0x7f0000000140)='security.capability\x00', &(0x7f0000000180)=@v2, 0x14, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='trusted.overlay.opaque\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f00000000c0)={0x14}, 0x14) 11:50:50 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\f\xee\xc6\xcb\"I\xd0AVImG\x9e~\x01\xf0,\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xca\xcf\x13\x19\xc5I\t@\x00\x00\x00\x00\x00\x00@\x03\xee\xce2\xa3\'\xcb\xa6\xf2\xba\xc6x\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') r1 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f0000000380)='./file1/file0\x00', 0x0) syz_open_dev$media(&(0x7f00000002c0)='/dev/media#\x00', 0x4, 0x0) socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) r3 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x1) ioctl$EVIOCSREP(r3, 0x40084503, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x5d, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) renameat2(r1, &(0x7f0000000000)='./file1/file0\x00', r1, &(0x7f00000001c0)='./file0\x00', 0x2) 11:50:50 executing program 3: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\f\xee\xc6\xcb\"I\xd0AVImG\x9e~\x01\xf0,\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xca\xcf\x13\x19\xc5I\t@\x00\x00\x00\x00\x00\x00@\x03\xee\xce2\xa3\'\xcb\xa6\xf2\xba\xc6x\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') r1 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f0000000380)='./file1/file0\x00', 0x0) syz_open_dev$media(&(0x7f00000002c0)='/dev/media#\x00', 0x4, 0x0) socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) r3 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x1) ioctl$EVIOCSREP(r3, 0x40084503, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x5d, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) renameat2(r1, &(0x7f0000000000)='./file1/file0\x00', r1, &(0x7f00000001c0)='./file0\x00', 0x2) 11:50:50 executing program 2: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\f\xee\xc6\xcb\"I\xd0AVImG\x9e~\x01\xf0,\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xca\xcf\x13\x19\xc5I\t@\x00\x00\x00\x00\x00\x00@\x03\xee\xce2\xa3\'\xcb\xa6\xf2\xba\xc6x\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') r1 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f0000000380)='./file1/file0\x00', 0x0) syz_open_dev$media(&(0x7f00000002c0)='/dev/media#\x00', 0x4, 0x0) socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) r3 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x1) ioctl$EVIOCSREP(r3, 0x40084503, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x5d, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) renameat2(r1, &(0x7f0000000000)='./file1/file0\x00', r1, &(0x7f00000001c0)='./file0\x00', 0x2) 11:50:50 executing program 5: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fsetxattr$security_capability(r0, &(0x7f0000000140)='security.capabiLity\x00', 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) fsetxattr$security_capability(r2, &(0x7f0000000140)='security.capability\x00', &(0x7f0000000180)=@v2, 0x14, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='trusted.overlay.opaque\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f00000000c0)={0x14}, 0x14) 11:50:50 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fsetxattr$security_capability(r0, &(0x7f0000000140)='security.capabiLity\x00', 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) fsetxattr$security_capability(r2, &(0x7f0000000140)='security.capability\x00', &(0x7f0000000180)=@v2, 0x14, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='trusted.overlay.opaque\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f00000000c0)={0x14}, 0x14) 11:50:50 executing program 5: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fsetxattr$security_capability(r0, &(0x7f0000000140)='security.capabiLity\x00', 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) fsetxattr$security_capability(r2, &(0x7f0000000140)='security.capability\x00', &(0x7f0000000180)=@v2, 0x14, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='trusted.overlay.opaque\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f00000000c0)={0x14}, 0x14) 11:50:50 executing program 4: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fsetxattr$security_capability(r0, &(0x7f0000000140)='security.capabiLity\x00', 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) fsetxattr$security_capability(r2, &(0x7f0000000140)='security.capability\x00', &(0x7f0000000180)=@v2, 0x14, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='trusted.overlay.opaque\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f00000000c0)={0x14}, 0x14) 11:50:50 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fsetxattr$security_capability(r0, &(0x7f0000000140)='security.capabiLity\x00', 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) fsetxattr$security_capability(r2, &(0x7f0000000140)='security.capability\x00', &(0x7f0000000180)=@v2, 0x14, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='trusted.overlay.opaque\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f00000000c0)={0x14}, 0x14) 11:50:51 executing program 5: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fsetxattr$security_capability(r0, &(0x7f0000000140)='security.capabiLity\x00', 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) fsetxattr$security_capability(r2, &(0x7f0000000140)='security.capability\x00', &(0x7f0000000180)=@v2, 0x14, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='trusted.overlay.opaque\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f00000000c0)={0x14}, 0x14) 11:50:51 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fsetxattr$security_capability(r0, &(0x7f0000000140)='security.capabiLity\x00', 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) fsetxattr$security_capability(r2, &(0x7f0000000140)='security.capability\x00', &(0x7f0000000180)=@v2, 0x14, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='trusted.overlay.opaque\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f00000000c0)={0x14}, 0x14) 11:50:51 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fsetxattr$security_capability(r0, &(0x7f0000000140)='security.capabiLity\x00', 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) fsetxattr$security_capability(r2, &(0x7f0000000140)='security.capability\x00', &(0x7f0000000180)=@v2, 0x14, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='trusted.overlay.opaque\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f00000000c0)={0x14}, 0x14) 11:50:51 executing program 4: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fsetxattr$security_capability(r0, &(0x7f0000000140)='security.capabiLity\x00', 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) fsetxattr$security_capability(r2, &(0x7f0000000140)='security.capability\x00', &(0x7f0000000180)=@v2, 0x14, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='trusted.overlay.opaque\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f00000000c0)={0x14}, 0x14) 11:50:51 executing program 1: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000080)={0x6, @multicast2, 0x0, 0x0, 'dh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x15000000000000, 0x485, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) 11:50:51 executing program 5: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fsetxattr$security_capability(r0, &(0x7f0000000140)='security.capabiLity\x00', 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) fsetxattr$security_capability(r2, &(0x7f0000000140)='security.capability\x00', &(0x7f0000000180)=@v2, 0x14, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='trusted.overlay.opaque\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f00000000c0)={0x14}, 0x14) 11:50:51 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fsetxattr$security_capability(r0, &(0x7f0000000140)='security.capabiLity\x00', 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) fsetxattr$security_capability(r2, &(0x7f0000000140)='security.capability\x00', &(0x7f0000000180)=@v2, 0x14, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='trusted.overlay.opaque\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f00000000c0)={0x14}, 0x14) 11:50:51 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fsetxattr$security_capability(r0, &(0x7f0000000140)='security.capabiLity\x00', 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) fsetxattr$security_capability(r2, &(0x7f0000000140)='security.capability\x00', &(0x7f0000000180)=@v2, 0x14, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='trusted.overlay.opaque\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f00000000c0)={0x14}, 0x14) 11:50:51 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000001c0)={0x100004}, 0xfd57) write(r0, &(0x7f0000000040)="240000001a00110214f9f4070009040011000000fe020000000200000800040003000000", 0xff57) 11:50:51 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000001c0)={0x100004}, 0xfd57) write(r0, &(0x7f0000000040)="240000001a00110214f9f4070009040011000000fe020000000200000800040003000000", 0xff57) 11:50:51 