[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.232' (ECDSA) to the list of known hosts. 2022/12/22 19:36:38 fuzzer started 2022/12/22 19:36:38 dialing manager at 10.128.0.163:45397 2022/12/22 19:36:38 syscalls: 3532 2022/12/22 19:36:38 code coverage: enabled 2022/12/22 19:36:38 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2022/12/22 19:36:38 extra coverage: extra coverage is not supported by the kernel 2022/12/22 19:36:38 delay kcov mmap: mmap returned an invalid pointer 2022/12/22 19:36:38 setuid sandbox: enabled 2022/12/22 19:36:38 namespace sandbox: enabled 2022/12/22 19:36:38 Android sandbox: /sys/fs/selinux/policy does not exist 2022/12/22 19:36:38 fault injection: enabled 2022/12/22 19:36:38 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/12/22 19:36:38 net packet injection: enabled 2022/12/22 19:36:38 net device setup: enabled 2022/12/22 19:36:38 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/12/22 19:36:38 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/12/22 19:36:38 NIC VF setup: PCI device 0000:00:11.0 is not available 2022/12/22 19:36:38 USB emulation: /dev/raw-gadget does not exist 2022/12/22 19:36:38 hci packet injection: enabled 2022/12/22 19:36:38 wifi device emulation: kernel 4.17 required (have 4.14.302-syzkaller) 2022/12/22 19:36:38 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2022/12/22 19:36:38 fetching corpus: 0, signal 0/2000 (executing program) 2022/12/22 19:36:38 fetching corpus: 50, signal 44764/48568 (executing program) 2022/12/22 19:36:38 fetching corpus: 100, signal 75059/80557 (executing program) 2022/12/22 19:36:39 fetching corpus: 150, signal 91876/99079 (executing program) 2022/12/22 19:36:39 fetching corpus: 200, signal 112760/121498 (executing program) 2022/12/22 19:36:39 fetching corpus: 250, signal 125302/135626 (executing program) 2022/12/22 19:36:39 fetching corpus: 300, signal 145667/157360 (executing program) 2022/12/22 19:36:39 fetching corpus: 350, signal 155441/168651 (executing program) 2022/12/22 19:36:40 fetching corpus: 400, signal 163744/178445 (executing program) 2022/12/22 19:36:40 fetching corpus: 450, signal 172728/188884 (executing program) 2022/12/22 19:36:40 fetching corpus: 500, signal 180188/197794 (executing program) 2022/12/22 19:36:40 fetching corpus: 550, signal 186401/205447 (executing program) 2022/12/22 19:36:40 fetching corpus: 600, signal 194714/215125 (executing program) 2022/12/22 19:36:40 fetching corpus: 650, signal 203750/225456 (executing program) 2022/12/22 19:36:41 fetching corpus: 700, signal 210656/233660 (executing program) 2022/12/22 19:36:41 fetching corpus: 750, signal 218539/242804 (executing program) 2022/12/22 19:36:41 fetching corpus: 800, signal 223035/248666 (executing program) 2022/12/22 19:36:41 fetching corpus: 850, signal 228787/255740 (executing program) 2022/12/22 19:36:41 fetching corpus: 900, signal 235103/263280 (executing program) 2022/12/22 19:36:42 fetching corpus: 950, signal 242177/271571 (executing program) 2022/12/22 19:36:42 fetching corpus: 1000, signal 248383/278949 (executing program) 2022/12/22 19:36:42 fetching corpus: 1050, signal 252424/284225 (executing program) 2022/12/22 19:36:42 fetching corpus: 1100, signal 257546/290519 (executing program) 2022/12/22 19:36:42 fetching corpus: 1150, signal 261667/295829 (executing program) 2022/12/22 19:36:42 fetching corpus: 1200, signal 266257/301614 (executing program) 2022/12/22 19:36:43 fetching corpus: 1250, signal 270469/306989 (executing program) 2022/12/22 19:36:43 fetching corpus: 1300, signal 275583/313191 (executing program) 2022/12/22 19:36:43 fetching corpus: 1350, signal 280122/318859 (executing program) 2022/12/22 19:36:43 fetching corpus: 1400, signal 282548/322520 (executing program) 2022/12/22 19:36:43 fetching corpus: 1450, signal 285608/326739 (executing program) 2022/12/22 19:36:43 fetching corpus: 1500, signal 289546/331800 (executing program) 2022/12/22 19:36:44 fetching corpus: 1550, signal 293821/337058 (executing program) 2022/12/22 19:36:44 fetching corpus: 1600, signal 298048/342339 (executing program) 2022/12/22 19:36:44 fetching corpus: 1650, signal 301971/347327 (executing program) 2022/12/22 19:36:44 fetching corpus: 1700, signal 307233/353487 (executing program) 2022/12/22 19:36:44 fetching corpus: 1750, signal 311060/358251 (executing program) 2022/12/22 19:36:45 fetching corpus: 1800, signal 314441/362680 (executing program) 2022/12/22 19:36:45 fetching corpus: 1850, signal 317517/366794 (executing program) 2022/12/22 19:36:45 fetching corpus: 1900, signal 321050/371291 (executing program) 2022/12/22 19:36:45 fetching corpus: 1950, signal 323842/375118 (executing program) 2022/12/22 19:36:45 fetching corpus: 2000, signal 326133/378504 (executing program) 2022/12/22 19:36:45 fetching corpus: 2050, signal 329621/382956 (executing program) 2022/12/22 19:36:46 fetching corpus: 2100, signal 331987/386351 (executing program) 2022/12/22 19:36:46 fetching corpus: 2150, signal 333937/389400 (executing program) 2022/12/22 19:36:46 fetching corpus: 2200, signal 336507/392956 (executing program) 2022/12/22 19:36:46 fetching corpus: 2250, signal 339945/397258 (executing program) 2022/12/22 19:36:46 fetching corpus: 2300, signal 342568/400900 (executing program) 2022/12/22 19:36:46 fetching corpus: 2350, signal 344578/403939 (executing program) 2022/12/22 19:36:46 fetching corpus: 2400, signal 347558/407769 (executing program) 2022/12/22 19:36:47 fetching corpus: 2450, signal 350113/411276 (executing program) 2022/12/22 19:36:47 fetching corpus: 2500, signal 352215/414361 (executing program) 2022/12/22 19:36:47 fetching corpus: 2550, signal 356142/419065 (executing program) 2022/12/22 19:36:47 fetching corpus: 2600, signal 358622/422472 (executing program) 2022/12/22 19:36:47 fetching corpus: 2650, signal 361757/426432 (executing program) 2022/12/22 19:36:47 fetching corpus: 2700, signal 363852/429452 (executing program) 2022/12/22 19:36:48 fetching corpus: 2750, signal 366017/432550 (executing program) 2022/12/22 19:36:48 fetching corpus: 2800, signal 368384/435779 (executing program) 2022/12/22 19:36:48 fetching corpus: 2850, signal 371125/439317 (executing program) 2022/12/22 19:36:48 fetching corpus: 2900, signal 373094/442183 (executing program) 2022/12/22 19:36:48 fetching corpus: 2950, signal 375257/445238 (executing program) 2022/12/22 19:36:48 fetching corpus: 3000, signal 377390/448239 (executing program) 2022/12/22 19:36:49 fetching corpus: 3050, signal 379223/450979 (executing program) 2022/12/22 19:36:49 fetching corpus: 3100, signal 381092/453782 (executing program) 2022/12/22 19:36:49 fetching corpus: 3150, signal 382622/456238 (executing program) 2022/12/22 19:36:49 fetching corpus: 3200, signal 384418/458945 (executing program) 2022/12/22 19:36:49 fetching corpus: 3250, signal 387626/462863 (executing program) 2022/12/22 19:36:49 fetching corpus: 3300, signal 389591/465687 (executing program) 2022/12/22 19:36:50 fetching corpus: 3350, signal 391063/468074 (executing program) 2022/12/22 19:36:50 fetching corpus: 3400, signal 393355/471205 (executing program) 2022/12/22 19:36:50 fetching corpus: 3450, signal 395355/474031 (executing program) 2022/12/22 19:36:50 fetching corpus: 3500, signal 399921/478999 (executing program) 2022/12/22 19:36:50 fetching corpus: 3550, signal 401793/481725 (executing program) 2022/12/22 19:36:51 fetching corpus: 3600, signal 403490/484281 (executing program) 2022/12/22 19:36:51 fetching corpus: 3650, signal 405725/487268 (executing program) 2022/12/22 19:36:51 fetching corpus: 3700, signal 407491/489864 (executing program) 2022/12/22 19:36:51 fetching corpus: 3750, signal 409140/492331 (executing program) 2022/12/22 19:36:51 fetching corpus: 3800, signal 411188/495152 (executing program) 2022/12/22 19:36:52 fetching corpus: 3850, signal 412983/497742 (executing program) 2022/12/22 19:36:52 fetching corpus: 3900, signal 414569/500134 (executing program) 2022/12/22 19:36:52 fetching corpus: 3950, signal 416273/502588 (executing program) 2022/12/22 19:36:52 fetching corpus: 4000, signal 417894/505020 (executing program) 2022/12/22 19:36:52 fetching corpus: 4050, signal 419250/507244 (executing program) 2022/12/22 19:36:52 fetching corpus: 4100, signal 421185/509847 (executing program) 2022/12/22 19:36:52 fetching corpus: 4150, signal 422579/512091 (executing program) 2022/12/22 19:36:53 fetching corpus: 4200, signal 423866/514247 (executing program) 2022/12/22 19:36:53 fetching corpus: 4250, signal 425243/516404 (executing program) 2022/12/22 19:36:53 fetching corpus: 4300, signal 426745/518677 (executing program) 2022/12/22 19:36:53 fetching corpus: 4350, signal 429200/521704 (executing program) 2022/12/22 19:36:53 fetching corpus: 4400, signal 430372/523663 (executing program) 2022/12/22 19:36:53 fetching corpus: 4450, signal 431842/525895 (executing program) 2022/12/22 19:36:54 fetching corpus: 4500, signal 433951/528629 (executing program) 2022/12/22 19:36:54 fetching corpus: 4550, signal 435616/530980 (executing program) 2022/12/22 19:36:54 fetching corpus: 4600, signal 437534/533526 (executing program) 2022/12/22 19:36:54 fetching corpus: 4650, signal 439331/536024 (executing program) 2022/12/22 19:36:54 fetching corpus: 4700, signal 440621/538048 (executing program) 2022/12/22 19:36:55 fetching corpus: 4750, signal 442222/540403 (executing program) 2022/12/22 19:36:55 fetching corpus: 4800, signal 444109/542918 (executing program) 2022/12/22 19:36:55 fetching corpus: 4850, signal 446299/545662 (executing program) 2022/12/22 19:36:55 fetching corpus: 4900, signal 447662/547756 (executing program) 2022/12/22 19:36:55 fetching corpus: 4950, signal 449236/550000 (executing program) 2022/12/22 19:36:55 fetching corpus: 5000, signal 450759/552191 (executing program) 2022/12/22 19:36:56 fetching corpus: 5050, signal 452150/554282 (executing program) 2022/12/22 19:36:56 fetching corpus: 5100, signal 453618/556448 (executing program) 2022/12/22 19:36:56 fetching corpus: 5150, signal 455161/558632 (executing program) 2022/12/22 19:36:56 fetching corpus: 5200, signal 457775/561596 (executing program) 2022/12/22 19:36:56 fetching corpus: 5250, signal 460055/564325 (executing program) 2022/12/22 19:36:57 fetching corpus: 5300, signal 461335/566277 (executing program) 2022/12/22 19:36:57 fetching corpus: 5350, signal 462512/568139 (executing program) 2022/12/22 19:36:57 fetching corpus: 5400, signal 463950/570201 (executing program) 2022/12/22 19:36:57 fetching corpus: 5450, signal 465697/572463 (executing program) 2022/12/22 19:36:57 fetching corpus: 5500, signal 467192/574585 (executing program) 2022/12/22 19:36:58 fetching corpus: 5550, signal 468755/576728 (executing program) 2022/12/22 19:36:58 fetching corpus: 5600, signal 469351/578156 (executing program) 2022/12/22 19:36:58 fetching corpus: 5650, signal 470735/580157 (executing program) 2022/12/22 19:36:58 fetching corpus: 5700, signal 471914/582007 (executing program) 2022/12/22 19:36:58 fetching corpus: 5750, signal 473189/583932 (executing program) 2022/12/22 19:36:58 fetching corpus: 5800, signal 474631/585933 (executing program) 2022/12/22 19:36:59 fetching corpus: 5850, signal 475630/587631 (executing program) 2022/12/22 19:36:59 fetching corpus: 5900, signal 476661/589346 (executing program) 2022/12/22 19:36:59 fetching corpus: 5950, signal 477878/591181 (executing program) 2022/12/22 19:36:59 fetching corpus: 6000, signal 478963/592895 (executing program) 2022/12/22 19:36:59 fetching corpus: 6050, signal 479837/594447 (executing program) 2022/12/22 19:36:59 fetching corpus: 6100, signal 481161/596395 (executing program) 2022/12/22 19:36:59 fetching corpus: 6150, signal 482187/598047 (executing program) 2022/12/22 19:37:00 fetching corpus: 6200, signal 483177/599709 (executing program) 2022/12/22 19:37:00 fetching corpus: 6250, signal 484783/601768 (executing program) 2022/12/22 19:37:00 fetching corpus: 6300, signal 485889/603515 (executing program) 2022/12/22 19:37:00 fetching corpus: 6350, signal 486828/605110 (executing program) 2022/12/22 19:37:00 fetching corpus: 6400, signal 487862/606768 (executing program) 2022/12/22 19:37:00 fetching corpus: 6450, signal 488956/608472 (executing program) 2022/12/22 19:37:01 fetching corpus: 6500, signal 490087/610198 (executing program) 2022/12/22 19:37:01 fetching corpus: 6550, signal 491490/612118 (executing program) 2022/12/22 19:37:01 fetching corpus: 6600, signal 492949/614111 (executing program) 2022/12/22 19:37:01 fetching corpus: 6650, signal 493966/615753 (executing program) 2022/12/22 19:37:01 fetching corpus: 6700, signal 495421/617721 (executing program) 2022/12/22 19:37:02 fetching corpus: 6750, signal 496384/619299 (executing program) 2022/12/22 19:37:02 fetching corpus: 6800, signal 497858/621200 (executing program) 2022/12/22 19:37:02 fetching corpus: 6850, signal 498671/622690 (executing program) 2022/12/22 19:37:02 fetching corpus: 6900, signal 499816/624387 (executing program) 2022/12/22 19:37:02 fetching corpus: 6950, signal 500926/626064 (executing program) 2022/12/22 19:37:03 fetching corpus: 7000, signal 502351/627996 (executing program) 2022/12/22 19:37:03 fetching corpus: 7050, signal 503310/629545 (executing program) 2022/12/22 19:37:03 fetching corpus: 7100, signal 504119/630953 (executing program) 2022/12/22 19:37:03 fetching corpus: 7150, signal 504858/632346 (executing program) 2022/12/22 19:37:03 fetching corpus: 7200, signal 505809/633896 (executing program) 2022/12/22 19:37:03 fetching corpus: 7250, signal 507324/635792 (executing program) 2022/12/22 19:37:04 fetching corpus: 7300, signal 508418/637407 (executing program) 2022/12/22 19:37:04 fetching corpus: 7350, signal 509589/639086 (executing program) 2022/12/22 19:37:04 fetching corpus: 7400, signal 510758/640767 (executing program) 2022/12/22 19:37:04 fetching corpus: 7450, signal 511858/642345 (executing program) 2022/12/22 19:37:04 fetching corpus: 7500, signal 513060/644060 (executing program) 2022/12/22 19:37:04 fetching corpus: 7550, signal 514326/645745 (executing program) 2022/12/22 19:37:05 fetching corpus: 7600, signal 515444/647385 (executing program) 2022/12/22 19:37:05 fetching corpus: 7650, signal 516977/649226 (executing program) 2022/12/22 19:37:05 fetching corpus: 7700, signal 518041/650771 (executing program) 2022/12/22 19:37:05 fetching corpus: 7750, signal 519187/652361 (executing program) 2022/12/22 19:37:06 fetching corpus: 7800, signal 520324/653956 (executing program) 2022/12/22 19:37:06 fetching corpus: 7850, signal 521245/655430 (executing program) 2022/12/22 19:37:06 fetching corpus: 7900, signal 522275/656939 (executing program) 2022/12/22 19:37:06 fetching corpus: 7950, signal 523004/658271 (executing program) 2022/12/22 19:37:06 fetching corpus: 8000, signal 524041/659775 (executing program) 2022/12/22 19:37:06 fetching corpus: 8050, signal 524783/661069 (executing program) 2022/12/22 19:37:07 fetching corpus: 8100, signal 525947/662664 (executing program) 2022/12/22 19:37:07 fetching corpus: 8150, signal 527807/664736 (executing program) 2022/12/22 19:37:07 fetching corpus: 8200, signal 529002/666275 (executing program) 2022/12/22 19:37:07 fetching corpus: 8250, signal 529759/667582 (executing program) 2022/12/22 19:37:07 fetching corpus: 8300, signal 531304/669383 (executing program) 2022/12/22 19:37:08 fetching corpus: 8350, signal 532303/670857 (executing program) 2022/12/22 19:37:08 fetching corpus: 8400, signal 533546/672430 (executing program) 2022/12/22 19:37:08 fetching corpus: 8450, signal 534721/673961 (executing program) 2022/12/22 19:37:08 fetching corpus: 8500, signal 535571/675335 (executing program) 2022/12/22 19:37:08 fetching corpus: 8550, signal 536714/676921 (executing program) 2022/12/22 19:37:08 fetching corpus: 8600, signal 537390/678174 (executing program) 2022/12/22 19:37:09 fetching corpus: 8650, signal 538312/679548 (executing program) 2022/12/22 19:37:09 fetching corpus: 8700, signal 539313/680977 (executing program) 2022/12/22 19:37:09 fetching corpus: 8750, signal 540103/682263 (executing program) 2022/12/22 19:37:09 fetching corpus: 8800, signal 541079/683693 (executing program) 2022/12/22 19:37:09 fetching corpus: 8850, signal 542446/685289 (executing program) 2022/12/22 19:37:09 fetching corpus: 8900, signal 543506/686750 (executing program) 2022/12/22 19:37:10 fetching corpus: 8950, signal 544643/688267 (executing program) 2022/12/22 19:37:10 fetching corpus: 9000, signal 545946/689819 (executing program) 2022/12/22 19:37:10 fetching corpus: 9050, signal 546927/691275 (executing program) 2022/12/22 19:37:10 fetching corpus: 9100, signal 547780/692560 (executing program) 2022/12/22 19:37:10 fetching corpus: 9150, signal 548676/693827 (executing program) 2022/12/22 19:37:10 