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fsetxattr$security_capability(r0, &(0x7f0000000140)='security.capabiLity\x00', 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) fsetxattr$security_capability(r2, &(0x7f0000000140)='security.capability\x00', &(0x7f0000000180)=@v2, 0x14, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='trusted.overlay.opaque\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f00000000c0)={0x14}, 0x14) 11:50:51 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000001c0)={0x100004}, 0xfd57) write(r0, &(0x7f0000000040)="240000001a00110214f9f4070009040011000000fe020000000200000800040003000000", 0xff57) 11:50:51 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fsetxattr$security_capability(r0, &(0x7f0000000140)='security.capabiLity\x00', 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) fsetxattr$security_capability(r2, &(0x7f0000000140)='security.capability\x00', &(0x7f0000000180)=@v2, 0x14, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='trusted.overlay.opaque\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f00000000c0)={0x14}, 0x14) 11:50:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000200)=@ipv4_deladdr={0x18, 0x15, 0x1}, 0x18}}, 0x0) 11:50:52 executing program 1: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000080)={0x6, @multicast2, 0x0, 0x0, 'dh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x15000000000000, 0x485, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) 11:50:52 executing program 3: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000080)={0x6, @multicast2, 0x0, 0x0, 'dh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x15000000000000, 0x485, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) 11:50:52 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000001c0)={0x100004}, 0xfd57) write(r0, &(0x7f0000000040)="240000001a00110214f9f4070009040011000000fe020000000200000800040003000000", 0xff57) 11:50:52 executing program 1: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000080)={0x6, @multicast2, 0x0, 0x0, 'dh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x15000000000000, 0x485, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) 11:50:52 executing program 3: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000080)={0x6, @multicast2, 0x0, 0x0, 'dh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x15000000000000, 0x485, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) 11:50:52 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000001c0)={0x100004}, 0xfd57) write(r0, &(0x7f0000000040)="240000001a00110214f9f4070009040011000000fe020000000200000800040003000000", 0xff57) 11:50:52 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fsetxattr$security_capability(r0, &(0x7f0000000140)='security.capabiLity\x00', 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) fsetxattr$security_capability(r2, &(0x7f0000000140)='security.capability\x00', &(0x7f0000000180)=@v2, 0x14, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='trusted.overlay.opaque\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f00000000c0)={0x14}, 0x14) 11:50:52 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000001c0)={0x100004}, 0xfd57) write(r0, &(0x7f0000000040)="240000001a00110214f9f4070009040011000000fe020000000200000800040003000000", 0xff57) 11:50:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000200)=@ipv4_deladdr={0x18, 0x15, 0x1}, 0x18}}, 0x0) 11:50:52 executing program 1: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000080)={0x6, @multicast2, 0x0, 0x0, 'dh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x15000000000000, 0x485, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) 11:50:52 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000001c0)={0x100004}, 0xfd57) write(r0, &(0x7f0000000040)="240000001a00110214f9f4070009040011000000fe020000000200000800040003000000", 0xff57) 11:50:52 executing program 2: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000080)={0x6, @multicast2, 0x0, 0x0, 'dh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x15000000000000, 0x485, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) 11:50:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000200)=@ipv4_deladdr={0x18, 0x15, 0x1}, 0x18}}, 0x0) 11:50:52 executing program 5: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000080)={0x6, @multicast2, 0x0, 0x0, 'dh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x15000000000000, 0x485, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) 11:50:53 executing program 1: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000080)={0x6, @multicast2, 0x0, 0x0, 'dh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x15000000000000, 0x485, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) 11:50:53 executing program 5: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000080)={0x6, @multicast2, 0x0, 0x0, 'dh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x15000000000000, 0x485, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) 11:50:53 executing program 3: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000080)={0x6, @multicast2, 0x0, 0x0, 'dh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x15000000000000, 0x485, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) 11:50:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000200)=@ipv4_deladdr={0x18, 0x15, 0x1}, 0x18}}, 0x0) 11:50:53 executing program 4: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000080)={0x6, @multicast2, 0x0, 0x0, 'dh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x15000000000000, 0x485, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) 11:50:53 executing program 1: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000080)={0x6, @multicast2, 0x0, 0x0, 'dh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x15000000000000, 0x485, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) 11:50:53 executing program 2: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000080)={0x6, @multicast2, 0x0, 0x0, 'dh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x15000000000000, 0x485, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) 11:50:53 executing program 5: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000080)={0x6, @multicast2, 0x0, 0x0, 'dh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x15000000000000, 0x485, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) 11:50:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4000000020000000) r1 = socket$inet6(0xa, 0x6, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080), 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) 11:50:53 executing program 2: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000080)={0x6, @multicast2, 0x0, 0x0, 'dh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x15000000000000, 0x485, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) 11:50:53 executing program 1: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000080)={0x6, @multicast2, 0x0, 0x0, 'dh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x15000000000000, 0x485, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) 11:50:53 executing program 4: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000080)={0x6, @multicast2, 0x0, 0x0, 'dh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x15000000000000, 0x485, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) 11:50:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="140a73413ee0f9dfef9b49049c989900000000009ef7e3c7f9bc8c8e24b596bd8508751d47aa7bdca3905a65ba886c9c30c9239677d78b3626d7ec282cc40a125ad3c027fce12a160be50cd7a024f23564b6c85a44dc6b4e25c763d628b6ece583796292bb7bed1b10ef247973c89f7234a2a197e60bb493bfd26da6e0a97fdd2fe028ee4959fbd0b42eec601e3ad65f057cfb7450fbb7c6c1e84d10e440145cab4905d2c0c78928164bf5d9a5813f815681d112c2c22d3ceb9e1bca62df746360ccb084c3c9b92f2da251c6a73005acbd7bf69b08bf58ccb8e89fe7ef51"], 0x14}}, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x10041, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x80, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000180)={0xfff, 0x39, "cb7eba95e6f982c2752727ecb41853537dae373be5791500415fe711f1e26e42660b21a99626ff66e6561afe56d6f51328098bd2e535bcd16a"}) openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x101000, 0x0) 11:50:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000006c0), 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="76ffffff7a3ac21c9eb09d00e5f704ecf4d919705060ef9014eb62f9af98d0e93478e62bc942c0cef67c3c31e7909ab1aaf16e59920d46319fe36dbee01ce5eabea1ffffc2335fea456ae0662f483313f46b453fdcca648763dc67ea996629593b36ae36dcad0f219c04ec703321d47e5587600a94633601bf5206cdfbab3db974c54dc984a92b72e12ed07505003cba58c9bf5b6483a04f4202e520da5f72aea04aecea92089057057e88dee1c7c9000000000000"], &(0x7f0000000140)=0xffc2) socket$inet6(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x4000000043) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f00000002c0)={{0xc0, 0x1}, {0x7, 0x30}, 0x20, 0x5, 0xdb}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) write$sndseq(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x400, 0x7f, 0x80, 