fetching corpus: 9200, signal 549541/695126 (executing program) 2022/12/22 19:37:11 fetching corpus: 9250, signal 550914/696708 (executing program) 2022/12/22 19:37:11 fetching corpus: 9300, signal 551573/697853 (executing program) 2022/12/22 19:37:11 fetching corpus: 9350, signal 552341/699071 (executing program) 2022/12/22 19:37:11 fetching corpus: 9400, signal 553247/700334 (executing program) 2022/12/22 19:37:11 fetching corpus: 9450, signal 554125/701664 (executing program) 2022/12/22 19:37:11 fetching corpus: 9500, signal 554829/702903 (executing program) 2022/12/22 19:37:11 fetching corpus: 9550, signal 555917/704313 (executing program) 2022/12/22 19:37:12 fetching corpus: 9600, signal 556725/705548 (executing program) 2022/12/22 19:37:12 fetching corpus: 9650, signal 557457/706760 (executing program) 2022/12/22 19:37:12 fetching corpus: 9700, signal 558239/707943 (executing program) 2022/12/22 19:37:12 fetching corpus: 9750, signal 559044/709193 (executing program) 2022/12/22 19:37:12 fetching corpus: 9800, signal 559867/710388 (executing program) 2022/12/22 19:37:12 fetching corpus: 9850, signal 560649/711598 (executing program) 2022/12/22 19:37:13 fetching corpus: 9900, signal 561379/712782 (executing program) 2022/12/22 19:37:13 fetching corpus: 9950, signal 562324/714080 (executing program) 2022/12/22 19:37:13 fetching corpus: 10000, signal 563220/715346 (executing program) 2022/12/22 19:37:13 fetching corpus: 10050, signal 564247/716663 (executing program) 2022/12/22 19:37:13 fetching corpus: 10100, signal 564920/717737 (executing program) 2022/12/22 19:37:14 fetching corpus: 10150, signal 565735/718950 (executing program) 2022/12/22 19:37:14 fetching corpus: 10200, signal 566600/720210 (executing program) 2022/12/22 19:37:14 fetching corpus: 10250, signal 567302/721363 (executing program) 2022/12/22 19:37:14 fetching corpus: 10300, signal 567866/722410 (executing program) 2022/12/22 19:37:14 fetching corpus: 10350, signal 568684/723570 (executing program) 2022/12/22 19:37:14 fetching corpus: 10400, signal 569497/724770 (executing program) 2022/12/22 19:37:14 fetching corpus: 10450, signal 570260/725944 (executing program) 2022/12/22 19:37:15 fetching corpus: 10500, signal 571160/727134 (executing program) 2022/12/22 19:37:15 fetching corpus: 10550, signal 572128/728400 (executing program) 2022/12/22 19:37:15 fetching corpus: 10600, signal 572859/729530 (executing program) 2022/12/22 19:37:15 fetching corpus: 10650, signal 573856/730826 (executing program) 2022/12/22 19:37:15 fetching corpus: 10700, signal 574295/731755 (executing program) 2022/12/22 19:37:16 fetching corpus: 10750, signal 574961/732811 (executing program) 2022/12/22 19:37:16 fetching corpus: 10800, signal 575865/734002 (executing program) 2022/12/22 19:37:16 fetching corpus: 10850, signal 576865/735294 (executing program) 2022/12/22 19:37:16 fetching corpus: 10900, signal 577667/736437 (executing program) 2022/12/22 19:37:16 fetching corpus: 10950, signal 578399/737526 (executing program) 2022/12/22 19:37:16 fetching corpus: 11000, signal 579124/738630 (executing program) 2022/12/22 19:37:16 fetching corpus: 11050, signal 579612/739630 (executing program) 2022/12/22 19:37:17 fetching corpus: 11100, signal 580151/740603 (executing program) 2022/12/22 19:37:17 fetching corpus: 11150, signal 581275/741863 (executing program) 2022/12/22 19:37:17 fetching corpus: 11200, signal 582074/743002 (executing program) 2022/12/22 19:37:17 fetching corpus: 11250, signal 583285/744297 (executing program) 2022/12/22 19:37:17 fetching corpus: 11300, signal 584044/745379 (executing program) 2022/12/22 19:37:17 fetching corpus: 11350, signal 584690/746397 (executing program) 2022/12/22 19:37:18 fetching corpus: 11400, signal 585287/747368 (executing program) 2022/12/22 19:37:18 fetching corpus: 11450, signal 586099/748481 (executing program) 2022/12/22 19:37:18 fetching corpus: 11500, signal 586839/749527 (executing program) 2022/12/22 19:37:18 fetching corpus: 11550, signal 587367/750515 (executing program) 2022/12/22 19:37:18 fetching corpus: 11600, signal 588100/751567 (executing program) 2022/12/22 19:37:18 fetching corpus: 11650, signal 588770/752618 (executing program) 2022/12/22 19:37:19 fetching corpus: 11700, signal 589444/753616 (executing program) 2022/12/22 19:37:19 fetching corpus: 11750, signal 590062/754610 (executing program) 2022/12/22 19:37:19 fetching corpus: 11800, signal 590691/755618 (executing program) 2022/12/22 19:37:19 fetching corpus: 11850, signal 591501/756675 (executing program) 2022/12/22 19:37:19 fetching corpus: 11900, signal 592261/757732 (executing program) 2022/12/22 19:37:19 fetching corpus: 11950, signal 593095/758820 (executing program) 2022/12/22 19:37:19 fetching corpus: 12000, signal 594107/759979 (executing program) 2022/12/22 19:37:20 fetching corpus: 12050, signal 594997/761059 (executing program) 2022/12/22 19:37:20 fetching corpus: 12100, signal 595805/762172 (executing program) 2022/12/22 19:37:20 fetching corpus: 12150, signal 596481/763170 (executing program) 2022/12/22 19:37:20 fetching corpus: 12200, signal 597240/764205 (executing program) 2022/12/22 19:37:20 fetching corpus: 12250, signal 597827/765122 (executing program) 2022/12/22 19:37:20 fetching corpus: 12300, signal 598672/766164 (executing program) 2022/12/22 19:37:21 fetching corpus: 12350, signal 599218/767105 (executing program) 2022/12/22 19:37:21 fetching corpus: 12400, signal 600199/768230 (executing program) 2022/12/22 19:37:21 fetching corpus: 12450, signal 603187/770217 (executing program) 2022/12/22 19:37:21 fetching corpus: 12500, signal 603593/771069 (executing program) 2022/12/22 19:37:21 fetching corpus: 12550, signal 603993/771922 (executing program) 2022/12/22 19:37:22 fetching corpus: 12600, signal 604644/772868 (executing program) 2022/12/22 19:37:22 fetching corpus: 12650, signal 605497/773928 (executing program) 2022/12/22 19:37:22 fetching corpus: 12700, signal 606069/774819 (executing program) 2022/12/22 19:37:22 fetching corpus: 12750, signal 607016/775867 (executing program) 2022/12/22 19:37:22 fetching corpus: 12800, signal 607814/776943 (executing program) 2022/12/22 19:37:22 fetching corpus: 12850, signal 612702/779640 (executing program) 2022/12/22 19:37:22 fetching corpus: 12900, signal 613775/780761 (executing program) 2022/12/22 19:37:23 fetching corpus: 12950, signal 614554/781730 (executing program) 2022/12/22 19:37:23 fetching corpus: 13000, signal 615112/782609 (executing program) 2022/12/22 19:37:23 fetching corpus: 13050, signal 615792/783545 (executing program) 2022/12/22 19:37:23 fetching corpus: 13100, signal 616512/784506 (executing program) 2022/12/22 19:37:23 fetching corpus: 13150, signal 617131/785400 (executing program) 2022/12/22 19:37:23 fetching corpus: 13200, signal 617639/786293 (executing program) 2022/12/22 19:37:24 fetching corpus: 13250, signal 618263/787150 (executing program) 2022/12/22 19:37:24 fetching corpus: 13300, signal 618847/787974 (executing program) 2022/12/22 19:37:24 fetching corpus: 13350, signal 619423/788813 (executing program) 2022/12/22 19:37:24 fetching corpus: 13400, signal 619904/789674 (executing program) 2022/12/22 19:37:24 fetching corpus: 13450, signal 620473/790503 (executing program) 2022/12/22 19:37:24 fetching corpus: 13500, signal 621024/791368 (executing program) 2022/12/22 19:37:25 fetching corpus: 13550, signal 621504/792190 (executing program) 2022/12/22 19:37:25 fetching corpus: 13600, signal 621972/793005 (executing program) 2022/12/22 19:37:25 fetching corpus: 13650, signal 622716/793928 (executing program) 2022/12/22 19:37:25 fetching corpus: 13700, signal 623418/794810 (executing program) 2022/12/22 19:37:25 fetching corpus: 13750, signal 623990/795635 (executing program) 2022/12/22 19:37:26 fetching corpus: 13800, signal 624768/796567 (executing program) 2022/12/22 19:37:26 fetching corpus: 13850, signal 625486/797426 (executing program) 2022/12/22 19:37:26 fetching corpus: 13900, signal 626191/798318 (executing program) 2022/12/22 19:37:26 fetching corpus: 13950, signal 627036/799245 (executing program) 2022/12/22 19:37:26 fetching corpus: 14000, signal 627747/800139 (executing program) 2022/12/22 19:37:26 fetching corpus: 14050, signal 628349/800963 (executing program) 2022/12/22 19:37:27 fetching corpus: 14100, signal 628831/801750 (executing program) 2022/12/22 19:37:27 fetching corpus: 14150, signal 629346/802550 (executing program) 2022/12/22 19:37:27 fetching corpus: 14200, signal 630079/803423 (executing program) 2022/12/22 19:37:27 fetching corpus: 14250, signal 630597/804222 (executing program) 2022/12/22 19:37:27 fetching corpus: 14300, signal 631283/805108 (executing program) 2022/12/22 19:37:27 fetching corpus: 14350, signal 631680/805840 (executing program) 2022/12/22 19:37:27 fetching corpus: 14400, signal 632202/806630 (executing program) 2022/12/22 19:37:28 fetching corpus: 14450, signal 632907/807533 (executing program) 2022/12/22 19:37:28 fetching corpus: 14500, signal 633580/808384 (executing program) 2022/12/22 19:37:28 fetching corpus: 14550, signal 634211/809230 (executing program) 2022/12/22 19:37:28 fetching corpus: 14600, signal 634997/810110 (executing program) 2022/12/22 19:37:28 fetching corpus: 14650, signal 635748/811000 (executing program) 2022/12/22 19:37:29 fetching corpus: 14700, signal 636368/811800 (executing program) 2022/12/22 19:37:29 fetching corpus: 14750, signal 637031/812615 (executing program) 2022/12/22 19:37:29 fetching corpus: 14800, signal 637652/813395 (executing program) 2022/12/22 19:37:29 fetching corpus: 14850, signal 638199/814174 (executing program) 2022/12/22 19:37:29 fetching corpus: 14900, signal 638806/814945 (executing program) 2022/12/22 19:37:29 fetching corpus: 14950, signal 639255/815702 (executing program) 2022/12/22 19:37:29 fetching corpus: 15000, signal 639842/816459 (executing program) 2022/12/22 19:37:30 fetching corpus: 15050, signal 640330/817165 (executing program) 2022/12/22 19:37:30 fetching corpus: 15100, signal 641022/817997 (executing program) 2022/12/22 19:37:30 fetching corpus: 15150, signal 641698/818850 (executing program) 2022/12/22 19:37:30 fetching corpus: 15200, signal 642368/819637 (executing program) 2022/12/22 19:37:30 fetching corpus: 15250, signal 643042/820398 (executing program) 2022/12/22 19:37:30 fetching corpus: 15300, signal 643540/821154 (executing program) 2022/12/22 19:37:30 fetching corpus: 15350, signal 644207/821915 (executing program) 2022/12/22 19:37:31 fetching corpus: 15400, signal 644715/822671 (executing program) 2022/12/22 19:37:31 fetching corpus: 15450, signal 645300/823437 (executing program) 2022/12/22 19:37:31 fetching corpus: 15500, signal 645879/824212 (executing program) 2022/12/22 19:37:31 fetching corpus: 15550, signal 646453/824998 (executing program) 2022/12/22 19:37:31 fetching corpus: 15600, signal 646955/825716 (executing program) 2022/12/22 19:37:32 fetching corpus: 15650, signal 647652/826491 (executing program) 2022/12/22 19:37:32 fetching corpus: 15700, signal 648025/827193 (executing program) 2022/12/22 19:37:32 fetching corpus: 15750, signal 648393/827901 (executing program) 2022/12/22 19:37:32 fetching corpus: 15800, signal 649081/828692 (executing program) 2022/12/22 19:37:32 fetching corpus: 15850, signal 650286/829606 (executing program) 2022/12/22 19:37:32 fetching corpus: 15900, signal 650797/830299 (executing program) 2022/12/22 19:37:33 fetching corpus: 15950, signal 651579/831115 (executing program) 2022/12/22 19:37:33 fetching corpus: 16000, signal 652183/831900 (executing program) 2022/12/22 19:37:33 fetching corpus: 16050, signal 652949/832723 (executing program) 2022/12/22 19:37:33 fetching corpus: 16100, signal 653708/833470 (executing program) 2022/12/22 19:37:33 fetching corpus: 16150, signal 654076/834145 (executing program) 2022/12/22 19:37:33 fetching corpus: 16200, signal 654522/834836 (executing program) 2022/12/22 19:37:34 fetching corpus: 16250, signal 654964/835526 (executing program) 2022/12/22 19:37:34 fetching corpus: 16300, signal 655499/836271 (executing program) 2022/12/22 19:37:34 fetching corpus: 16350, signal 656177/837019 (executing program) 2022/12/22 19:37:34 fetching corpus: 16400, signal 656665/837702 (executing program) 2022/12/22 19:37:34 fetching corpus: 16450, signal 657559/838471 (executing program) 2022/12/22 19:37:34 fetching corpus: 16500, signal 658182/839194 (executing program) 2022/12/22 19:37:35 fetching corpus: 16550, signal 658761/839886 (executing program) 2022/12/22 19:37:35 fetching corpus: 16600, signal 659373/840627 (executing program) 2022/12/22 19:37:35 fetching corpus: 16650, signal 659955/841333 (executing program) 2022/12/22 19:37:35 fetching corpus: 16700, signal 660525/842021 (executing program) 2022/12/22 19:37:35 fetching corpus: 16750, signal 661013/842717 (executing program) 2022/12/22 19:37:36 fetching corpus: 16800, signal 661831/843473 (executing program) 2022/12/22 19:37:36 fetching corpus: 16850, signal 662390/844180 (executing program) 2022/12/22 19:37:36 fetching corpus: 16900, signal 662858/844847 (executing program) 2022/12/22 19:37:36 fetching corpus: 16950, signal 663422/845533 (executing program) 2022/12/22 19:37:36 fetching corpus: 17000, signal 663913/846158 (executing program) 2022/12/22 19:37:36 fetching corpus: 17050, signal 664455/846846 (executing program) 2022/12/22 19:37:37 fetching corpus: 17100, signal 665130/847541 (executing program) 2022/12/22 19:37:37 fetching corpus: 17150, signal 665662/848191 (executing program) 2022/12/22 19:37:37 fetching corpus: 17200, signal 666259/848844 (executing program) 2022/12/22 19:37:37 fetching corpus: 17250, signal 666925/849530 (executing program) 2022/12/22 19:37:37 fetching corpus: 17300, signal 667451/850173 (executing program) 2022/12/22 19:37:37 fetching corpus: 17350, signal 667982/850837 (executing program) 2022/12/22 19:37:38 fetching corpus: 17400, signal 668300/851399 (executing program) 2022/12/22 19:37:38 fetching corpus: 17450, signal 669000/852051 (executing program) 2022/12/22 19:37:38 fetching corpus: 17500, signal 669511/852657 (executing program) 2022/12/22 19:37:38 fetching corpus: 17550, signal 670263/853309 (executing program) 2022/12/22 19:37:38 fetching corpus: 17600, signal 670936/853972 (executing program) 2022/12/22 19:37:39 fetching corpus: 17650, signal 671342/854574 (executing program) 2022/12/22 19:37:39 fetching corpus: 17700, signal 671642/855207 (executing program) 2022/12/22 19:37:39 fetching corpus: 17750, signal 672292/855838 (executing program) 2022/12/22 19:37:39 fetching corpus: 17800, signal 672879/856464 (executing program) 2022/12/22 19:37:39 fetching corpus: 17850, signal 673478/857085 (executing program) 2022/12/22 19:37:39 fetching corpus: 17900, signal 675527/858049 (executing program) 2022/12/22 19:37:39 fetching corpus: 17950, signal 676047/858668 (executing program) 2022/12/22 19:37:40 fetching corpus: 18000, signal 676658/859274 (executing program) 2022/12/22 19:37:40 fetching corpus: 18050, signal 677163/859907 (executing program) 2022/12/22 19:37:40 fetching corpus: 18100, signal 677646/860517 (executing program) 2022/12/22 19:37:40 fetching corpus: 18150, signal 678066/861105 (executing program) 2022/12/22 19:37:40 fetching corpus: 18200, signal 678718/861741 (executing program) 2022/12/22 19:37:40 fetching corpus: 18250, signal 679114/862330 (executing program) 2022/12/22 19:37:41 fetching corpus: 18300, signal 679653/862941 (executing program) 2022/12/22 19:37:41 fetching corpus: 18350, signal 680071/863522 (executing program) 2022/12/22 19:37:41 fetching corpus: 18400, signal 681218/864252 (executing program) 2022/12/22 19:37:41 fetching corpus: 18450, signal 681574/864814 (executing program) 2022/12/22 19:37:41 fetching corpus: 18500, signal 684183/865795 (executing program) 2022/12/22 19:37:42 fetching corpus: 18550, signal 684889/866433 (executing program) 2022/12/22 19:37:42 fetching corpus: 18600, signal 685514/867037 (executing program) 2022/12/22 19:37:42 fetching corpus: 18650, signal 686140/867628 (executing program) 2022/12/22 19:37:42 fetching corpus: 18700, signal 686617/868225 (executing program) 2022/12/22 19:37:42 fetching corpus: 18750, signal 687137/868799 (executing program) 2022/12/22 19:37:43 fetching corpus: 18800, signal 687706/869391 (executing program) 2022/12/22 19:37:43 fetching corpus: 18850, signal 688231/869944 (executing program) 2022/12/22 19:37:43 fetching corpus: 18900, signal 688681/870534 (executing program) 2022/12/22 19:37:43 fetching corpus: 18950, signal 689190/871088 (executing program) 2022/12/22 19:37:43 fetching corpus: 19000, signal 689653/871667 (executing program) 2022/12/22 19:37:43 fetching corpus: 19050, signal 689998/872221 (executing program) 2022/12/22 19:37:43 fetching corpus: 19100, signal 690463/872766 (executing program) 2022/12/22 19:37:44 fetching corpus: 19150, signal 691106/873362 (executing program) 2022/12/22 19:37:44 fetching corpus: 19200, signal 691713/873898 (executing program) 2022/12/22 19:37:44 fetching corpus: 19250, signal 692593/874479 (executing program) 2022/12/22 19:37:44 fetching corpus: 19300, signal 692966/874993 (executing program) 2022/12/22 19:37:44 fetching corpus: 19350, signal 693608/875594 (executing program) 2022/12/22 19:37:44 fetching corpus: 19400, signal 693982/876171 (executing program) 2022/12/22 19:37:45 fetching corpus: 19450, signal 694539/876700 (executing program) 2022/12/22 19:37:45 fetching corpus: 19500, signal 694975/877203 (executing program) 2022/12/22 19:37:45 fetching corpus: 19550, signal 695278/877694 (executing program) 2022/12/22 19:37:45 fetching corpus: 19600, signal 695602/878194 (executing program) 2022/12/22 19:37:45 fetching corpus: 19650, signal 696014/878681 (executing program) 2022/12/22 19:37:45 fetching corpus: 19700, signal 696507/879193 (executing program) 2022/12/22 19:37:45 fetching corpus: 19750, signal 696864/879709 (executing program) 2022/12/22 19:37:46 fetching corpus: 19800, signal 697217/880225 (executing program) 2022/12/22 19:37:46 fetching corpus: 19850, signal 697919/880742 (executing program) 2022/12/22 19:37:46 fetching corpus: 19900, signal 698369/881263 (executing program) 2022/12/22 19:37:46 fetching corpus: 19950, signal 698955/881814 (executing program) 2022/12/22 19:37:46 fetching corpus: 20000, signal 699564/882328 (executing program) 2022/12/22 19:37:47 fetching corpus: 20050, signal 700062/882839 (executing program) 2022/12/22 19:37:47 fetching corpus: 20100, signal 700639/883371 (executing program) 2022/12/22 19:37:47 fetching corpus: 20150, signal 701028/883891 (executing program) 2022/12/22 19:37:47 fetching corpus: 20200, signal 701457/884420 (executing program) 2022/12/22 19:37:47 fetching corpus: 20250, signal 701928/884911 (executing program) 2022/12/22 19:37:47 fetching corpus: 20300, signal 702399/885417 (executing program) 2022/12/22 19:37:48 fetching corpus: 20350, signal 702995/885912 (executing program) 2022/12/22 19:37:48 fetching corpus: 20400, signal 703415/886386 (executing program) 2022/12/22 19:37:48 fetching corpus: 20450, signal 703868/886860 (executing program) 2022/12/22 19:37:48 fetching corpus: 20500, signal 704180/887338 (executing program) 2022/12/22 19:37:48 fetching corpus: 20550, signal 704745/887837 (executing program) 2022/12/22 19:37:48 fetching corpus: 20600, signal 705267/888288 (executing program) 2022/12/22 19:37:49 fetching corpus: 20650, signal 705843/888778 (executing program) 2022/12/22 19:37:49 fetching corpus: 20700, signal 706243/889277 (executing program) 2022/12/22 19:37:49 fetching corpus: 20750, signal 706769/889738 (executing program) 2022/12/22 19:37:49 fetching corpus: 20800, signal 707117/890208 (executing program) 2022/12/22 19:37:50 fetching corpus: 20850, signal 707476/890676 (executing program) 2022/12/22 19:37:50 fetching corpus: 20900, signal 707980/891181 (executing program) 2022/12/22 19:37:50 fetching corpus: 20950, signal 708461/891657 (executing program) 2022/12/22 19:37:50 fetching corpus: 21000, signal 708785/892132 (executing program) 2022/12/22 19:37:50 fetching corpus: 21050, signal 709243/892589 (executing program) 2022/12/22 19:37:51 fetching corpus: 21100, signal 709762/893062 (executing program) 2022/12/22 19:37:51 fetching corpus: 21150, signal 710165/893545 (executing program) 2022/12/22 19:37:51 fetching corpus: 21200, signal 710664/893985 (executing program) 2022/12/22 19:37:51 fetching corpus: 21250, signal 711133/894456 (executing program) 2022/12/22 19:37:51 fetching corpus: 21300, signal 711440/894935 (executing program) 2022/12/22 19:37:51 fetching corpus: 21350, signal 711916/895400 (executing program) 2022/12/22 19:37:52 fetching corpus: 21400, signal 712332/895835 (executing program) 2022/12/22 19:37:52 fetching corpus: 21450, signal 712681/896286 (executing program) 2022/12/22 19:37:52 fetching corpus: 21500, signal 713219/896757 (executing program) 2022/12/22 19:37:52 fetching corpus: 21550, signal 713637/897235 (executing program) 2022/12/22 19:37:52 fetching corpus: 21600, signal 714170/897686 (executing program) 2022/12/22 19:37:52 fetching corpus: 21650, signal 714470/898141 (executing program) 2022/12/22 19:37:52 fetching corpus: 21700, signal 714901/898579 (executing program) 2022/12/22 19:37:52 fetching corpus: 21750, signal 715530/899021 (executing program) 2022/12/22 19:37:53 fetching corpus: 21800, signal 716008/899442 (executing program) 2022/12/22 19:37:53 fetching corpus: 21850, signal 716316/899866 (executing program) 2022/12/22 19:37:53 fetching corpus: 21900, signal 716839/900322 (executing program) 2022/12/22 19:37:53 fetching corpus: 21950, signal 717122/900746 (executing program) 2022/12/22 19:37:53 fetching corpus: 22000, signal 717593/901191 (executing program) 2022/12/22 19:37:53 fetching corpus: 22050, signal 718110/901605 (executing program) 2022/12/22 19:37:54 fetching corpus: 22100, signal 718568/902041 (executing program) 2022/12/22 19:37:54 fetching corpus: 22150, signal 719006/902489 (executing program) 2022/12/22 19:37:54 fetching corpus: 22200, signal 719397/902906 (executing program) 2022/12/22 19:37:54 fetching corpus: 22250, signal 721698/903347 (executing program) 2022/12/22 19:37:54 fetching corpus: 22300, signal 722188/903779 (executing program) 2022/12/22 19:37:54 fetching corpus: 22350, signal 722681/904197 (executing program) 2022/12/22 19:37:55 fetching corpus: 22400, signal 723095/904630 (executing program) 2022/12/22 19:37:55 fetching corpus: 22450, signal 723568/905042 (executing program) 2022/12/22 19:37:55 fetching corpus: 22500, signal 723869/905387 (executing program) 2022/12/22 19:37:55 fetching corpus: 22550, signal 724190/905793 (executing program) 2022/12/22 19:37:55 fetching corpus: 22600, signal 724564/905958 (executing program) 2022/12/22 19:37:56 fetching corpus: 22650, signal 724954/905971 (executing program) 2022/12/22 19:37:56 fetching corpus: 22700, signal 725741/905973 (executing program) 2022/12/22 19:37:56 fetching corpus: 22750, signal 726077/905973 (executing program) 2022/12/22 19:37:56 fetching corpus: 22800, signal 726492/905973 (executing program) 2022/12/22 19:37:56 fetching corpus: 22850, signal 726864/905978 (executing program) 2022/12/22 19:37:56 fetching corpus: 22900, signal 727304/905978 (executing program) 2022/12/22 19:37:56 fetching corpus: 22950, signal 727709/905982 (executing program) 2022/12/22 19:37:57 fetching corpus: 23000, signal 728046/905982 (executing program) 2022/12/22 19:37:57 fetching corpus: 23050, signal 728496/905982 (executing program) 2022/12/22 19:37:57 fetching corpus: 23100, signal 728966/905986 (executing program) 2022/12/22 19:37:57 fetching corpus: 23150, signal 729409/905986 (executing program) 2022/12/22 19:37:57 fetching corpus: 23200, signal 729880/905988 (executing program) 2022/12/22 19:37:57 fetching corpus: 23250, signal 730217/905988 (executing program) 2022/12/22 19:37:58 fetching corpus: 23300, signal 730542/905988 (executing program) 2022/12/22 19:37:58 fetching corpus: 23350, signal 731066/905989 (executing program) 2022/12/22 19:37:58 fetching corpus: 23400, signal 731386/905989 (executing program) 2022/12/22 19:37:58 fetching corpus: 23450, signal 731787/905989 (executing program) 2022/12/22 19:37:58 fetching corpus: 23500, signal 732093/905989 (executing program) 2022/12/22 19:37:58 fetching corpus: 23550, signal 732497/905989 (executing program) 2022/12/22 19:37:58 fetching corpus: 23600, signal 732839/905989 (executing program) 2022/12/22 19:37:59 fetching corpus: 23650, signal 733263/906023 (executing program) 2022/12/22 19:37:59 fetching corpus: 23700, signal 733558/906032 (executing program) 2022/12/22 19:37:59 fetching corpus: 23750, signal 734080/906032 (executing program) 2022/12/22 19:37:59 fetching corpus: 23800, signal 734476/906032 (executing program) 2022/12/22 19:37:59 fetching corpus: 23850, signal 734858/906033 (executing program) 2022/12/22 19:38:00 fetching corpus: 23900, signal 735298/906035 (executing program) 2022/12/22 19:38:00 fetching corpus: 23950, signal 735672/906035 (executing program) 2022/12/22 19:38:00 fetching corpus: 24000, signal 735989/906037 (executing program) 2022/12/22 19:38:00 fetching corpus: 24050, signal 736314/906037 (executing program) 2022/12/22 19:38:00 fetching corpus: 24100, signal 736688/906037 (executing program) 2022/12/22 19:38:00 fetching corpus: 24150, signal 737078/906038 (executing program) 2022/12/22 19:38:00 fetching corpus: 24200, signal 737480/906038 (executing program) 2022/12/22 19:38:01 fetching corpus: 24250, signal 737868/906038 (executing program) 2022/12/22 19:38:01 fetching corpus: 24300, signal 738438/906038 (executing program) 2022/12/22 19:38:01 fetching corpus: 24350, signal 738839/906038 (executing program) 2022/12/22 19:38:01 fetching corpus: 24400, signal 739227/906038 (executing program) 2022/12/22 19:38:01 fetching corpus: 24450, signal 739533/906038 (executing program) 2022/12/22 19:38:01 fetching corpus: 24500, signal 739903/906039 (executing program) 2022/12/22 19:38:02 fetching corpus: 24550, signal 741620/906039 (executing program) 2022/12/22 19:38:02 fetching corpus: 24600, signal 741869/906040 (executing program) 2022/12/22 19:38:02 fetching corpus: 24650, signal 742387/906040 (executing program) 2022/12/22 19:38:02 fetching corpus: 24700, signal 742843/906045 (executing program) 2022/12/22 19:38:02 fetching corpus: 24750, signal 743202/906046 (executing program) 2022/12/22 19:38:02 fetching corpus: 24800, signal 743567/906047 (executing program) 2022/12/22 19:38:02 fetching corpus: 24850, signal 743777/906048 (executing program) 2022/12/22 19:38:03 fetching corpus: 24900, signal 744229/906070 (executing program) 2022/12/22 19:38:03 fetching corpus: 24950, signal 746555/906071 (executing program) 2022/12/22 19:38:03 fetching corpus: 25000, signal 746913/906071 (executing program) 2022/12/22 19:38:03 fetching corpus: 25050, signal 747295/906071 (executing program) 2022/12/22 19:38:03 fetching corpus: 25100, signal 747649/906071 (executing program) 2022/12/22 19:38:03 fetching corpus: 25150, signal 748017/906071 (executing program) 2022/12/22 19:38:04 fetching corpus: 25200, signal 748353/906073 (executing program) 2022/12/22 19:38:04 fetching corpus: 25250, signal 748636/906075 (executing program) 2022/12/22 19:38:04 fetching corpus: 25300, signal 749201/906075 (executing program) 2022/12/22 19:38:04 fetching corpus: 25350, signal 749619/906112 (executing program) 2022/12/22 19:38:04 fetching corpus: 25400, signal 750255/906112 (executing program) 2022/12/22 19:38:04 fetching corpus: 25450, signal 750773/906112 (executing program) 2022/12/22 19:38:05 fetching corpus: 25500, signal 751144/906112 (executing program) 2022/12/22 19:38:05 fetching corpus: 25550, signal 751465/906115 (executing program) 2022/12/22 19:38:05 fetching corpus: 25600, signal 751759/906115 (executing program) 2022/12/22 19:38:05 fetching corpus: 25650, signal 752074/906116 (executing program) 2022/12/22 19:38:05 fetching corpus: 25700, signal 752554/906117 (executing program) 2022/12/22 19:38:06 fetching corpus: 25750, signal 752957/906135 (executing program) 2022/12/22 19:38:06 fetching corpus: 25800, signal 753270/906137 (executing program) 2022/12/22 19:38:06 fetching corpus: 25850, signal 753572/906137 (executing program) 2022/12/22 19:38:06 fetching corpus: 25900, signal 754026/906138 (executing program) 2022/12/22 19:38:07 fetching corpus: 25950, signal 754408/906138 (executing program) 2022/12/22 19:38:07 fetching corpus: 26000, signal 754734/906141 (executing program) 2022/12/22 19:38:07 fetching corpus: 26050, signal 755091/906142 (executing program) 2022/12/22 19:38:07 fetching corpus: 26100, signal 755541/906143 (executing program) 2022/12/22 19:38:07 fetching corpus: 26150, signal 755909/906144 (executing program) 2022/12/22 19:38:07 fetching corpus: 26200, signal 756211/906149 (executing program) 2022/12/22 19:38:08 fetching corpus: 26250, signal 756571/906150 (executing program) 2022/12/22 19:38:08 fetching corpus: 26300, signal 756878/906152 (executing program) 2022/12/22 19:38:08 fetching corpus: 26350, signal 757315/906152 (executing program) 2022/12/22 19:38:08 fetching corpus: 26400, signal 757678/906162 (executing program) 2022/12/22 19:38:08 fetching corpus: 26450, signal 758083/906163 (executing program) 2022/12/22 19:38:08 fetching corpus: 26500, signal 758531/906163 (executing program) 2022/12/22 19:38:08 fetching corpus: 26550, signal 759038/906163 (executing program) 2022/12/22 19:38:09 fetching corpus: 26600, signal 759305/906163 (executing program) 2022/12/22 19:38:09 fetching corpus: 26650, signal 759626/906165 (executing program) 2022/12/22 19:38:09 fetching corpus: 26700, signal 759988/906167 (executing program) 2022/12/22 19:38:09 fetching corpus: 26750, signal 760303/906168 (executing program) 2022/12/22 19:38:09 fetching corpus: 26800, signal 760679/906169 (executing program) 2022/12/22 19:38:10 fetching corpus: 26850, signal 761035/906171 (executing program) 2022/12/22 19:38:10 fetching corpus: 26899, signal 761285/906173 (executing program) 2022/12/22 19:38:10 fetching corpus: 26949, signal 761595/906174 (executing program) 2022/12/22 19:38:10 fetching corpus: 26999, signal 761877/906177 (executing program) 2022/12/22 19:38:10 fetching corpus: 27049, signal 762327/906178 (executing program) 2022/12/22 19:38:11 fetching corpus: 27099, signal 762848/906178 (executing program) 2022/12/22 19:38:11 fetching corpus: 27149, signal 763154/906183 (executing program) 2022/12/22 19:38:11 fetching corpus: 27199, signal 764257/906183 (executing program) 2022/12/22 19:38:11 fetching corpus: 27249, signal 764514/906191 (executing program) 2022/12/22 19:38:11 fetching corpus: 27299, signal 764860/906191 (executing program) 2022/12/22 19:38:12 fetching corpus: 27349, signal 765371/906207 (executing program) 2022/12/22 19:38:12 fetching corpus: 27398, signal 765734/906212 (executing program) 2022/12/22 19:38:12 fetching corpus: 27448, signal 766163/906217 (executing program) 2022/12/22 19:38:12 fetching corpus: 27498, signal 766490/906219 (executing program) 2022/12/22 19:38:12 fetching corpus: 27548, signal 766895/906219 (executing program) 2022/12/22 19:38:12 fetching corpus: 27598, signal 767207/906220 (executing program) 2022/12/22 19:38:12 fetching corpus: 27648, signal 767668/906245 (executing program) 2022/12/22 19:38:13 fetching corpus: 27698, signal 767910/906245 (executing program) 2022/12/22 19:38:13 fetching corpus: 27748, signal 768161/906249 (executing program) 2022/12/22 19:38:13 fetching corpus: 27798, signal 768536/906251 (executing program) 2022/12/22 19:38:13 fetching corpus: 27848, signal 768813/906251 (executing program) 2022/12/22 19:38:13 fetching corpus: 27898, signal 769078/906251 (executing program) 2022/12/22 19:38:14 fetching corpus: 27948, signal 769400/906257 (executing program) 2022/12/22 19:38:14 fetching corpus: 27998, signal 769737/906257 (executing program) 2022/12/22 19:38:14 fetching corpus: 28048, signal 770153/906261 (executing program) 2022/12/22 19:38:14 fetching corpus: 28098, signal 770514/906261 (executing program) 2022/12/22 19:38:14 fetching corpus: 28148, signal 770786/906261 (executing program) 2022/12/22 19:38:15 fetching corpus: 28198, signal 771197/906261 (executing program) 2022/12/22 19:38:15 fetching corpus: 28248, signal 771565/906264 (executing program) 2022/12/22 19:38:15 fetching corpus: 28298, signal 771900/906264 (executing program) 2022/12/22 19:38:15 fetching corpus: 28348, signal 772232/906264 (executing program) 2022/12/22 19:38:15 fetching corpus: 28398, signal 772563/906264 (executing program) 2022/12/22 19:38:15 fetching corpus: 28448, signal 772860/906264 (executing program) 2022/12/22 19:38:16 fetching corpus: 28498, signal 774107/906264 (executing program) 2022/12/22 19:38:16 fetching corpus: 28548, signal 775087/906264 (executing program) 2022/12/22 19:38:16 fetching corpus: 28598, signal 775421/906264 (executing program) 2022/12/22 19:38:16 fetching corpus: 28648, signal 775687/906264 (executing program) 2022/12/22 19:38:16 fetching corpus: 28698, signal 776191/906264 (executing program) 2022/12/22 19:38:17 fetching corpus: 28748, signal 776546/906264 (executing program) 2022/12/22 19:38:17 fetching corpus: 28798, signal 776869/906271 (executing program) 2022/12/22 19:38:17 fetching corpus: 28848, signal 777259/906271 (executing program) 2022/12/22 19:38:17 fetching corpus: 28898, signal 777645/906271 (executing program) 2022/12/22 19:38:17 fetching corpus: 28948, signal 