0x6}]}) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x101000, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f00000000c0), &(0x7f0000000100)=0x4) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0x18, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x8000, 0x0) 11:50:54 executing program 4: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000080)={0x6, @multicast2, 0x0, 0x0, 'dh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x15000000000000, 0x485, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) 11:50:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4000000020000000) r1 = socket$inet6(0xa, 0x6, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080), 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) 11:50:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4000000020000000) r1 = socket$inet6(0xa, 0x6, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080), 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) 11:50:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4000000020000000) r1 = socket$inet6(0xa, 0x6, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080), 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) 11:50:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="140a73413ee0f9dfef9b49049c989900000000009ef7e3c7f9bc8c8e24b596bd8508751d47aa7bdca3905a65ba886c9c30c9239677d78b3626d7ec282cc40a125ad3c027fce12a160be50cd7a024f23564b6c85a44dc6b4e25c763d628b6ece583796292bb7bed1b10ef247973c89f7234a2a197e60bb493bfd26da6e0a97fdd2fe028ee4959fbd0b42eec601e3ad65f057cfb7450fbb7c6c1e84d10e440145cab4905d2c0c78928164bf5d9a5813f815681d112c2c22d3ceb9e1bca62df746360ccb084c3c9b92f2da251c6a73005acbd7bf69b08bf58ccb8e89fe7ef51"], 0x14}}, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x10041, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x80, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000180)={0xfff, 0x39, "cb7eba95e6f982c2752727ecb41853537dae373be5791500415fe711f1e26e42660b21a99626ff66e6561afe56d6f51328098bd2e535bcd16a"}) openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x101000, 0x0) 11:50:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="140a73413ee0f9dfef9b49049c989900000000009ef7e3c7f9bc8c8e24b596bd8508751d47aa7bdca3905a65ba886c9c30c9239677d78b3626d7ec282cc40a125ad3c027fce12a160be50cd7a024f23564b6c85a44dc6b4e25c763d628b6ece583796292bb7bed1b10ef247973c89f7234a2a197e60bb493bfd26da6e0a97fdd2fe028ee4959fbd0b42eec601e3ad65f057cfb7450fbb7c6c1e84d10e440145cab4905d2c0c78928164bf5d9a5813f815681d112c2c22d3ceb9e1bca62df746360ccb084c3c9b92f2da251c6a73005acbd7bf69b08bf58ccb8e89fe7ef51"], 0x14}}, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x10041, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x80, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000180)={0xfff, 0x39, "cb7eba95e6f982c2752727ecb41853537dae373be5791500415fe711f1e26e42660b21a99626ff66e6561afe56d6f51328098bd2e535bcd16a"}) openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x101000, 0x0) 11:50:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="140a73413ee0f9dfef9b49049c989900000000009ef7e3c7f9bc8c8e24b596bd8508751d47aa7bdca3905a65ba886c9c30c9239677d78b3626d7ec282cc40a125ad3c027fce12a160be50cd7a024f23564b6c85a44dc6b4e25c763d628b6ece583796292bb7bed1b10ef247973c89f7234a2a197e60bb493bfd26da6e0a97fdd2fe028ee4959fbd0b42eec601e3ad65f057cfb7450fbb7c6c1e84d10e440145cab4905d2c0c78928164bf5d9a5813f815681d112c2c22d3ceb9e1bca62df746360ccb084c3c9b92f2da251c6a73005acbd7bf69b08bf58ccb8e89fe7ef51"], 0x14}}, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x10041, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x80, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000180)={0xfff, 0x39, "cb7eba95e6f982c2752727ecb41853537dae373be5791500415fe711f1e26e42660b21a99626ff66e6561afe56d6f51328098bd2e535bcd16a"}) openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x101000, 0x0) 11:50:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="140a73413ee0f9dfef9b49049c989900000000009ef7e3c7f9bc8c8e24b596bd8508751d47aa7bdca3905a65ba886c9c30c9239677d78b3626d7ec282cc40a125ad3c027fce12a160be50cd7a024f23564b6c85a44dc6b4e25c763d628b6ece583796292bb7bed1b10ef247973c89f7234a2a197e60bb493bfd26da6e0a97fdd2fe028ee4959fbd0b42eec601e3ad65f057cfb7450fbb7c6c1e84d10e440145cab4905d2c0c78928164bf5d9a5813f815681d112c2c22d3ceb9e1bca62df746360ccb084c3c9b92f2da251c6a73005acbd7bf69b08bf58ccb8e89fe7ef51"], 0x14}}, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x10041, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x80, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000180)={0xfff, 0x39, "cb7eba95e6f982c2752727ecb41853537dae373be5791500415fe711f1e26e42660b21a99626ff66e6561afe56d6f51328098bd2e535bcd16a"}) openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x101000, 0x0) 11:50:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000006c0), 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="76ffffff7a3ac21c9eb09d00e5f704ecf4d919705060ef9014eb62f9af98d0e93478e62bc942c0cef67c3c31e7909ab1aaf16e59920d46319fe36dbee01ce5eabea1ffffc2335fea456ae0662f483313f46b453fdcca648763dc67ea996629593b36ae36dcad0f219c04ec703321d47e5587600a94633601bf5206cdfbab3db974c54dc984a92b72e12ed07505003cba58c9bf5b6483a04f4202e520da5f72aea04aecea92089057057e88dee1c7c9000000000000"], &(0x7f0000000140)=0xffc2) socket$inet6(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x4000000043) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f00000002c0)={{0xc0, 0x1}, {0x7, 0x30}, 0x20, 0x5, 0xdb}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) write$sndseq(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x400, 0x7f, 0x80, 0x6}]}) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x101000, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f00000000c0), &(0x7f0000000100)=0x4) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0x18, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x8000, 0x0) 11:50:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4000000020000000) r1 = socket$inet6(0xa, 0x6, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080), 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) 11:50:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4000000020000000) r1 = socket$inet6(0xa, 0x6, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080), 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) 11:50:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4000000020000000) r1 = socket$inet6(0xa, 0x6, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080), 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) 11:50:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="140a73413ee0f9dfef9b49049c989900000000009ef7e3c7f9bc8c8e24b596bd8508751d47aa7bdca3905a65ba886c9c30c9239677d78b3626d7ec282cc40a125ad3c027fce12a160be50cd7a024f23564b6c85a44dc6b4e25c763d628b6ece583796292bb7bed1b10ef247973c89f7234a2a197e60bb493bfd26da6e0a97fdd2fe028ee4959fbd0b42eec601e3ad65f057cfb7450fbb7c6c1e84d10e440145cab4905d2c0c78928164bf5d9a5813f815681d112c2c22d3ceb9e1bca62df746360ccb084c3c9b92f2da251c6a73005acbd7bf69b08bf58ccb8e89fe7ef51"], 0x14}}, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x10041, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x80, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000180)={0xfff, 0x39, "cb7eba95e6f982c2752727ecb41853537dae373be5791500415fe711f1e26e42660b21a99626ff66e6561afe56d6f51328098bd2e535bcd16a"}) openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x101000, 0x0) 11:50:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="140a73413ee0f9dfef9b49049c989900000000009ef7e3c7f9bc8c8e24b596bd8508751d47aa7bdca3905a65ba886c9c30c9239677d78b3626d7ec282cc40a125ad3c027fce12a160be50cd7a024f23564b6c85a44dc6b4e25c763d628b6ece583796292bb7bed1b10ef247973c89f7234a2a197e60bb493bfd26da6e0a97fdd2fe028ee4959fbd0b42eec601e3ad65f057cfb7450fbb7c6c1e84d10e440145cab4905d2c0c78928164bf5d9a5813f815681d112c2c22d3ceb9e1bca62df746360ccb084c3c9b92f2da251c6a73005acbd7bf69b08bf58ccb8e89fe7ef51"], 0x14}}, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x10041, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x80, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000180)={0xfff, 0x39, "cb7eba95e6f982c2752727ecb41853537dae373be5791500415fe711f1e26e42660b21a99626ff66e6561afe56d6f51328098bd2e535bcd16a"}) openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x101000, 0x0) 11:50:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000006c0), 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="76ffffff7a3ac21c9eb09d00e5f704ecf4d919705060ef9014eb62f9af98d0e93478e62bc942c0cef67c3c31e7909ab1aaf16e59920d46319fe36dbee01ce5eabea1ffffc2335fea456ae0662f483313f46b453fdcca648763dc67ea996629593b36ae36dcad0f219c04ec703321d47e5587600a94633601bf5206cdfbab3db974c54dc984a92b72e12ed07505003cba58c9bf5b6483a04f4202e520da5f72aea04aecea92089057057e88dee1c7c9000000000000"], &(0x7f0000000140)=0xffc2) socket$inet6(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x4000000043) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f00000002c0)={{0xc0, 0x1}, {0x7, 0x30}, 0x20, 0x5, 0xdb}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) write$sndseq(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x400, 