777896/906271 (executing program) 2022/12/22 19:38:17 fetching corpus: 28998, signal 778241/906271 (executing program) 2022/12/22 19:38:18 fetching corpus: 29048, signal 778615/906295 (executing program) 2022/12/22 19:38:18 fetching corpus: 29098, signal 778845/906300 (executing program) 2022/12/22 19:38:18 fetching corpus: 29148, signal 779149/906300 (executing program) 2022/12/22 19:38:18 fetching corpus: 29198, signal 779665/906300 (executing program) 2022/12/22 19:38:18 fetching corpus: 29247, signal 779989/906305 (executing program) 2022/12/22 19:38:18 fetching corpus: 29297, signal 780364/906305 (executing program) 2022/12/22 19:38:19 fetching corpus: 29347, signal 780691/906307 (executing program) 2022/12/22 19:38:19 fetching corpus: 29397, signal 780965/906309 (executing program) 2022/12/22 19:38:19 fetching corpus: 29447, signal 781272/906309 (executing program) 2022/12/22 19:38:19 fetching corpus: 29497, signal 781623/906309 (executing program) 2022/12/22 19:38:19 fetching corpus: 29547, signal 781871/906309 (executing program) 2022/12/22 19:38:20 fetching corpus: 29597, signal 782373/906309 (executing program) 2022/12/22 19:38:20 fetching corpus: 29647, signal 782875/906309 (executing program) 2022/12/22 19:38:20 fetching corpus: 29697, signal 783254/906309 (executing program) 2022/12/22 19:38:20 fetching corpus: 29747, signal 783604/906309 (executing program) 2022/12/22 19:38:20 fetching corpus: 29797, signal 783817/906309 (executing program) 2022/12/22 19:38:20 fetching corpus: 29847, signal 784092/906309 (executing program) 2022/12/22 19:38:21 fetching corpus: 29897, signal 784359/906310 (executing program) 2022/12/22 19:38:21 fetching corpus: 29947, signal 784814/906314 (executing program) 2022/12/22 19:38:21 fetching corpus: 29997, signal 785052/906319 (executing program) 2022/12/22 19:38:21 fetching corpus: 30047, signal 785341/906319 (executing program) 2022/12/22 19:38:21 fetching corpus: 30097, signal 785669/906319 (executing program) 2022/12/22 19:38:21 fetching corpus: 30147, signal 785981/906319 (executing program) 2022/12/22 19:38:21 fetching corpus: 30197, signal 786241/906319 (executing program) 2022/12/22 19:38:22 fetching corpus: 30247, signal 786471/906319 (executing program) 2022/12/22 19:38:22 fetching corpus: 30297, signal 786804/906324 (executing program) 2022/12/22 19:38:22 fetching corpus: 30347, signal 787325/906324 (executing program) 2022/12/22 19:38:22 fetching corpus: 30397, signal 787675/906324 (executing program) 2022/12/22 19:38:22 fetching corpus: 30447, signal 787984/906324 (executing program) 2022/12/22 19:38:22 fetching corpus: 30497, signal 788376/906324 (executing program) 2022/12/22 19:38:23 fetching corpus: 30547, signal 788603/906324 (executing program) 2022/12/22 19:38:23 fetching corpus: 30597, signal 788899/906324 (executing program) 2022/12/22 19:38:23 fetching corpus: 30647, signal 789247/906324 (executing program) 2022/12/22 19:38:23 fetching corpus: 30697, signal 789635/906324 (executing program) 2022/12/22 19:38:23 fetching corpus: 30747, signal 789916/906324 (executing program) 2022/12/22 19:38:23 fetching corpus: 30797, signal 790191/906324 (executing program) 2022/12/22 19:38:23 fetching corpus: 30847, signal 790461/906324 (executing program) 2022/12/22 19:38:24 fetching corpus: 30897, signal 791852/906324 (executing program) 2022/12/22 19:38:24 fetching corpus: 30947, signal 792120/906326 (executing program) 2022/12/22 19:38:24 fetching corpus: 30997, signal 792476/906326 (executing program) 2022/12/22 19:38:24 fetching corpus: 31047, signal 792824/906326 (executing program) 2022/12/22 19:38:25 fetching corpus: 31097, signal 793141/906343 (executing program) 2022/12/22 19:38:25 fetching corpus: 31147, signal 793462/906357 (executing program) 2022/12/22 19:38:25 fetching corpus: 31197, signal 793829/906357 (executing program) 2022/12/22 19:38:25 fetching corpus: 31247, signal 794109/906357 (executing program) 2022/12/22 19:38:25 fetching corpus: 31297, signal 794363/906357 (executing program) 2022/12/22 19:38:25 fetching corpus: 31347, signal 794885/906357 (executing program) 2022/12/22 19:38:25 fetching corpus: 31397, signal 795164/906357 (executing program) 2022/12/22 19:38:26 fetching corpus: 31447, signal 795396/906357 (executing program) 2022/12/22 19:38:26 fetching corpus: 31497, signal 795727/906358 (executing program) 2022/12/22 19:38:26 fetching corpus: 31547, signal 796035/906358 (executing program) 2022/12/22 19:38:26 fetching corpus: 31597, signal 796379/906358 (executing program) 2022/12/22 19:38:26 fetching corpus: 31647, signal 796687/906361 (executing program) 2022/12/22 19:38:26 fetching corpus: 31697, signal 796958/906361 (executing program) 2022/12/22 19:38:27 fetching corpus: 31747, signal 797287/906363 (executing program) 2022/12/22 19:38:27 fetching corpus: 31797, signal 797639/906363 (executing program) 2022/12/22 19:38:27 fetching corpus: 31847, signal 798229/906363 (executing program) 2022/12/22 19:38:27 fetching corpus: 31897, signal 798528/906363 (executing program) 2022/12/22 19:38:27 fetching corpus: 31947, signal 798960/906363 (executing program) 2022/12/22 19:38:27 fetching corpus: 31997, signal 799269/906363 (executing program) 2022/12/22 19:38:28 fetching corpus: 32047, signal 799714/906363 (executing program) 2022/12/22 19:38:28 fetching corpus: 32097, signal 799981/906363 (executing program) 2022/12/22 19:38:28 fetching corpus: 32147, signal 800298/906363 (executing program) 2022/12/22 19:38:28 fetching corpus: 32197, signal 800663/906363 (executing program) 2022/12/22 19:38:28 fetching corpus: 32247, signal 800956/906363 (executing program) 2022/12/22 19:38:28 fetching corpus: 32297, signal 801531/906363 (executing program) 2022/12/22 19:38:29 fetching corpus: 32347, signal 801813/906363 (executing program) 2022/12/22 19:38:29 fetching corpus: 32397, signal 802111/906363 (executing program) 2022/12/22 19:38:29 fetching corpus: 32447, signal 802418/906363 (executing program) 2022/12/22 19:38:29 fetching corpus: 32497, signal 802769/906363 (executing program) 2022/12/22 19:38:29 fetching corpus: 32547, signal 803120/906363 (executing program) 2022/12/22 19:38:29 fetching corpus: 32597, signal 803514/906363 (executing program) 2022/12/22 19:38:29 fetching corpus: 32647, signal 803812/906363 (executing program) 2022/12/22 19:38:30 fetching corpus: 32697, signal 804203/906364 (executing program) 2022/12/22 19:38:30 fetching corpus: 32747, signal 804558/906364 (executing program) 2022/12/22 19:38:30 fetching corpus: 32797, signal 804894/906364 (executing program) 2022/12/22 19:38:30 fetching corpus: 32847, signal 805215/906365 (executing program) 2022/12/22 19:38:30 fetching corpus: 32897, signal 805460/906365 (executing program) 2022/12/22 19:38:31 fetching corpus: 32947, signal 805666/906365 (executing program) 2022/12/22 19:38:31 fetching corpus: 32997, signal 805982/906367 (executing program) 2022/12/22 19:38:31 fetching corpus: 33047, signal 806271/906367 (executing program) 2022/12/22 19:38:31 fetching corpus: 33097, signal 806582/906367 (executing program) 2022/12/22 19:38:31 fetching corpus: 33147, signal 806919/906368 (executing program) 2022/12/22 19:38:31 fetching corpus: 33197, signal 807144/906368 (executing program) 2022/12/22 19:38:32 fetching corpus: 33247, signal 807588/906368 (executing program) 2022/12/22 19:38:32 fetching corpus: 33297, signal 807918/906368 (executing program) 2022/12/22 19:38:32 fetching corpus: 33347, signal 808318/906372 (executing program) 2022/12/22 19:38:32 fetching corpus: 33397, signal 808529/906374 (executing program) 2022/12/22 19:38:32 fetching corpus: 33447, signal 808806/906374 (executing program) 2022/12/22 19:38:33 fetching corpus: 33497, signal 809063/906374 (executing program) 2022/12/22 19:38:33 fetching corpus: 33547, signal 809318/906374 (executing program) 2022/12/22 19:38:33 fetching corpus: 33597, signal 809593/906374 (executing program) 2022/12/22 19:38:33 fetching corpus: 33647, signal 809875/906374 (executing program) 2022/12/22 19:38:33 fetching corpus: 33697, signal 810329/906374 (executing program) 2022/12/22 19:38:33 fetching corpus: 33747, signal 810617/906374 (executing program) 2022/12/22 19:38:33 fetching corpus: 33797, signal 810913/906374 (executing program) 2022/12/22 19:38:34 fetching corpus: 33847, signal 811234/906374 (executing program) 2022/12/22 19:38:34 fetching corpus: 33897, signal 811491/906374 (executing program) 2022/12/22 19:38:34 fetching corpus: 33947, signal 811797/906374 (executing program) 2022/12/22 19:38:34 fetching corpus: 33997, signal 811990/906386 (executing program) 2022/12/22 19:38:34 fetching corpus: 34047, signal 812258/906386 (executing program) 2022/12/22 19:38:35 fetching corpus: 34097, signal 812473/906387 (executing program) 2022/12/22 19:38:35 fetching corpus: 34147, signal 812761/906387 (executing program) 2022/12/22 19:38:35 fetching corpus: 34197, signal 812995/906387 (executing program) 2022/12/22 19:38:35 fetching corpus: 34247, signal 813414/906387 (executing program) 2022/12/22 19:38:35 fetching corpus: 34297, signal 813700/906388 (executing program) 2022/12/22 19:38:36 fetching corpus: 34347, signal 814024/906412 (executing program) 2022/12/22 19:38:36 fetching corpus: 34397, signal 814278/906415 (executing program) 2022/12/22 19:38:36 fetching corpus: 34447, signal 814492/906415 (executing program) 2022/12/22 19:38:36 fetching corpus: 34497, signal 814822/906415 (executing program) 2022/12/22 19:38:37 fetching corpus: 34547, signal 815062/906415 (executing program) 2022/12/22 19:38:37 fetching corpus: 34597, signal 815354/906417 (executing program) 2022/12/22 19:38:37 fetching corpus: 34647, signal 815585/906420 (executing program) 2022/12/22 19:38:37 fetching corpus: 34697, signal 815965/906420 (executing program) 2022/12/22 19:38:37 fetching corpus: 34747, signal 816276/906420 (executing program) 2022/12/22 19:38:37 fetching corpus: 34797, signal 816666/906420 (executing program) 2022/12/22 19:38:38 fetching corpus: 34847, signal 816911/906424 (executing program) 2022/12/22 19:38:38 fetching corpus: 34897, signal 828483/906424 (executing program) 2022/12/22 19:38:38 fetching corpus: 34947, signal 828814/906424 (executing program) 2022/12/22 19:38:38 fetching corpus: 34997, signal 829182/906431 (executing program) 2022/12/22 19:38:38 fetching corpus: 35047, signal 829442/906431 (executing program) 2022/12/22 19:38:39 fetching corpus: 35097, signal 829722/906432 (executing program) 2022/12/22 19:38:39 fetching corpus: 35147, signal 830041/906432 (executing program) 2022/12/22 19:38:39 fetching corpus: 35197, signal 830333/906432 (executing program) 2022/12/22 19:38:39 fetching corpus: 35247, signal 830699/906432 (executing program) 2022/12/22 19:38:39 fetching corpus: 35297, signal 830973/906432 (executing program) 2022/12/22 19:38:39 fetching corpus: 35347, signal 831295/906432 (executing program) 2022/12/22 19:38:39 fetching corpus: 35397, signal 831517/906432 (executing program) 2022/12/22 19:38:40 fetching corpus: 35447, signal 831803/906432 (executing program) 2022/12/22 19:38:40 fetching corpus: 35497, signal 832051/906433 (executing program) 2022/12/22 19:38:40 fetching corpus: 35547, signal 832326/906433 (executing program) 2022/12/22 19:38:40 fetching corpus: 35597, signal 832586/906433 (executing program) 2022/12/22 19:38:40 fetching corpus: 35647, signal 832808/906433 (executing program) 2022/12/22 19:38:41 fetching corpus: 35697, signal 833189/906437 (executing program) 2022/12/22 19:38:41 fetching corpus: 35747, signal 833485/906437 (executing program) 2022/12/22 19:38:41 fetching corpus: 35797, signal 833795/906437 (executing program) 2022/12/22 19:38:41 fetching corpus: 35847, signal 834009/906439 (executing program) 2022/12/22 19:38:41 fetching corpus: 35897, signal 834277/906439 (executing program) 2022/12/22 19:38:42 fetching corpus: 35947, signal 834598/906439 (executing program) 2022/12/22 19:38:42 fetching corpus: 35997, signal 834922/906439 (executing program) 2022/12/22 19:38:42 fetching corpus: 36047, signal 835120/906439 (executing program) 2022/12/22 19:38:42 fetching corpus: 36097, signal 835413/906439 (executing program) 2022/12/22 19:38:42 fetching corpus: 36147, signal 835678/906439 (executing program) 2022/12/22 19:38:42 fetching corpus: 36197, signal 835885/906439 (executing program) 2022/12/22 19:38:43 fetching corpus: 36247, signal 836197/906439 (executing program) 2022/12/22 19:38:43 fetching corpus: 36297, signal 836409/906439 (executing program) 2022/12/22 19:38:43 fetching corpus: 36347, signal 836737/906442 (executing program) 2022/12/22 19:38:43 fetching corpus: 36397, signal 836983/906444 (executing program) 2022/12/22 19:38:43 fetching corpus: 36447, signal 837400/906444 (executing program) 2022/12/22 19:38:43 fetching corpus: 36497, signal 837654/906451 (executing program) 2022/12/22 19:38:44 fetching corpus: 36547, signal 837916/906451 (executing program) 2022/12/22 19:38:44 fetching corpus: 36597, signal 838178/906451 (executing program) 2022/12/22 19:38:44 fetching corpus: 36647, signal 838413/906451 (executing program) 2022/12/22 19:38:44 fetching corpus: 36697, signal 838700/906451 (executing program) 2022/12/22 19:38:44 fetching corpus: 36747, signal 839003/906451 (executing program) 2022/12/22 19:38:44 fetching corpus: 36797, signal 839315/906451 (executing program) 2022/12/22 19:38:45 fetching corpus: 36847, signal 839604/906451 (executing program) 2022/12/22 19:38:45 fetching corpus: 36897, signal 840000/906451 (executing program) 2022/12/22 19:38:45 fetching corpus: 36947, signal 840307/906451 (executing program) 2022/12/22 19:38:45 fetching corpus: 36997, signal 840693/906453 (executing program) 2022/12/22 19:38:45 fetching corpus: 37047, signal 840959/906453 (executing program) 2022/12/22 19:38:45 fetching corpus: 37097, signal 841336/906453 (executing program) 2022/12/22 19:38:46 fetching corpus: 37147, signal 841638/906453 (executing program) 2022/12/22 19:38:46 fetching corpus: 37197, signal 864921/906453 (executing program) 2022/12/22 19:38:46 fetching corpus: 37247, signal 865213/906453 (executing program) 2022/12/22 19:38:46 fetching corpus: 37297, signal 865525/906453 (executing program) 2022/12/22 19:38:46 fetching corpus: 37347, signal 865755/906459 (executing program) 2022/12/22 19:38:46 fetching corpus: 37397, signal 866100/906459 (executing program) 2022/12/22 19:38:47 fetching corpus: 37447, signal 866387/906459 (executing program) 2022/12/22 19:38:47 fetching corpus: 37497, signal 866719/906462 (executing program) 2022/12/22 19:38:47 fetching corpus: 37547, signal 866923/906464 (executing program) 2022/12/22 19:38:47 fetching corpus: 37597, signal 867200/906464 (executing program) 2022/12/22 19:38:47 fetching corpus: 37647, signal 867524/906464 (executing program) 2022/12/22 19:38:48 fetching corpus: 37697, signal 867782/906465 (executing program) 2022/12/22 19:38:48 fetching corpus: 37747, signal 868212/906465 (executing program) 2022/12/22 19:38:48 fetching corpus: 37797, signal 868552/906465 (executing program) 2022/12/22 19:38:48 fetching corpus: 37847, signal 868947/906465 (executing program) 2022/12/22 19:38:48 fetching corpus: 37897, signal 869283/906465 (executing program) 2022/12/22 19:38:49 fetching corpus: 37947, signal 869487/906465 (executing program) 2022/12/22 19:38:49 fetching corpus: 37997, signal 869754/906465 (executing program) 2022/12/22 19:38:49 fetching corpus: 38047, signal 870026/906469 (executing program) 2022/12/22 19:38:49 fetching corpus: 38097, signal 870395/906471 (executing program) 2022/12/22 19:38:49 fetching corpus: 38147, signal 870569/906471 (executing program) 2022/12/22 19:38:49 fetching corpus: 38197, signal 870867/906471 (executing program) 2022/12/22 19:38:50 fetching corpus: 38247, signal 871130/906471 (executing program) 2022/12/22 19:38:50 fetching corpus: 38297, signal 871487/906471 (executing program) 2022/12/22 19:38:50 fetching corpus: 38347, signal 871708/906473 (executing program) 2022/12/22 19:38:50 fetching corpus: 38397, signal 871923/906473 (executing program) 2022/12/22 19:38:50 fetching corpus: 38447, signal 872171/906473 (executing program) 2022/12/22 19:38:50 fetching corpus: 38497, signal 872447/906474 (executing program) 2022/12/22 19:38:51 fetching corpus: 38547, signal 872713/906474 (executing program) 2022/12/22 19:38:51 fetching corpus: 38597, signal 872959/906474 (executing program) 2022/12/22 19:38:51 fetching corpus: 38647, signal 873193/906474 (executing program) 2022/12/22 19:38:51 fetching corpus: 38697, signal 873486/906474 (executing program) 2022/12/22 19:38:51 fetching corpus: 38747, signal 873783/906474 (executing program) 2022/12/22 19:38:52 fetching corpus: 38797, signal 874005/906474 (executing program) 2022/12/22 19:38:52 fetching corpus: 38847, signal 874248/906474 (executing program) 2022/12/22 19:38:52 fetching corpus: 38897, signal 874564/906478 (executing program) 2022/12/22 19:38:52 fetching corpus: 38947, signal 874945/906478 (executing program) 2022/12/22 19:38:52 fetching corpus: 38997, signal 875222/906478 (executing program) 2022/12/22 19:38:52 fetching corpus: 39047, signal 875487/906478 (executing program) 2022/12/22 19:38:53 fetching corpus: 39097, signal 875701/906478 (executing program) 2022/12/22 19:38:53 fetching corpus: 39147, signal 876189/906478 (executing program) 2022/12/22 19:38:53 fetching corpus: 39197, signal 876400/906478 (executing program) 2022/12/22 19:38:53 fetching corpus: 39247, signal 876712/906486 (executing program) 2022/12/22 19:38:53 fetching corpus: 39297, signal 877036/906486 (executing program) 2022/12/22 19:38:53 fetching corpus: 39347, signal 877295/906486 (executing program) 2022/12/22 19:38:54 fetching corpus: 39397, signal 877561/906488 (executing program) 2022/12/22 19:38:54 fetching corpus: 39447, signal 877777/906488 (executing program) 2022/12/22 19:38:54 fetching corpus: 39497, signal 878020/906495 (executing program) 2022/12/22 19:38:54 fetching corpus: 39547, signal 878284/906495 (executing program) 2022/12/22 19:38:54 fetching corpus: 39597, signal 878601/906495 (executing program) 2022/12/22 19:38:54 fetching corpus: 39647, signal 878990/906495 (executing program) 2022/12/22 19:38:55 fetching corpus: 39697, signal 879171/906495 (executing program) 2022/12/22 19:38:55 fetching corpus: 39747, signal 879426/906502 (executing program) 2022/12/22 19:38:55 fetching corpus: 39797, signal 879677/906504 (executing program) 2022/12/22 19:38:55 fetching corpus: 39847, signal 879878/906505 (executing program) 2022/12/22 19:38:56 fetching corpus: 39897, signal 880162/906533 (executing program) 2022/12/22 19:38:56 fetching corpus: 39947, signal 880366/906534 (executing program) 2022/12/22 19:38:56 fetching corpus: 39997, signal 880815/906534 (executing program) 2022/12/22 19:38:56 fetching corpus: 40047, signal 881210/906538 (executing program) 2022/12/22 19:38:56 fetching corpus: 40097, signal 881508/906543 (executing program) 2022/12/22 19:38:56 fetching corpus: 40147, signal 881777/906545 (executing program) 2022/12/22 19:38:57 fetching corpus: 40197, signal 881966/906545 (executing program) 2022/12/22 19:38:57 fetching corpus: 40247, signal 882234/906545 (executing program) 2022/12/22 19:38:57 fetching corpus: 40297, signal 882422/906545 (executing program) 2022/12/22 19:38:57 fetching corpus: 40347, signal 882722/906545 (executing program) 2022/12/22 19:38:57 fetching corpus: 40397, signal 883097/906545 (executing program) 2022/12/22 19:38:57 fetching corpus: 40447, signal 883371/906552 (executing program) 2022/12/22 19:38:57 fetching corpus: 40497, signal 883608/906553 (executing program) 2022/12/22 19:38:58 fetching corpus: 40547, signal 883864/906553 (executing program) 2022/12/22 19:38:58 fetching corpus: 40597, signal 884166/906556 (executing program) 2022/12/22 19:38:58 fetching corpus: 40647, signal 884371/906556 (executing program) 2022/12/22 19:38:58 fetching corpus: 40697, signal 884593/906556 (executing program) 2022/12/22 19:38:58 fetching corpus: 40747, signal 884828/906556 (executing program) 2022/12/22 19:38:59 fetching corpus: 40797, signal 885362/906557 (executing program) 2022/12/22 19:38:59 fetching corpus: 40847, signal 885672/906557 (executing program) 2022/12/22 19:38:59 fetching corpus: 40897, signal 885908/906558 (executing program) 2022/12/22 19:38:59 fetching corpus: 40947, signal 886082/906558 (executing program) 2022/12/22 19:38:59 fetching corpus: 40997, signal 886398/906560 (executing program) 2022/12/22 19:38:59 fetching corpus: 41047, signal 886611/906560 (executing program) 2022/12/22 19:39:00 fetching corpus: 41092, signal 886768/906560 (executing program) 2022/12/22 19:39:00 fetching corpus: 41092, signal 886768/906560 (executing program) 2022/12/22 19:39:01 starting 6 fuzzer processes 19:39:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000002ec0)=ANY=[@ANYBLOB="8c0c0000", @ANYRES16=r1, @ANYBLOB="95b826bd7000fbdbdf253900000008000300", @ANYRES32=0x0, @ANYBLOB="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"], 0xc8c}}, 0x8000) 19:39:01 executing program 5: openat$fuse(0xffffffffffffff9c, 0xfffffffffffffffe, 0x2, 0x0) 19:39:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}]}, 0x26}}, 0x0) 19:39:01 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvmsg(r0, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001480)=""/55, 0x37}, 0x400c1) 19:39:01 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40043) 19:39:01 executing program 3: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000200)='dctcp\x00', 0x6) syzkaller login: [ 171.556728] IPVS: ftp: loaded support on port[0] = 21 [ 171.708141] IPVS: ftp: loaded support on port[0] = 21 [ 171.804117] IPVS: ftp: loaded support on port[0] = 21 [ 171.885224] chnl_net:caif_netlink_parms(): no params data found [ 171.917646] chnl_net:caif_netlink_parms(): no params data found [ 171.957939] IPVS: ftp: loaded support on port[0] = 21 [ 172.075871] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.082293] bridge0: port 1(bridge_slave_0) entered disabled state [ 172.090571] device bridge_slave_0 entered promiscuous mode [ 172.097870] chnl_net:caif_netlink_parms(): no params data found [ 172.119794] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.126288] bridge0: port 2(bridge_slave_1) entered disabled state [ 172.133815] device bridge_slave_1 entered promiscuous mode [ 172.158417] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.164855] bridge0: port 1(bridge_slave_0) entered disabled state [ 172.171689] device bridge_slave_0 entered promiscuous mode [ 172.182298] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 172.198847] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.205901] bridge0: port 2(bridge_slave_1) entered disabled state [ 172.213104] device bridge_slave_1 entered promiscuous mode [ 172.220002] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 172.235205] IPVS: ftp: loaded support on port[0] = 21 [ 172.267108] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 172.274475] team0: Port device team_slave_0 added [ 172.279982] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 172.287218] team0: Port device team_slave_1 added [ 172.301878] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 172.375537] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 172.396051] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.402400] bridge0: port 1(bridge_slave_0) entered disabled state [ 172.410631] device bridge_slave_0 entered promiscuous mode [ 172.450192] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 172.456479] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 172.482101] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 172.492730] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.499828] bridge0: port 2(bridge_slave_1) entered disabled state [ 172.507383] device bridge_slave_1 entered promiscuous mode [ 172.529270] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 172.535556] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 172.561700] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 172.572743] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 172.580279] team0: Port device team_slave_0 added [ 172.591788] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 172.599256] team0: Port device team_slave_1 added [ 172.619621] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 172.628457] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 172.635287] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 172.660527] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 172.673992] chnl_net:caif_netlink_parms(): no params data found [ 172.683367] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 172.697150] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 172.704824] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 172.711134] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 172.736689] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 172.758304] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 172.762145] IPVS: ftp: loaded support on port[0] = 21 [ 172.785446] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 172.793571] team0: Port device team_slave_0 added [ 172.819942] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 172.833597] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 172.840671] team0: Port device team_slave_1 added [ 172.849638] device hsr_slave_0 entered promiscuous mode [ 172.855640] device hsr_slave_1 entered promiscuous mode [ 172.861398] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 172.892309] device hsr_slave_0 entered promiscuous mode [ 172.898031] device hsr_slave_1 entered promiscuous mode [ 172.912594] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 172.920169] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 172.946801] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 172.953818] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 172.984269] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 172.990510] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 173.017726] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 173.066102] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 173.072342] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 173.099214] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 173.138238] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 173.148908] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 173.187936] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.194510] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.201330] device bridge_slave_0 entered promiscuous mode [ 173.208230] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.214658] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.221511] device bridge_slave_1 entered promiscuous mode [ 173.263985] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 173.274851] device hsr_slave_0 entered promiscuous mode [ 173.280565] device hsr_slave_1 entered promiscuous mode [ 173.286377] chnl_net:caif_netlink_parms(): no params data found [ 173.313950] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 173.322010] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 173.355450] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 173.424815] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 173.431855] team0: Port device team_slave_0 added [ 173.438662] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 173.446156] team0: Port device team_slave_1 added [ 173.551522] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.558651] Bluetooth: hci0 command 0x0409 tx timeout [ 173.563316] Bluetooth: hci1 command 0x0409 tx timeout [ 173.564846] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.575988] device bridge_slave_0 entered promiscuous mode [ 173.583039] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.589370] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.596616] device bridge_slave_1 entered promiscuous mode [ 173.610676] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 173.618237] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 173.625717] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 173.651477] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 173.652942] Bluetooth: hci5 command 0x0409 tx timeout [ 173.662990] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 173.671005] Bluetooth: hci4 command 0x0409 tx timeout [ 173.672674] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 173.678828] Bluetooth: hci3 command 0x0409 tx timeout [ 173.703140] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 173.710541] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 173.723218] Bluetooth: hci2 command 0x0409 tx timeout [ 173.749452] chnl_net:caif_netlink_parms(): no params data found [ 173.766914] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 173.775700] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 173.784800] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 173.805919] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 173.876248] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 173.883754] team0: Port device team_slave_0 added [ 173.891931] device hsr_slave_0 entered promiscuous mode [ 173.898619] device hsr_slave_1 entered promiscuous mode [ 173.906150] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 173.918973] 8021q: adding VLAN 0 to HW filter on device bond0 [ 173.929050] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 173.936449] team0: Port device team_slave_1 added [ 173.949414] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 173.965523] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 174.027070] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 174.036289] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 174.052273] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 174.059562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 174.068162] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 174.074784] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.100165] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 174.127186] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.133840] bridge0: port 1(bridge_slave_0) entered disabled state [ 174.140707] device bridge_slave_0 entered promiscuous mode [ 174.147702] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.154477] bridge0: port 2(bridge_slave_1) entered disabled state [ 174.161331] device bridge_slave_1 entered promiscuous mode [ 174.168478] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 174.174974] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.200523] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 174.219979] 8021q: adding VLAN 0 to HW filter on device bond0 [ 174.228238] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 174.234388] 8021q: adding VLAN 0 to HW filter on device team0 [ 174.263910] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 174.271395] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 174.290025] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 174.306432] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 174.322171] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 174.336086] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 174.344855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 174.352617] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 174.361133] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.367579] bridge0: port 1(bridge_slave_0) entered forwarding state [ 174.378146] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 174.388900] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 174.398749] device hsr_slave_0 entered promiscuous mode [ 174.404740] device hsr_slave_1 entered promiscuous mode [ 174.410738] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 174.419911] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 174.440206] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 174.447589] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 174.455435] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 174.463821] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.470240] bridge0: port 2(bridge_slave_1) entered forwarding state [ 174.477969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 174.489048] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 174.497411] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 174.514726] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 174.521764] team0: Port device team_slave_0 added [ 174.527800] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 174.535811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 174.542688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 174.551572] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 174.562973] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 174.569539] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 174.577365] team0: Port device team_slave_1 added [ 174.583726] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 174.589798] 8021q: adding VLAN 0 to HW filter on device team0 [ 174.596392] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 174.604429] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 174.611896] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 174.625140] 8021q: adding VLAN 0 to HW filter on device bond0 [ 174.632453] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 174.648708] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 174.666171] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 