0x7f, 0x80, 0x6}]}) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x101000, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f00000000c0), &(0x7f0000000100)=0x4) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0x18, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x8000, 0x0) 11:50:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000006c0), 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="76ffffff7a3ac21c9eb09d00e5f704ecf4d919705060ef9014eb62f9af98d0e93478e62bc942c0cef67c3c31e7909ab1aaf16e59920d46319fe36dbee01ce5eabea1ffffc2335fea456ae0662f483313f46b453fdcca648763dc67ea996629593b36ae36dcad0f219c04ec703321d47e5587600a94633601bf5206cdfbab3db974c54dc984a92b72e12ed07505003cba58c9bf5b6483a04f4202e520da5f72aea04aecea92089057057e88dee1c7c9000000000000"], &(0x7f0000000140)=0xffc2) socket$inet6(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x4000000043) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f00000002c0)={{0xc0, 0x1}, {0x7, 0x30}, 0x20, 0x5, 0xdb}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) write$sndseq(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x400, 0x7f, 0x80, 0x6}]}) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x101000, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f00000000c0), &(0x7f0000000100)=0x4) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0x18, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x8000, 0x0) 11:50:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000006c0), 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="76ffffff7a3ac21c9eb09d00e5f704ecf4d919705060ef9014eb62f9af98d0e93478e62bc942c0cef67c3c31e7909ab1aaf16e59920d46319fe36dbee01ce5eabea1ffffc2335fea456ae0662f483313f46b453fdcca648763dc67ea996629593b36ae36dcad0f219c04ec703321d47e5587600a94633601bf5206cdfbab3db974c54dc984a92b72e12ed07505003cba58c9bf5b6483a04f4202e520da5f72aea04aecea92089057057e88dee1c7c9000000000000"], &(0x7f0000000140)=0xffc2) socket$inet6(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x4000000043) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f00000002c0)={{0xc0, 0x1}, {0x7, 0x30}, 0x20, 0x5, 0xdb}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) write$sndseq(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x400, 0x7f, 0x80, 0x6}]}) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x101000, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f00000000c0), &(0x7f0000000100)=0x4) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0x18, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x8000, 0x0) 11:50:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4000000020000000) r1 = socket$inet6(0xa, 0x6, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080), 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) 11:50:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4000000020000000) r1 = socket$inet6(0xa, 0x6, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080), 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) 11:50:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4000000020000000) r1 = socket$inet6(0xa, 0x6, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080), 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) 11:50:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000006c0), 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="76ffffff7a3ac21c9eb09d00e5f704ecf4d919705060ef9014eb62f9af98d0e93478e62bc942c0cef67c3c31e7909ab1aaf16e59920d46319fe36dbee01ce5eabea1ffffc2335fea456ae0662f483313f46b453fdcca648763dc67ea996629593b36ae36dcad0f219c04ec703321d47e5587600a94633601bf5206cdfbab3db974c54dc984a92b72e12ed07505003cba58c9bf5b6483a04f4202e520da5f72aea04aecea92089057057e88dee1c7c9000000000000"], &(0x7f0000000140)=0xffc2) socket$inet6(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x4000000043) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f00000002c0)={{0xc0, 0x1}, {0x7, 0x30}, 0x20, 0x5, 0xdb}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) write$sndseq(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x400, 0x7f, 0x80, 0x6}]}) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x101000, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f00000000c0), &(0x7f0000000100)=0x4) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0x18, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x8000, 0x0) 11:50:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000006c0), 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="76ffffff7a3ac21c9eb09d00e5f704ecf4d919705060ef9014eb62f9af98d0e93478e62bc942c0cef67c3c31e7909ab1aaf16e59920d46319fe36dbee01ce5eabea1ffffc2335fea456ae0662f483313f46b453fdcca648763dc67ea996629593b36ae36dcad0f219c04ec703321d47e5587600a94633601bf5206cdfbab3db974c54dc984a92b72e12ed07505003cba58c9bf5b6483a04f4202e520da5f72aea04aecea92089057057e88dee1c7c9000000000000"], &(0x7f0000000140)=0xffc2) socket$inet6(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x4000000043) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f00000002c0)={{0xc0, 0x1}, {0x7, 0x30}, 0x20, 0x5, 0xdb}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) write$sndseq(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x400, 0x7f, 0x80, 0x6}]}) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x101000, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f00000000c0), &(0x7f0000000100)=0x4) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0x18, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x8000, 0x0) 11:50:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000006c0), 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="76ffffff7a3ac21c9eb09d00e5f704ecf4d919705060ef9014eb62f9af98d0e93478e62bc942c0cef67c3c31e7909ab1aaf16e59920d46319fe36dbee01ce5eabea1ffffc2335fea456ae0662f483313f46b453fdcca648763dc67ea996629593b36ae36dcad0f219c04ec703321d47e5587600a94633601bf5206cdfbab3db974c54dc984a92b72e12ed07505003cba58c9bf5b6483a04f4202e520da5f72aea04aecea92089057057e88dee1c7c9000000000000"], &(0x7f0000000140)=0xffc2) socket$inet6(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x4000000043) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f00000002c0)={{0xc0, 0x1}, {0x7, 0x30}, 0x20, 0x5, 0xdb}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) write$sndseq(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x400, 0x7f, 0x80, 0x6}]}) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x101000, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f00000000c0), &(0x7f0000000100)=0x4) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0x18, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x8000, 0x0) 11:50:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000006c0), 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="76ffffff7a3ac21c9eb09d00e5f704ecf4d919705060ef9014eb62f9af98d0e93478e62bc942c0cef67c3c31e7909ab1aaf16e59920d46319fe36dbee01ce5eabea1ffffc2335fea456ae0662f483313f46b453fdcca648763dc67ea996629593b36ae36dcad0f219c04ec703321d47e5587600a94633601bf5206cdfbab3db974c54dc984a92b72e12ed07505003cba58c9bf5b6483a04f4202e520da5f72aea04aecea92089057057e88dee1c7c9000000000000"], &(0x7f0000000140)=0xffc2) socket$inet6(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x4000000043) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f00000002c0)={{0xc0, 0x1}, {0x7, 0x30}, 0x20, 0x5, 0xdb}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) write$sndseq(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x400, 0x7f, 0x80, 0x6}]}) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x101000, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f00000000c0), &(0x7f0000000100)=0x4) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0x18, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x8000, 0x0) 11:50:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000006c0), 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="76ffffff7a3ac21c9eb09d00e5f704ecf4d919705060ef9014eb62f9af98d0e93478e62bc942c0cef67c3c31e7909ab1aaf16e59920d46319fe36dbee01ce5eabea1ffffc2335fea456ae0662f483313f46b453fdcca648763dc67ea996629593b36ae36dcad0f219c04ec703321d47e5587600a94633601bf5206cdfbab3db974c54dc984a92b72e12ed07505003cba58c9bf5b6483a04f4202e520da5f72aea04aecea92089057057e88dee1c7c9000000000000"], &(0x7f0000000140)=0xffc2) socket$inet6(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x4000000043) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f00000002c0)={{0xc0, 0x1}, {0x7, 0x30}, 0x20, 0x5, 0xdb}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) write$sndseq(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x400, 0x7f, 0x80, 0x6}]}) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x101000, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f00000000c0), &(0x7f0000000100)=0x4) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0x18, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x8000, 0x0) 11:50:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000006c0), 