174.677897] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 174.685904] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 174.694601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 174.701353] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 174.710013] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 174.717312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 174.725165] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 174.744464] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 174.750618] 8021q: adding VLAN 0 to HW filter on device team0 [ 174.760193] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 174.769388] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 174.777588] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 174.783915] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.809194] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 174.836108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 174.844020] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 174.851590] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.857986] bridge0: port 1(bridge_slave_0) entered forwarding state [ 174.865050] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 174.872434] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 174.880794] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 174.889486] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 174.896175] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 174.905697] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 174.913562] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 174.919793] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.945650] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 174.964043] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 174.974492] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 174.981294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 174.989375] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 174.997467] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.003861] bridge0: port 1(bridge_slave_0) entered forwarding state [ 175.010706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 175.018562] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 175.026219] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.032539] bridge0: port 2(bridge_slave_1) entered forwarding state [ 175.039504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 175.047619] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 175.056598] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 175.079030] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 175.087637] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 175.095414] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.101748] bridge0: port 2(bridge_slave_1) entered forwarding state [ 175.109352] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 175.117870] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 175.137381] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 175.149155] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 175.173227] device hsr_slave_0 entered promiscuous mode [ 175.178823] device hsr_slave_1 entered promiscuous mode [ 175.184922] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 175.192759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 175.201666] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 175.215815] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 175.226424] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 175.235436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 175.243418] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 175.250948] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 175.259089] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 175.268851] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 175.276811] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 175.285318] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 175.294230] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 175.301260] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 175.317075] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 175.323687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 175.331288] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 175.339488] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 175.347125] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 175.354789] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 175.362291] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 175.370165] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 175.376908] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 175.386837] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 175.396243] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 175.405738] 8021q: adding VLAN 0 to HW filter on device bond0 [ 175.421886] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 175.429249] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 175.436843] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 175.444280] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 175.451608] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 175.461332] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 175.471248] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 175.477790] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 175.488728] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 175.499572] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 175.507129] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 175.516894] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 175.525704] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 175.545691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 175.553340] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 175.562091] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 175.571880] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 175.578655] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 175.586713] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 175.595610] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 175.601660] 8021q: adding VLAN 0 to HW filter on device team0 [ 175.633070] Bluetooth: hci1 command 0x041b tx timeout [ 175.638341] Bluetooth: hci0 command 0x041b tx timeout [ 175.659361] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 175.666808] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 175.676138] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 175.690824] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 175.702371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 175.710492] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 175.721130] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.723358] Bluetooth: hci4 command 0x041b tx timeout [ 175.727518] bridge0: port 1(bridge_slave_0) entered forwarding state [ 175.736897] Bluetooth: hci5 command 0x041b tx timeout [ 175.745189] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 175.753735] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 175.761058] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 175.769006] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 175.777003] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.783375] bridge0: port 2(bridge_slave_1) entered forwarding state [ 175.791704] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 175.804700] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 175.805050] Bluetooth: hci2 command 0x041b tx timeout [ 175.811375] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 175.826313] Bluetooth: hci3 command 0x041b tx timeout [ 175.843632] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 175.854404] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 175.865178] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 175.876000] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 175.885579] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 175.895994] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 175.902890] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 175.910472] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 175.918459] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 175.926322] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 175.934755] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 175.947172] 8021q: adding VLAN 0 to HW filter on device bond0 [ 175.955083] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 175.964351] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 175.971626] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 175.981636] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 175.990168] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 175.998120] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 176.006865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 176.014407] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 176.021728] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 176.028454] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 176.045400] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 176.053549] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 176.064299] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 176.070303] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 176.080615] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 176.089411] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 176.097557] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 176.109441] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 176.117538] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 176.132438] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 176.147683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 176.161819] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 176.170339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 176.177469] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 176.191920] 8021q: adding VLAN 0 to HW filter on device bond0 [ 176.203919] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 176.209978] 8021q: adding VLAN 0 to HW filter on device team0 [ 176.219715] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 176.238502] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 176.246665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 176.254732] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 176.262367] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.268744] bridge0: port 1(bridge_slave_0) entered forwarding state [ 176.277829] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 176.289529] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 176.299406] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 176.307144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 176.314704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 176.321478] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 176.331902] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 176.341193] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 176.351132] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 176.361218] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 176.369094] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 176.375889] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 176.381996] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 176.389886] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 176.397890] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 176.404630] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 176.411266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 176.419220] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 176.427262] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.433650] bridge0: port 2(bridge_slave_1) entered forwarding state [ 176.442617] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 176.449167] 8021q: adding VLAN 0 to HW filter on device team0 [ 176.458635] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 176.470245] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 176.477700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 176.485741] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 176.493330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 176.500621] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 176.507762] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 176.517364] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 176.527245] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 176.538387] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 176.547533] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 176.559326] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 176.567415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 176.575753] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 176.583847] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.590172] bridge0: port 1(bridge_slave_0) entered forwarding state [ 176.597965] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 176.607583] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 176.615345] device veth0_vlan entered promiscuous mode [ 176.623329] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 176.631762] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 176.641704] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 176.649154] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 176.656387] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 176.665385] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 176.673092] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 176.680756] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 176.697901] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 176.705989] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 176.714042] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.720375] bridge0: port 2(bridge_slave_1) entered forwarding state [ 176.727418] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 176.735788] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 176.745151] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 176.753247] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 176.762482] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 176.775685] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 176.793346] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 176.799980] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 176.808776] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 176.818007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 176.826007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 176.834595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 176.842335] device veth1_vlan entered promiscuous mode [ 176.848825] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 176.861536] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 176.872041] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 176.880310] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 176.888092] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 176.895663] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 176.903761] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 176.911826] device veth0_vlan entered promiscuous mode [ 176.924867] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 176.935586] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 176.942997] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 176.951457] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 176.960875] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 176.968004] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 176.974884] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 176.980996] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 176.988202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 176.996341] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 177.003912] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 177.011488] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 177.019621] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 177.027425] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 177.033797] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 177.045449] device veth1_vlan entered promiscuous mode [ 177.051443] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 177.061044] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 177.073745] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 177.083626] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 177.090786] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 