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="76ffffff7a3ac21c9eb09d00e5f704ecf4d919705060ef9014eb62f9af98d0e93478e62bc942c0cef67c3c31e7909ab1aaf16e59920d46319fe36dbee01ce5eabea1ffffc2335fea456ae0662f483313f46b453fdcca648763dc67ea996629593b36ae36dcad0f219c04ec703321d47e5587600a94633601bf5206cdfbab3db974c54dc984a92b72e12ed07505003cba58c9bf5b6483a04f4202e520da5f72aea04aecea92089057057e88dee1c7c9000000000000"], &(0x7f0000000140)=0xffc2) socket$inet6(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x4000000043) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f00000002c0)={{0xc0, 0x1}, {0x7, 0x30}, 0x20, 0x5, 0xdb}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) write$sndseq(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x400, 0x7f, 0x80, 0x6}]}) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x101000, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f00000000c0), &(0x7f0000000100)=0x4) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0x18, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x8000, 0x0) 11:50:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000006c0), 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="76ffffff7a3ac21c9eb09d00e5f704ecf4d919705060ef9014eb62f9af98d0e93478e62bc942c0cef67c3c31e7909ab1aaf16e59920d46319fe36dbee01ce5eabea1ffffc2335fea456ae0662f483313f46b453fdcca648763dc67ea996629593b36ae36dcad0f219c04ec703321d47e5587600a94633601bf5206cdfbab3db974c54dc984a92b72e12ed07505003cba58c9bf5b6483a04f4202e520da5f72aea04aecea92089057057e88dee1c7c9000000000000"], &(0x7f0000000140)=0xffc2) socket$inet6(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x4000000043) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f00000002c0)={{0xc0, 0x1}, {0x7, 0x30}, 0x20, 0x5, 0xdb}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) write$sndseq(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x400, 0x7f, 0x80, 0x6}]}) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x101000, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f00000000c0), &(0x7f0000000100)=0x4) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0x18, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x8000, 0x0) 11:50:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000006c0), 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="76ffffff7a3ac21c9eb09d00e5f704ecf4d919705060ef9014eb62f9af98d0e93478e62bc942c0cef67c3c31e7909ab1aaf16e59920d46319fe36dbee01ce5eabea1ffffc2335fea456ae0662f483313f46b453fdcca648763dc67ea996629593b36ae36dcad0f219c04ec703321d47e5587600a94633601bf5206cdfbab3db974c54dc984a92b72e12ed07505003cba58c9bf5b6483a04f4202e520da5f72aea04aecea92089057057e88dee1c7c9000000000000"], &(0x7f0000000140)=0xffc2) socket$inet6(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x4000000043) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f00000002c0)={{0xc0, 0x1}, {0x7, 0x30}, 0x20, 0x5, 0xdb}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) write$sndseq(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x400, 0x7f, 0x80, 0x6}]}) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x101000, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f00000000c0), &(0x7f0000000100)=0x4) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0x18, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x8000, 0x0) 11:50:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000006c0), 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="76ffffff7a3ac21c9eb09d00e5f704ecf4d919705060ef9014eb62f9af98d0e93478e62bc942c0cef67c3c31e7909ab1aaf16e59920d46319fe36dbee01ce5eabea1ffffc2335fea456ae0662f483313f46b453fdcca648763dc67ea996629593b36ae36dcad0f219c04ec703321d47e5587600a94633601bf5206cdfbab3db974c54dc984a92b72e12ed07505003cba58c9bf5b6483a04f4202e520da5f72aea04aecea92089057057e88dee1c7c9000000000000"], &(0x7f0000000140)=0xffc2) socket$inet6(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x4000000043) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f00000002c0)={{0xc0, 0x1}, {0x7, 0x30}, 0x20, 0x5, 0xdb}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) write$sndseq(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x400, 0x7f, 0x80, 0x6}]}) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x101000, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f00000000c0), &(0x7f0000000100)=0x4) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0x18, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x8000, 0x0) 11:50:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000006c0), 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="76ffffff7a3ac21c9eb09d00e5f704ecf4d919705060ef9014eb62f9af98d0e93478e62bc942c0cef67c3c31e7909ab1aaf16e59920d46319fe36dbee01ce5eabea1ffffc2335fea456ae0662f483313f46b453fdcca648763dc67ea996629593b36ae36dcad0f219c04ec703321d47e5587600a94633601bf5206cdfbab3db974c54dc984a92b72e12ed07505003cba58c9bf5b6483a04f4202e520da5f72aea04aecea92089057057e88dee1c7c9000000000000"], &(0x7f0000000140)=0xffc2) socket$inet6(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x4000000043) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f00000002c0)={{0xc0, 0x1}, {0x7, 0x30}, 0x20, 0x5, 0xdb}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) write$sndseq(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x400, 0x7f, 0x80, 0x6}]}) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x101000, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f00000000c0), &(0x7f0000000100)=0x4) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0x18, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x8000, 0x0) 11:50:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000006c0), 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="76ffffff7a3ac21c9eb09d00e5f704ecf4d919705060ef9014eb62f9af98d0e93478e62bc942c0cef67c3c31e7909ab1aaf16e59920d46319fe36dbee01ce5eabea1ffffc2335fea456ae0662f483313f46b453fdcca648763dc67ea996629593b36ae36dcad0f219c04ec703321d47e5587600a94633601bf5206cdfbab3db974c54dc984a92b72e12ed07505003cba58c9bf5b6483a04f4202e520da5f72aea04aecea92089057057e88dee1c7c9000000000000"], &(0x7f0000000140)=0xffc2) socket$inet6(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x4000000043) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f00000002c0)={{0xc0, 0x1}, {0x7, 0x30}, 0x20, 0x5, 0xdb}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) write$sndseq(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x400, 0x7f, 0x80, 0x6}]}) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x101000, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f00000000c0), &(0x7f0000000100)=0x4) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0x18, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x8000, 0x0) 11:50:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000006c0), 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="76ffffff7a3ac21c9eb09d00e5f704ecf4d919705060ef9014eb62f9af98d0e93478e62bc942c0cef67c3c31e7909ab1aaf16e59920d46319fe36dbee01ce5eabea1ffffc2335fea456ae0662f483313f46b453fdcca648763dc67ea996629593b36ae36dcad0f219c04ec703321d47e5587600a94633601bf5206cdfbab3db974c54dc984a92b72e12ed07505003cba58c9bf5b6483a04f4202e520da5f72aea04aecea92089057057e88dee1c7c9000000000000"], &(0x7f0000000140)=0xffc2) socket$inet6(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x4000000043) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f00000002c0)={{0xc0, 0x1}, {0x7, 0x30}, 0x20, 0x5, 0xdb}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) write$sndseq(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x400, 0x7f, 0x80, 0x6}]}) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x101000, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f00000000c0), &(0x7f0000000100)=0x4) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0x18, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x8000, 0x0) 11:50:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000006c0), 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="76ffffff7a3ac21c9eb09d00e5f704ecf4d919705060ef9014eb62f9af98d0e93478e62bc942c0cef67c3c31e7909ab1aaf16e59920d46319fe36dbee01ce5eabea1ffffc2335fea456ae0662f483313f46b453fdcca648763dc67ea996629593b36ae36dcad0f219c04ec703321d47e5587600a94633601bf5206cdfbab3db974c54dc984a92b72e12ed07505003cba58c9bf5b6483a04f4202e520da5f72aea04aecea92089057057e88dee1c7c9000000000000"], &(0x7f0000000140)=0xffc2) socket$inet6(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x4000000043) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f00000002c0)={{0xc0, 0x1}, {0x7, 0x30}, 0x20, 0x5, 0xdb}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) write$sndseq(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x400, 0x7f, 0x80, 0x6}]}) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x101000, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f00000000c0), &(0x7f0000000100)=0x4) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0x18, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x8000, 0x0) 11:50:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000006c0), 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="76ffffff7a3ac21c9eb09d00e5f704ecf4d919705060ef9014eb62f9af98d0e93478e62bc942c0cef67c3c31e7909ab1aaf16e59920d46319fe36dbee01ce5eabea1ffffc2335fea456ae0662f483313f46b453fdcca648763dc67ea996629593b36ae36dcad0f219c04ec703321d47e5587600a94633601bf5206cdfbab3db974c54dc984a92b72e12ed07505003cba58c9bf5b6483a04f4202e520da5f72aea04aecea92089057057e88dee1c7c9000000000000"], &(0x7f0000000140)=0xffc2) socket$inet6(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x4000000043) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f00000002c0)={{0xc0, 0x1}, {0x7, 0x30}, 0x20, 0x5, 0xdb}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) write$sndseq(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x400, 0x7f, 0x80, 0x6}]}) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x101000, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f00000000c0), &(0x7f0000000100)=0x4) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0x18, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x8000, 0x0) 11:50:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000006c0), 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="76ffffff7a3ac21c9eb09d00e5f704ecf4d919705060ef9014eb62f9af98d0e93478e62bc942c0cef67c3c31e7909ab1aaf16e59920d46319fe36dbee01ce5eabea1ffffc2335fea456ae0662f483313f46b453fdcca648763dc67ea996629593b36ae36dcad0f219c04ec703321d47e5587600a94633601bf5206cdfbab3db974c54dc984a92b72e12ed07505003cba58c9bf5b6483a04f4202e520da5f72aea04aecea92089057057e88dee1c7c9000000000000"], &(0x7f0000000140)=0xffc2) socket$inet6(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x4000000043) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f00000002c0)={{0xc0, 0x1}, {0x7, 0x30}, 0x20, 0x5, 0xdb}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) write$sndseq(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x400, 0x7f, 0x80, 0x6}]}) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x101000, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f00000000c0), &(0x7f0000000100)=0x4) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0x18, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x8000, 0x0) 11:50:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000006c0), 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="76ffffff7a3ac21c9eb09d00e5f704ecf4d919705060ef9014eb62f9af98d0e93478e62bc942c0cef67c3c31e7909ab1aaf16e59920d46319fe36dbee01ce5eabea1ffffc2335fea456ae0662f483313f46b453fdcca648763dc67ea996629593b36ae36dcad0f219c04ec703321d47e5587600a94633601bf5206cdfbab3db974c54dc984a92b72e12ed07505003cba58c9bf5b6483a04f4202e520da5f72aea04aecea92089057057e88dee1c7c9000000000000"], &(0x7f0000000140)=0xffc2) socket$inet6(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x4000000043) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f00000002c0)={{0xc0, 0x1}, {0x7, 0x30}, 0x20, 0x5, 0xdb}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) write$sndseq(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x400, 0x7f, 0x80, 0x6}]}) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x101000, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f00000000c0), &(0x7f0000000100)=0x4) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0x18, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x8000, 0x0) 11:50:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000006c0), 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="76ffffff7a3ac21c9eb09d00e5f704ecf4d919705060ef9014eb62f9af98d0e93478e62bc942c0cef67c3c31e7909ab1aaf16e59920d46319fe36dbee01ce5eabea1ffffc2335fea456ae0662f483313f46b453fdcca648763dc67ea996629593b36ae36dcad0f219c04ec703321d47e5587600a94633601bf5206cdfbab3db974c54dc984a92b72e12ed07505003cba58c9bf5b6483a04f4202e520da5f72aea04aecea92089057057e88dee1c7c9000000000000"], &(0x7f0000000140)=0xffc2) socket$inet6(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x4000000043) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f00000002c0)={{0xc0, 0x1}, {0x7, 0x30}, 0x20, 0x5, 0xdb}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) write$sndseq(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x400, 0x7f, 0x80, 0x6}]}) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x101000, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f00000000c0), &(0x7f0000000100)=0x4) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0x18, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x8000, 0x0) 11:50:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000006c0), 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="76ffffff7a3ac21c9eb09d00e5f704ecf4d919705060ef9014eb62f9af98d0e93478e62bc942c0cef67c3c31e7909ab1aaf16e59920d46319fe36dbee01ce5eabea1ffffc2335fea456ae0662f483313f46b453fdcca648763dc67ea996629593b36ae36dcad0f219c04ec703321d47e5587600a94633601bf5206cdfbab3db974c54dc984a92b72e12ed07505003cba58c9bf5b6483a04f4202e520da5f72aea04aecea92089057057e88dee1c7c9000000000000"], &(0x7f0000000140)=0xffc2) socket$inet6(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x4000000043) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f00000002c0)={{0xc0, 0x1}, {0x7, 0x30}, 0x20, 0x5, 0xdb}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) write$sndseq(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x400, 0x7f, 0x80, 0x6}]}) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x101000, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f00000000c0), &(0x7f0000000100)=0x4) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0x18, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x8000, 0x0) 11:51:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000006c0), 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="76ffffff7a3ac21c9eb09d00e5f704ecf4d919705060ef9014eb62f9af98d0e93478e62bc942c0cef67c3c31e7909ab1aaf16e59920d46319fe36dbee01ce5eabea1ffffc2335fea456ae0662f483313f46b453fdcca648763dc67ea996629593b36ae36dcad0f219c04ec703321d47e5587600a94633601bf5206cdfbab3db974c54dc984a92b72e12ed07505003cba58c9bf5b6483a04f4202e520da5f72aea04aecea92089057057e88dee1c7c9000000000000"], &(0x7f0000000140)=0xffc2) socket$inet6(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x4000000043) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f00000002c0)={{0xc0, 0x1}, {0x7, 0x30}, 0x20, 0x5, 0xdb}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) write$sndseq(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x400, 0x7f, 0x80, 0x6}]}) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x101000, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f00000000c0), &(0x7f0000000100)=0x4) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0x18, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x8000, 0x0) 11:51:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000006c0), 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="76ffffff7a3ac21c9eb09d00e5f704ecf4d919705060ef9014eb62f9af98d0e93478e62bc942c0cef67c3c31e7909ab1aaf16e59920d46319fe36dbee01ce5eabea1ffffc2335fea456ae0662f483313f46b453fdcca648763dc67ea996629593b36ae36dcad0f219c04ec703321d47e5587600a94633601bf5206cdfbab3db974c54dc984a92b72e12ed07505003cba58c9bf5b6483a04f4202e520da5f72aea04aecea92089057057e88dee1c7c9000000000000"], &(0x7f0000000140)=0xffc2) socket$inet6(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x4000000043) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f00000002c0)={{0xc0, 0x1}, {0x7, 0x30}, 0x20, 0x5, 0xdb}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) write$sndseq(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x400, 0x7f, 0x80, 0x6}]}) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x101000, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f00000000c0), &(0x7f0000000100)=0x4) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0x18, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x8000, 0x0) 11:51:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000006c0), 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="76ffffff7a3ac21c9eb09d00e5f704ecf4d919705060ef9014eb62f9af98d0e93478e62bc942c0cef67c3c31e7909ab1aaf16e59920d46319fe36dbee01ce5eabea1ffffc2335fea456ae0662f483313f46b453fdcca648763dc67ea996629593b36ae36dcad0f219c04ec703321d47e5587600a94633601bf5206cdfbab3db974c54dc984a92b72e12ed07505003cba58c9bf5b6483a04f4202e520da5f72aea04aecea92089057057e88dee1c7c9000000000000"], &(0x7f0000000140)=0xffc2) socket$inet6(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x4000000043) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f00000002c0)={{0xc0, 0x1}, {0x7, 0x30}, 0x20, 0x5, 0xdb}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) write$sndseq(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x400, 0x7f, 0x80, 0x6}]}) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x101000, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f00000000c0), &(0x7f0000000100)=0x4) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0x18, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x8000, 0x0) 11:51:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000006c0), 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="76ffffff7a3ac21c9eb09d00e5f704ecf4d919705060ef9014eb62f9af98d0e93478e62bc942c0cef67c3c31e7909ab1aaf16e59920d46319fe36dbee01ce5eabea1ffffc2335fea456ae0662f483313f46b453fdcca648763dc67ea996629593b36ae36dcad0f219c04ec703321d47e5587600a94633601bf5206cdfbab3db974c54dc984a92b72e12ed07505003cba58c9bf5b6483a04f4202e520da5f72aea04aecea92089057057e88dee1c7c9000000000000"], &(0x7f0000000140)=0xffc2) socket$inet6(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x4000000043) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f00000002c0)={{0xc0, 