177.098859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 177.106395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 177.114084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 177.121603] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 177.129682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 177.137378] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 177.145142] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 177.151903] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 177.167403] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 177.175018] device veth0_vlan entered promiscuous mode [ 177.185278] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 177.193117] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 177.200416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 177.208897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 177.221604] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 177.229777] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 177.239791] device veth1_vlan entered promiscuous mode [ 177.248625] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 177.262030] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 177.270737] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 177.277650] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 177.284777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 177.292156] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 177.299625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 177.307369] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 177.319571] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 177.328406] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 177.340363] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 177.348335] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 177.359868] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 177.366267] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 177.377195] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 177.385110] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 177.391619] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 177.437087] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 177.445878] device veth0_macvtap entered promiscuous mode [ 177.451854] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 177.461186] device veth0_macvtap entered promiscuous mode [ 177.469048] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 177.478146] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 177.488323] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 177.500709] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 177.508736] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 177.516804] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 177.524668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 177.531901] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 177.539604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 177.547260] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 177.554935] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 177.563604] device veth1_macvtap entered promiscuous mode [ 177.569631] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 177.579446] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 177.588212] device veth0_macvtap entered promiscuous mode [ 177.594601] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 177.604226] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 177.611273] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 177.618269] device veth0_vlan entered promiscuous mode [ 177.624712] device veth1_macvtap entered promiscuous mode [ 177.632266] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 177.640334] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 177.653273] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 177.660213] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 177.667490] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 177.674237] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 177.686196] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 177.696870] device veth1_vlan entered promiscuous mode [ 177.702604] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 177.711314] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 177.720942] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 177.732227] Bluetooth: hci0 command 0x040f tx timeout [ 177.733484] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 177.737817] Bluetooth: hci1 command 0x040f tx timeout [ 177.747607] device veth1_macvtap entered promiscuous mode [ 177.756557] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 177.765549] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 177.772607] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 177.785967] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 177.794150] Bluetooth: hci5 command 0x040f tx timeout [ 177.799350] Bluetooth: hci4 command 0x040f tx timeout [ 177.801586] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 177.815521] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 177.825320] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.835507] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 177.842400] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 177.849906] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 177.857766] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 177.865145] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 177.872123] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 177.880237] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 177.883171] Bluetooth: hci3 command 0x040f tx timeout [ 177.889318] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 177.898676] Bluetooth: hci2 command 0x040f tx timeout [ 177.900763] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 177.915778] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 177.923476] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 177.935715] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 177.945785] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 177.955882] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 177.964778] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 177.974644] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 177.985032] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 177.993189] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 178.001176] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 178.011319] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.021641] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 178.028781] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 178.039661] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 178.051638] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 178.060334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 178.070471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 178.081225] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.090913] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 178.101161] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.111721] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 178.119416] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 178.134824] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 178.152245] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 178.165521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 178.174225] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 178.181772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 178.191495] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 178.202145] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.211867] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 178.221764] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.231645] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 178.238656] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 178.247824] device veth0_macvtap entered promiscuous mode [ 178.254245] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 178.261140] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 178.268911] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 178.277622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 178.287501] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 178.294878] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 178.301318] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 178.309914] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 178.319963] device veth1_macvtap entered promiscuous mode [ 178.337678] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 178.350872] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 178.360485] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 178.376009] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 178.384028] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 178.391655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 178.402492] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 178.411940] device veth0_vlan entered promiscuous mode [ 178.420311] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 178.428073] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 178.446074] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 178.458856] device veth1_vlan entered promiscuous mode [ 178.466081] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 178.482763] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 178.501364] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 178.515694] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.526378] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 178.536741] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.546236] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 178.556316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.566532] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 178.574236] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 178.587184] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 178.598230] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 178.605859] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 178.615726] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 178.622021] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 178.630719] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 178.638692] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 178.646797] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 178.656654] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 178.666658] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.676080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 178.686403] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.695535] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 178.705879] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.716179] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 178.723354] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 178.732160] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 178.741790] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 178.753533] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 178.761281] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 178.772315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 178.780265] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 178.788163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 178.795868] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 178.806565] device veth0_macvtap entered promiscuous mode [ 178.812528] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 178.821839] device veth0_vlan entered promiscuous mode [ 178.832940] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 178.840438] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 178.859563] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 178.879362] device veth1_macvtap entered promiscuous mode [ 178.890059] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 178.901498] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready 19:39:09 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) [ 178.912312] device veth1_vlan entered promiscuous mode [ 178.926766] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 178.944099] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 178.954983] netlink: 2092 bytes leftover after parsing attributes in process `syz-executor.0'. [ 178.961262] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 178.980556] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 178.997528] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 19:39:09 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x8, 0x7f, 0x2}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) [ 179.008170] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 179.020213] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.030632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 179.044231] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.054124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 179.064130] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.076456] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 179.084328] batman_adv: batadv0: Interface activated: batadv_slave_0 19:39:09 executing program 5: r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8915, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) 19:39:09 executing program 0: r0 = socket$kcm(0x10, 0x400000002, 0x0) close(r0) [ 179.107909] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready 19:39:09 executing program 0: ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, 0x0) 19:39:09 executing program 0: perf_event_open(&(0x7f0000002f00)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3d7a6bd791eb4314, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:39:09 executing program 0: bpf$BPF_LINK_CREATE_XDP(0x15, 0x0, 0x0) [ 179.137201] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 179.144399] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) [ 179.146769] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 179.171995] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 19:39:09 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff000000000200000009000100"], 0x7c}}, 0x0) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB="2c000000070a01010000000000000000020000000900020073797a3000000000090001"], 0x2c}}, 0x0) [ 179.204762] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 179.219008] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 179.235989] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 179.238806] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 179.247576] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.264983] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 179.275126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.284334] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 179.294378] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.303552] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 179.314366] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.324671] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 179.331545] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 179.341934] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 179.350051] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 179.358582] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 179.379081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 179.387966] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 179.412075] device veth0_macvtap entered promiscuous mode [ 179.430453] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 179.451813] device veth1_macvtap entered promiscuous mode 19:39:09 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x400000002, 0x0) write$cgroup_subtree(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="5311000042002b3e96dcce7e224a"], 0xfe33) [ 179.467946] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 179.485998] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 179.504937] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 179.522721] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.531830] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 179.543971] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.553832] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 179.563735] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.572990] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 179.582961] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.592058] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 