0x1}, {0x7, 0x30}, 0x20, 0x5, 0xdb}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) write$sndseq(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x400, 0x7f, 0x80, 0x6}]}) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x101000, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f00000000c0), &(0x7f0000000100)=0x4) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0x18, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x8000, 0x0) 11:51:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000006c0), 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="76ffffff7a3ac21c9eb09d00e5f704ecf4d919705060ef9014eb62f9af98d0e93478e62bc942c0cef67c3c31e7909ab1aaf16e59920d46319fe36dbee01ce5eabea1ffffc2335fea456ae0662f483313f46b453fdcca648763dc67ea996629593b36ae36dcad0f219c04ec703321d47e5587600a94633601bf5206cdfbab3db974c54dc984a92b72e12ed07505003cba58c9bf5b6483a04f4202e520da5f72aea04aecea92089057057e88dee1c7c9000000000000"], &(0x7f0000000140)=0xffc2) socket$inet6(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x4000000043) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f00000002c0)={{0xc0, 0x1}, {0x7, 0x30}, 0x20, 0x5, 0xdb}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) write$sndseq(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x400, 0x7f, 0x80, 0x6}]}) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x101000, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f00000000c0), &(0x7f0000000100)=0x4) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0x18, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x8000, 0x0) 11:51:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000006c0), 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="76ffffff7a3ac21c9eb09d00e5f704ecf4d919705060ef9014eb62f9af98d0e93478e62bc942c0cef67c3c31e7909ab1aaf16e59920d46319fe36dbee01ce5eabea1ffffc2335fea456ae0662f483313f46b453fdcca648763dc67ea996629593b36ae36dcad0f219c04ec703321d47e5587600a94633601bf5206cdfbab3db974c54dc984a92b72e12ed07505003cba58c9bf5b6483a04f4202e520da5f72aea04aecea92089057057e88dee1c7c9000000000000"], &(0x7f0000000140)=0xffc2) socket$inet6(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x4000000043) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f00000002c0)={{0xc0, 0x1}, {0x7, 0x30}, 0x20, 0x5, 0xdb}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) write$sndseq(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x400, 0x7f, 0x80, 0x6}]}) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x101000, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f00000000c0), &(0x7f0000000100)=0x4) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0x18, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x8000, 0x0) 11:51:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000006c0), 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="76ffffff7a3ac21c9eb09d00e5f704ecf4d919705060ef9014eb62f9af98d0e93478e62bc942c0cef67c3c31e7909ab1aaf16e59920d46319fe36dbee01ce5eabea1ffffc2335fea456ae0662f483313f46b453fdcca648763dc67ea996629593b36ae36dcad0f219c04ec703321d47e5587600a94633601bf5206cdfbab3db974c54dc984a92b72e12ed07505003cba58c9bf5b6483a04f4202e520da5f72aea04aecea92089057057e88dee1c7c9000000000000"], &(0x7f0000000140)=0xffc2) socket$inet6(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x4000000043) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f00000002c0)={{0xc0, 0x1}, {0x7, 0x30}, 0x20, 0x5, 0xdb}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) write$sndseq(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x400, 0x7f, 0x80, 0x6}]}) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x101000, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f00000000c0), &(0x7f0000000100)=0x4) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0x18, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x8000, 0x0) 11:51:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="140a73413ee0f9dfef9b49049c989900000000009ef7e3c7f9bc8c8e24b596bd8508751d47aa7bdca3905a65ba886c9c30c9239677d78b3626d7ec282cc40a125ad3c027fce12a160be50cd7a024f23564b6c85a44dc6b4e25c763d628b6ece583796292bb7bed1b10ef247973c89f7234a2a197e60bb493bfd26da6e0a97fdd2fe028ee4959fbd0b42eec601e3ad65f057cfb7450fbb7c6c1e84d10e440145cab4905d2c0c78928164bf5d9a5813f815681d112c2c22d3ceb9e1bca62df746360ccb084c3c9b92f2da251c6a73005acbd7bf69b08bf58ccb8e89fe7ef51"], 0x14}}, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x10041, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x80, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000180)={0xfff, 0x39, "cb7eba95e6f982c2752727ecb41853537dae373be5791500415fe711f1e26e42660b21a99626ff66e6561afe56d6f51328098bd2e535bcd16a"}) openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x101000, 0x0) 11:51:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="140a73413ee0f9dfef9b49049c989900000000009ef7e3c7f9bc8c8e24b596bd8508751d47aa7bdca3905a65ba886c9c30c9239677d78b3626d7ec282cc40a125ad3c027fce12a160be50cd7a024f23564b6c85a44dc6b4e25c763d628b6ece583796292bb7bed1b10ef247973c89f7234a2a197e60bb493bfd26da6e0a97fdd2fe028ee4959fbd0b42eec601e3ad65f057cfb7450fbb7c6c1e84d10e440145cab4905d2c0c78928164bf5d9a5813f815681d112c2c22d3ceb9e1bca62df746360ccb084c3c9b92f2da251c6a73005acbd7bf69b08bf58ccb8e89fe7ef51"], 0x14}}, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x10041, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x80, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000180)={0xfff, 0x39, "cb7eba95e6f982c2752727ecb41853537dae373be5791500415fe711f1e26e42660b21a99626ff66e6561afe56d6f51328098bd2e535bcd16a"}) openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x101000, 0x0) 11:51:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000006c0), 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="76ffffff7a3ac21c9eb09d00e5f704ecf4d919705060ef9014eb62f9af98d0e93478e62bc942c0cef67c3c31e7909ab1aaf16e59920d46319fe36dbee01ce5eabea1ffffc2335fea456ae0662f483313f46b453fdcca648763dc67ea996629593b36ae36dcad0f219c04ec703321d47e5587600a94633601bf5206cdfbab3db974c54dc984a92b72e12ed07505003cba58c9bf5b6483a04f4202e520da5f72aea04aecea92089057057e88dee1c7c9000000000000"], &(0x7f0000000140)=0xffc2) socket$inet6(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x4000000043) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f00000002c0)={{0xc0, 0x1}, {0x7, 0x30}, 0x20, 0x5, 0xdb}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) write$sndseq(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x400, 0x7f, 0x80, 0x6}]}) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x101000, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f00000000c0), &(0x7f0000000100)=0x4) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0x18, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x8000, 0x0) 11:51:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000006c0), 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="76ffffff7a3ac21c9eb09d00e5f704ecf4d919705060ef9014eb62f9af98d0e93478e62bc942c0cef67c3c31e7909ab1aaf16e59920d46319fe36dbee01ce5eabea1ffffc2335fea456ae0662f483313f46b453fdcca648763dc67ea996629593b36ae36dcad0f219c04ec703321d47e5587600a94633601bf5206cdfbab3db974c54dc984a92b72e12ed07505003cba58c9bf5b6483a04f4202e520da5f72aea04aecea92089057057e88dee1c7c9000000000000"], &(0x7f0000000140)=0xffc2) socket$inet6(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x4000000043) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f00000002c0)={{0xc0, 0x1}, {0x7, 0x30}, 0x20, 0x5, 0xdb}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) write$sndseq(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x400, 0x7f, 0x80, 0x6}]}) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x101000, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f00000000c0), &(0x7f0000000100)=0x4) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0x18, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x8000, 0x0) 11:51:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="140a73413ee0f9dfef9b49049c989900000000009ef7e3c7f9bc8c8e24b596bd8508751d47aa7bdca3905a65ba886c9c30c9239677d78b3626d7ec282cc40a125ad3c027fce12a160be50cd7a024f23564b6c85a44dc6b4e25c763d628b6ece583796292bb7bed1b10ef247973c89f7234a2a197e60bb493bfd26da6e0a97fdd2fe028ee4959fbd0b42eec601e3ad65f057cfb7450fbb7c6c1e84d10e440145cab4905d2c0c78928164bf5d9a5813f815681d112c2c22d3ceb9e1bca62df746360ccb084c3c9b92f2da251c6a73005acbd7bf69b08bf58ccb8e89fe7ef51"], 0x14}}, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x10041, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x80, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000180)={0xfff, 0x39, "cb7eba95e6f982c2752727ecb41853537dae373be5791500415fe711f1e26e42660b21a99626ff66e6561afe56d6f51328098bd2e535bcd16a"}) openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x101000, 0x0) 11:51:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000006c0), 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="76ffffff7a3ac21c9eb09d00e5f704ecf4d919705060ef9014eb62f9af98d0e93478e62bc942c0cef67c3c31e7909ab1aaf16e59920d46319fe36dbee01ce5eabea1ffffc2335fea456ae0662f483313f46b453fdcca648763dc67ea996629593b36ae36dcad0f219c04ec703321d47e5587600a94633601bf5206cdfbab3db974c54dc984a92b72e12ed07505003cba58c9bf5b6483a04f4202e520da5f72aea04aecea92089057057e88dee1c7c9000000000000"], &(0x7f0000000140)=0xffc2) socket$inet6(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x4000000043) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f00000002c0)={{0xc0, 0x1}, {0x7, 0x30}, 0x20, 0x5, 0xdb}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) write$sndseq(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x400, 0x7f, 0x80, 0x6}]}) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x101000, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f00000000c0), &(0x7f0000000100)=0x4) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0x18, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x8000, 0x0) 11:51:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4000000020000000) r1 = socket$inet6(0xa, 0x6, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080), 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) 11:51:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000006c0), 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="76ffffff7a3ac21c9eb09d00e5f704ecf4d919705060ef9014eb62f9af98d0e93478e62bc942c0cef67c3c31e7909ab1aaf16e59920d46319fe36dbee01ce5eabea1ffffc2335fea456ae0662f483313f46b453fdcca648763dc67ea996629593b36ae36dcad0f219c04ec703321d47e5587600a94633601bf5206cdfbab3db974c54dc984a92b72e12ed07505003cba58c9bf5b6483a04f4202e520da5f72aea04aecea92089057057e88dee1c7c9000000000000"], &(0x7f0000000140)=0xffc2) socket$inet6(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x4000000043) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f00000002c0)={{0xc0, 0x1}, {0x7, 0x30}, 0x20, 0x5, 0xdb}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) write$sndseq(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x400, 0x7f, 0x80, 0x6}]}) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x101000, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f00000000c0), &(0x7f0000000100)=0x4) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0x18, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x8000, 0x0) 11:51:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4000000020000000) r1 = socket$inet6(0xa, 0x6, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080), 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) 11:51:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4000000020000000) r1 = socket$inet6(0xa, 0x6, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080), 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) 11:51:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4000000020000000) r1 = socket$inet6(0xa, 0x6, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080), 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) 11:51:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000006c0), 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="76ffffff7a3ac21c9eb09d00e5f704ecf4d919705060ef9014eb62f9af98d0e93478e62bc942c0cef67c3c31e7909ab1aaf16e59920d46319fe36dbee01ce5eabea1ffffc2335fea456ae0662f483313f46b453fdcca648763dc67ea996629593b36ae36dcad0f219c04ec703321d47e5587600a94633601bf5206cdfbab3db974c54dc984a92b72e12ed07505003cba58c9bf5b6483a04f4202e520da5f72aea04aecea92089057057e88dee1c7c9000000000000"], &(0x7f0000000140)=0xffc2) socket$inet6(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x4000000043) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f00000002c0)={{0xc0, 0x1}, {0x7, 0x30}, 0x20, 0x5, 0xdb}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) write$sndseq(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x400, 0x7f, 0x80, 0x6}]}) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x101000, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f00000000c0), &(0x7f0000000100)=0x4) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0x18, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x8000, 0x0) 11:51:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000006c0), 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="76ffffff7a3ac21c9eb09d00e5f704ecf4d919705060ef9014eb62f9af98d0e93478e62bc942c0cef67c3c31e7909ab1aaf16e59920d46319fe36dbee01ce5eabea1ffffc2335fea456ae0662f483313f46b453fdcca648763dc67ea996629593b36ae36dcad0f219c04ec703321d47e5587600a94633601bf5206cdfbab3db974c54dc984a92b72e12ed07505003cba58c9bf5b6483a04f4202e520da5f72aea04aecea92089057057e88dee1c7c9000000000000"], &(0x7f0000000140)=0xffc2) socket$inet6(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x4000000043) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f00000002c0)={{0xc0, 0x1}, {0x7, 0x30}, 0x20, 0x5, 0xdb}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) write$sndseq(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x400, 0x7f, 0x80, 0x6}]}) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x101000, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f00000000c0), &(0x7f0000000100)=0x4) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0x18, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x8000, 0x0) [ 129.031376][ T7367] ================================================================== [ 129.039596][ T7367] BUG: KCSAN: data-race in tomoyo_supervisor / tomoyo_supervisor [ 129.047304][ T7367] [ 129.049637][ T7367] write to 0xffffffff860bff44 of 4 bytes by task 7281 on cpu 1: [ 129.057369][ T7367] tomoyo_supervisor+0x1c9/0xd20 [ 129.062329][ T7367] tomoyo_path_permission+0x121/0x160 [ 129.067716][ T7367] tomoyo_check_open_permission+0x2fd/0x320 [ 129.073625][ T7367] tomoyo_file_open+0x75/0x90 [ 129.078312][ T7367] security_file_open+0x69/0x210 [ 129.083248][ T7367] do_dentry_open+0x20a/0x900 [ 129.087919][ T7367] vfs_open+0x62/0x80 [ 129.091897][ T7367] path_openat+0xf75/0x3530 [ 129.096400][ T7367] do_filp_open+0x11e/0x1b0 [ 129.100918][ T7367] do_sys_open+0x3b3/0x4f0 [ 129.105336][ T7367] __x64_sys_open+0x55/0x70 [ 129.109837][ T7367] do_syscall_64+0xcf/0x2f0 [ 129.114338][ T7367] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 129.120220][ T7367] [ 129.122549][ T7367] read to 0xffffffff860bff44 of 4 bytes by task 7367 on cpu 0: [ 129.130228][ T7367] tomoyo_supervisor+0x1b0/0xd20 [ 129.136015][ T7367] tomoyo_path_permission+0x121/0x160 [ 129.141414][ T7367] tomoyo_path_perm+0x2c6/0x390 [ 129.146282][ T7367] tomoyo_path_symlink+0x69/0xa0 [ 129.151419][ T7367] security_path_symlink+0xab/0xe0 [ 129.156538][ T7367] do_symlinkat+0xcd/0x1e0 [ 129.160967][ T7367] __x64_sys_symlink+0x3f/0x50 [ 129.165730][ T7367] do_syscall_64+0xcf/0x2f0 [ 129.170252][ T7367] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 129.176143][ T7367] [ 129.178474][ T7367] Reported by Kernel Concurrency Sanitizer on: [ 129.184639][ T7367] CPU: 0 PID: 7367 Comm: udevd Not tainted 5.3.0+ #0 [ 129.191322][ T7367] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 129.201383][ T7367] ================================================================== [ 129.209450][ T7367] Kernel panic - not syncing: panic_on_warn set ... [ 129.216046][ T7367] CPU: 0 PID: 7367 Comm: udevd Not tainted 5.3.0+ #0 [ 129.222732][ T7367] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 129.232797][ T7367] Call Trace: [ 129.236107][ T7367] dump_stack+0xf5/0x159 [ 129.240362][ T7367] panic+0x209/0x639 [ 129.244351][ T7367] ? vprintk_func+0x8d/0x140 [ 129.248949][ T7367] kcsan_report.cold+0x57/0xeb [ 129.253738][ T7367] __kcsan_setup_watchpoint+0x342/0x500 [ 129.259303][ T7367] __tsan_read4+0x2c/0x30 [ 129.263644][ T7367] tomoyo_supervisor+0x1b0/0xd20 [ 129.268593][ T7367] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 129.274360][ T7367] tomoyo_path_permission+0x121/0x160 [ 129.279937][ T7367] tomoyo_path_perm+0x2c6/0x390 [ 129.284908][ T7367] tomoyo_path_symlink+0x69/0xa0 [ 129.289858][ T7367] security_path_symlink+0xab/0xe0 [ 129.294986][ T7367] do_symlinkat+0xcd/0x1e0 [ 129.299421][ T7367] __x64_sys_symlink+0x3f/0x50 [ 129.304198][ T7367] do_syscall_64+0xcf/0x2f0 [ 129.308716][ T7367] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 129.314627][ T7367] RIP: 0033:0x7f38ca69c517 [ 129.319059][ T7367] Code: 09 01 00 00 0f 05 48 3d 00 f0 ff ff 77 02 f3 c3 48 8b 15 14 39 2b 00 f7 d8 64 89 02 83 c8 ff c3 90 90 90 b8 58 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d f1 38 2b 00 31 d2 48 29 c2 64 [ 129.338756][ T7367] RSP: 002b:00007ffef8862258 EFLAGS: 00000202 ORIG_RAX: 0000000000000058 [ 129.347186][ T7367] RAX: ffffffffffffffda RBX: 0000000000e14250 RCX: 00007f38ca69c517 [ 129.355165][ T7367] RDX: 0000000000000002 RSI: 00007ffef8862280 RDI: 0000000000e26090 [ 129.363128][ T7367] RBP: 0000000000e25da0 R08: 00007ffef8861e30 R09: 00007f38ca6f0fc0 [ 129.371090][ T7367] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000242 [ 129.379056][ T7367] R13: 0000000000e25c80 R14: 0000000000e14250 R15: 000000000000000b [ 129.388535][ T7367] Kernel Offset: disabled [ 129.392870][ T7367] Rebooting in 86400 seconds..