179.601815] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.611867] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 179.618914] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 179.627744] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 179.636652] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 179.647646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 179.658835] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 179.671426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.682264] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 179.693962] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.703147] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 179.714015] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.723602] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 179.733813] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.743312] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 179.753486] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.763915] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 179.770772] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 179.779015] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 179.787223] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 179.803155] Bluetooth: hci1 command 0x0419 tx timeout [ 179.808933] Bluetooth: hci0 command 0x0419 tx timeout 19:39:10 executing program 4: close(0xffffffffffffffff) syz_open_procfs$namespace(0x0, &(0x7f0000000400)='ns/pid\x00') [ 179.873297] Bluetooth: hci5 command 0x0419 tx timeout [ 179.873359] Bluetooth: hci4 command 0x0419 tx timeout [ 179.953582] Bluetooth: hci2 command 0x0419 tx timeout [ 179.965358] Bluetooth: hci3 command 0x0419 tx timeout 19:39:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001e40)={0x0, 0x0}, 0x0) r2 = syz_init_net_socket$ax25(0x3, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000000c0)) ioctl$SIOCAX25ADDUID(r2, 0x89e1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001ec0)={0x0, 0x0}, &(0x7f0000001f00)=0xc) syz_genetlink_get_family_id$gtp(&(0x7f0000000140), 0xffffffffffffffff) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/ipc\x00') syz_genetlink_get_family_id$gtp(&(0x7f0000000140), 0xffffffffffffffff) syz_open_procfs$namespace(0x0, 0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$gtp(&(0x7f0000000140), 0xffffffffffffffff) syz_open_procfs$namespace(0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_init_net_socket$rose(0xb, 0x5, 0x0) getgid() sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001f40)=[@cred={{0x1c, 0x1, 0x2, {0x0, r1, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r3, 0xee00}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}], 0x98, 0x4}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpu.stat\x00', 0x275a, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='htcp\x00', 0xff00) write$binfmt_script(r4, &(0x7f0000000340)=ANY=[], 0xfffffd9d) sendfile(r0, r4, 0x0, 0x8000002b) 19:39:10 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000001400), 0x4) 19:39:10 executing program 5: bpf$MAP_CREATE(0x21, &(0x7f0000000780)=@bloom_filter, 0x48) 19:39:10 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x400000002, 0x0) write$cgroup_subtree(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="5311000042002b3e96"], 0xfe33) 19:39:10 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001500)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) bind$alg(r1, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0x58) 19:39:10 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) 19:39:10 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000140)={0x7, {{0x2, 0x0, @multicast2}}}, 0x88) 19:39:10 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, &(0x7f00000000c0)='mptcp_pm\x00', 0x9) 19:39:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x28, r1, 0x5, 0x0, 0x0, {{0x26}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}]}, 0x28}}, 0x0) 19:39:10 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000001600)='ns/cgroup\x00') 19:39:10 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x0, 0x4}, 0x48) 19:39:10 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x2, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0xe}, {0x8}, {0x8}, {0xa}]}]}}, &(0x7f0000000180)=""/132, 0x46, 0x84, 0x1}, 0x20) 19:39:10 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x2, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0xe, 0x3}, {0x8}, {}, {}]}]}}, &(0x7f0000000180)=""/132, 0x46, 0x84, 0x1}, 0x20) 19:39:10 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000a00)={&(0x7f0000000980)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000cc0)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 19:39:10 executing program 0: bpf$MAP_CREATE(0xf, &(0x7f0000001680), 0x48) 19:39:10 executing program 1: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000400)={@map, 0xffffffffffffffff, 0x23}, 0x10) 19:39:10 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x1c, 0x1c}, 0x1c) 19:39:10 executing program 5: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:39:10 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000002600)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000004cc0)={0x0, 0x0, &(0x7f0000004bc0)=[{&(0x7f0000002680)="394a58de111829bb7b3cc74c4b0a1925750bf199883821bac5c81d98ad49f20b65155576196f73fa398e551c74f3bb802bf84dfb1e226fa35bced84ae8f4665447c9d63c2bde6f2108c5a0997799acd2dbfde040dbacdad1c6f2b6880fb50209905105aaa2bee78a58398ebb214fb2e1562d8541d2299f594907a5ca0d41d236752da40da22b5b", 0x87}, {&(0x7f0000002740)="a37c904b3341078d49a3df71e2dc68e7b0fd751934095d3d13ea5bc3ab62d42207e9329786ce9efc2715aa748089404b696fa006860c0aecac918a943f91a445f08414b70dd62cd0c8cca7807a18af0ba90c462b589246ab058c046d774c41735ff368036183c9d5ee8cd7dda78e0e695d0387a3e0d36e51fe6277891f1c8d948fa0394ea4995450d2372fd9a8f522a953c63634d67f41e104f28bb1b86d36a703867193fc860feb2b438ad1e7b307e9debe7e11f4cac8be0b5f216c74aa3dad88222eaafdcecc5744a831cbea25ace86688c76323b349273bfd4364bc407b57f1d266f75cd5b3e86a1c54cfcd46cfccfb17045444fd4e0db7ada263f325b9e6a656472c26c1934183b25304e7d5ec04f3509fc5bb6bdfad262b8ec1b6991281849b10200dead93d65a3b5ece812ea9b8e53fdcd88ef0a006cc850e7cd73bff2de00c2d052fc0d23dcd8cf0c98c8142a93b4dee960bec3aa94f4399914107b6473d791746bf1744dd341cb4a15cfe8cba1d8dfb70f784910fc70506f5a527c538cf2c0bb839249a263c3ee7c704fa54395f7e93cac2ad88367a37f04bae42b80fd700196e52cc7001f66eb14462bff19b9551c3b267b72ab67db0b2c6501590945d5332bbb8a372af072e2f8d93e626683ed837d323719243656c15a8766617335b193e18899be3ac1c336651f820999f09e1c5803c1ea085f838bc8c907d425e86f0ac0d570f69c08d5d011074ef491318f4bae816e8b6a7eaf90c225f09b8c9d6aea4c979669bfee01d868937c8cc80a9451122a9d3bdee807619c76414c7856afa2afafdf1c8f423ff2f041167b64bcec429507c729b1317e042bc4f4f6b7a624ff112b674c0c4d73651c757df72b62e8f1c67dc82f87382e0476ace9f1f0b5d4706586ae747025a6e4d1f99a9de6c32cf847c88d7ef534ee572d0e159596c8aaaff613d9fba04f0f24fa1c69f0d48c449b59282cd8cd8d24d46361889e5e0d22597dbfef5061383eb9b3ba746bb70ccc7813fe29dc358d67fb011467d3f106bd3b28178687eb5c65306950a90fb53a6be56960c97ac32c4c75eed255290c1f613219df12ad164ce955737bd0f1b2e36781ff8a9e2f02fb2a4245bb44fc7cb45f3a487d4dc5d012af7b7be7d2d9011565cd0dffe0bda4bc326695a90ed47d9b708baee8dd86a6fb3cd72fe3460d478f5b04e7adfeedd43de4a2e615fafd22bb041868569a09ac648482eb00b1f9e90746e9ba7c0a157238db351bb688fe7cc77209ffb05706942bee1bed8996847f43b3a2f95491aee139768eb145b98c7be685fd4a43d5b15acd03fbf0f5223f294aa6930fb5d683909489a8390a97cd63ac1eb8064b9d79ac0e586ee93249544037ecda69f608004cd189ae130637c7f7a9cd88fba547cb40f97be46c51baab68e9effae853ef0aef8fdb69ea4e7b2a0d253c01cb9627ca9a2a1761bc19d26ee3623c9d589452be14f25816bb74d5da378817933c8ac2c81f74de221c831eab806938dd6c809672fb26d30a02e149450fb3a84655a7be1b7e68f2978517b3a7c41cb8c98f70d2e6e52a8704a137b76bf6b79a1cda58a49af5a90df5a935098c2eb206b299d6e204875bf546a8dc9b3d9754f2928050e5ca04731044c898425108101885339dec36ef9c8d8a912ed50fdb2fe56351d87120f0202b66d0c8c01d4967281b04126c87e2d9d12ebfe4ecdae64d4ab7bf7701e2d004faa51eb602c2304c9de436cf7a25b2db12cf1bd323390a14a75160176b7826f3b55aa8ada31d8a24a2145089243dff2e51a9f281e651731298e60dc14e9059feb4d585533e4fb751c1962af76ef457befe7ac245b8317b06bcba5c48e4b3f653ab0bd12fdf8ce604012b916566f7558670e03783560fb13da560f4f30882ce60573d5aacf1fe807b9912a61f228147cbdee16adb40c0c7264ed1a9a11ee932cf80fb8072296a4f5e3899a77887a6961fec52b1ee3186418dec4e2fe79bb21737d7702e7ab69d52fc21ff92610e8a8736daa5edd76cc0ec799cc76d102392312b73bd6dd73c1d9e3733cd104fc5455ed4c3117ccbc5e2d84d8091729e1c19eb665cbd2f71ded6e12c360434ca8d731bab39155ca6b57e8aa2559c948dd60f50a0f6ff59b258a27dbdb6a0a6f1c64cb19c8267a0613a1e031021ed57263b7e0b032a419f14c00f9c19a6a79be445df25e3a7ede01d21a2fcd509c8e1c8711a02b02ce8ac0c99f86868e025b0654931847f02be1208f7d735b38cfdd1d930a6f1d16add31f12ebef9a1388eb4e3fdf812aaca418cd5d6fe24bc7c64a8cee9bcac5f2d9afb3d4a242204c3a766fb6032db8ae63b6f554c60f266f174236940a61b744208d5cf99b1f0796a59cfc55996d9eb42d95177c0c551fb4376a7507c8df37acd60bda17f30dda5432b3740f609bdb93015f4254333d438530d25b5eabbee6bca6d468658f494dfff1a6754a3a475e0ad049acbae752ad3beb7551a9491e72cef01ae9ef7bd8ea228883980c3c5abde2b872e2ec133d2632008791712b66ddc03522f607f84862c2b2600c3ad1d58dd31e9268ceea65ce6d1651f9cc715e31f89c5a4e2e052ee9aba40985ced23f5157f48bbd046a40c10ba413c1bdd6f253adaaa6cb52681fcd8c7dd86f51630d5427b5d5e1843a1d19188464f037457f6c67f5095ca258e50e553a75c17c3417aaadaefdfb36ec62adfbe20f04bae57868796b76b4fe13364f49183d98961962d8b54798b2cdf4bef95da5e4dd74828f730299c8543764040ea0dea95c9d2c458d15b383bfe6146562c77eccd552a29d93db4b1871d8f92920cd2fa86ad5b80dbdbbe7b5c770c9981812e2f010307bbdb4c51db7f506801724cd3511963a41bc7c1d2ddd81a5fe4362a6a95995d13f5f11f9b985f6a4b606a063031573f5c718b30ee7f1ef54357d106bd9ec41cdd9984b49a605a0463d0d293ea0530ac10e2c11c35e56c59606af544364ecd6e6c3ec3eb15d8fa1373c361c3b1603303688f0ca8a17a0ca6d429921ec51f04c2742233ff831a721e27dfbb7739232a95e2993b9eb4606eb76d21645aad356fcd31c5f1a79287fc79abd72e0b046e85397d33d78945a8bf622717e6f1f1625c0a3052689868866bbaebd8ec27238e424bcf5ad2c272b5725c419afdbd4fb5b87f857e23856b56758622844a1ad3dde72d8805b3bf792406d37d82f98380f563c75376f51de4934bf528fd12ecdbfdf55b99e0a61e25a2523f15b9fdb5c37aa195f1979695218f7f574a3c897956a1d69067d0ae22348fbda29d1f99be1456e642fa4bdc559d340676e9d837d12125f268c0527a31b8352c097a8ea4914a4020c43df70eb11ee3846317ef0d1dcd70cf9134181cef734307bc47452682cb2a7846b9d56c0ffbd1db8b2b5a56be44c5e3b2dfccff65e9aaa761c584c58ddd58c0f1aac5b9c46359424e095bbc1e9a45915df027db71ef4d57421db8e8e84d418a63a8a36db133b15de5e423efaecf7858733b0594e3f5c79eae5bbc69746d7391b6a2c6205213078098ea927f5064abcc7bc1ff29fd754b0ae44c4d63083ac32995850f8c4976e474e806e2768a075a7fc55d81024a9670c02a411792ec4b28d43d839110cfbaaae6c88055a40aa05843745a4968f1cd5d8de09ea168006623f700b9410e62d3bcad4d352f2c6cb99a0341c3d6279ad1f9ab120f6b5a65012228fa239c9fcb0c3785940becda78e264a4c4e005b9e18ff7fde3474e1a77b366cee2872637b787d2ad531cb14b57b32369d5b745055a8f19c61fe3fc61145c09e1c04b64809ac644ae0a329817b0930d05d1d46ce2eea9cfb2a3b8fea0f26d68b4fe9bb413f04ae961ca067f7b99498144f2f3b54b0f2c4058320f7741b5cdd33acc956f0518fe67e6c58d1734a39897087450dd64d5b281bfedba4fec2d85d478fe41b2a6bb8471c5b5bc7b596877c0fda6c95c98d2f236469bffedd367ed6365b017c5196bd0022aab022d3fb67b8d73a497555383842d0727627d12f3c058d8c8f27dcfd44843e4b065e9bb3cde4d517f066d008787da8f2bd02eb3ad611d6157b8b8f30b2e1cefd40f21573562f67ec2dac9bac46e5f779b4e08a29df384fa955c769bdb700e4e4820d1c8701989f636b335496c4745754b73b6705fad9a656420949ba38e968fb0f71acd82394f71a213c59539cff24d2998d62a62f1b3d243c9e31d01d22d33ca92c61c6d633df9e816b7a3873352a5a80f2d0146c4c1c7fec75fc546e108cb838c6635867ab185199894d5eec2a5c9ab4a53a412fb5989b33a0aa2c82ef5cfc949766d8672173169261d249509dbb4e26ea464a6a90124a549360ecc844f1c2bbfef9ca2e046d7a0b5aba90f326eb086676ca2ac2a0d44166ab8a8668a04c6f1b9e2ce779f8dd499c81b7b4420522831fdc9f2f50008e3d78f93b6776bfbc2960d47b9bb07e1e2bfd8ba038a7bee4631eca20ea25d37340153eb99756f5427f7f0f21342f637f854dec5676839feefede989d22e94108ab077c1981c28f493ab7b9f2229f9b1dc283a482e6c9d3aa99f1b517fcfa56249953fb290a27155875915724f0cc79577b24882c4adf8d0107b18ac3dcfd3321f800f4e6e2b5ae1a5c25a5a84b5692e967f43cdba555fa827ae80ed7b928f5c71d17d192e9b3271affb446204381f012a5d1f1df94b97e19888c8e969dbee2715cc1e3a0d6e7f6ba6bb61e93ead27eef4175b95463b0cdc812ca200a469751a126c10bac4a77719343e9e9c0f3a44338195f4cf8d5ae84af28040a60f544b178c164c6ed7ffb6e508e4ac563169b6fdafac332765a8aeb296c283e0afa71f6c91f984f226d48da69a495e2c598930d1dbcb57a76e1ea3767c8a7403e6d39bcfffebd1ae9ab0ac1dae54d6a4c5b17be690901d77491ff6b82063da2f4c84475b0894e12e535d888d0fb9c17386e1c52324245ffa76fe01e8f0d661b7104291c12ad428e35d34bb4719314ce01d5759ca68d3b658bab671cf2c1979caba324fcf92b714df7149ebef581fc84e70b5e201ff84961353fe8e809a48d16ec5f5ebf244f3403d1ecb78cbab2b4ee456cd18e8102c83c2c141c12413b5e86330026fefecbc7720db2743d7600e92d8871e1bfb33ab01e5a8864c40c47f9142ae0b94cde6bc9f9697bc50b7133bf7ae2c826c7d81b2347004e1db6bc7768911fdda6bdaa3f9e341f3e9f8cade55b11f838feef60d47a52d0158433d2c02b601d8849775e74684ff0ef9236968366d437a85617068c8074cf3ba03d44eac1dc99ac6b95fbd1f23d4efb41bb94e2dab94ea5466291ae14fe4b9cf4ccfbefc5bcf15e419f925780ff870e65329e0e1c974fa077989150999904c9632aa3402ba1f0eb168e37bdf954f75e3ab047ba8b89bf4b3e32cf8cdff434b0e84948e7471471d15172c963e3627b5c45316d9b0bb217a8c8a62a48d7604ea169c8946c4d78cb329ff38691f7af2ee1b2266e76d106c189a30066f308a31753bcf6b86e0fc0e6a167b8cccb1c53081dbf7fc3b09e1957ace0cbe2a06d998e12f9de83fdb24608a1baa8249a0ed41df834c81262960c7be25c860f1fe8e297c00c67af780565589f8a900631d0169d57872787cca9ec63b1cb7180adc15115af64315eaa9dc7d97c69ded87b437df4ca99f0bb9fb034e3250c3680bf147897d9d67b27bd20e5a3b09c1f7239fd375b94675e6191d28b55946b5f5c57c207e17135dcfb454e4af4895d67975e7b83341f9b3e1ff0ba780d08a97f8739857de6f6c9bcb6855d7051f", 0x1000}, {&(0x7f0000003740)="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", 0xd1a}], 0x3}, 0x0) 19:39:10 executing program 0: bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0xd, 0x0, 0x0) 19:39:10 executing program 1: bpf$MAP_LOOKUP_ELEM(0x9, 0x0, 0x0) [ 180.205271] syz-executor.2 (9521) used greatest stack depth: 24640 bytes left 19:39:10 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xa, 0x0, 0x0, 0x0, 0xc4}, 0x48) 19:39:10 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x9, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x26, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 19:39:10 executing program 1: bpf$MAP_CREATE(0x16, &(0x7f0000001680), 0x48) 19:39:10 executing program 2: socketpair(0x1, 0x0, 0xfffffc01, &(0x7f0000000000)) 19:39:10 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000180)=""/132, 0x26, 0x84, 0x1}, 0x20) 19:39:10 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000002600)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000004cc0)={0x0, 0x0, &(0x7f0000004bc0)=[{&(0x7f0000002680)="394a58de111829bb7b3cc74c4b0a1925750bf199883821bac5c81d98ad49f20b65155576196f73fa398e551c74f3bb802bf84dfb1e226fa35bced84ae8f4665447c9d63c2bde6f2108c5a0997799acd2dbfde040dbacdad1c6f2b6880fb50209905105aaa2bee78a58398ebb214fb2e1562d8541d2299f594907a5ca0d41d236752da40da22b5b", 0x87}, {&(0x7f0000002740)="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", 0x1000}, {&(0x7f0000003740)="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", 0xd1a}], 0x3}, 0x0) 19:39:10 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@const={0x3}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000001cc0)=""/4091, 0x28, 0xffb, 0x1}, 0x20) 19:39:10 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, 0x0, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) syz_clone(0x8000000, 0x0, 0x0, &(0x7f0000000100), &(0x7f00000001c0), &(0x7f0000001300)) 19:39:10 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000180)=""/132, 0x2e, 0x84, 0x1}, 0x20) 19:39:10 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000340)="c4", 0x1}], 0xfffffffffffff2b, 0x0, 0x0, 0x44090}, 0x85) 19:39:10 executing program 1: socketpair(0x15, 0x5, 0x1, &(0x7f0000000080)) 19:39:10 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000002600)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000004cc0)={&(0x7f0000002640)={0x2, 0x0, @multicast2}, 0x10, 0x0}, 0x0) 19:39:10 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000002600)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000004cc0)={0x0, 0x0, &(0x7f0000004bc0)=[{&(0x7f0000002680)="394a58de111829bb7b3cc74c4b0a1925750bf199883821bac5c81d98ad49f20b65155576196f73fa398e551c74f3bb802bf84dfb1e226fa35bced84ae8f4665447c9d63c2bde6f2108c5a0997799acd2dbfde040dbacdad1c6f2b6880fb50209905105aaa2bee78a58398ebb214fb2e1562d8541d2299f594907a5ca0d41d236752da40da22b5b", 0x87}, {&(0x7f0000002740)="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", 0x1000}, {&(0x7f0000003740)="c1d9fc53a0d49c934d4fe7f829e2383c50f639ad26b7ad43ec3b68cb630c4db537cd71d339a65eb5ba93a4f4e30df4680b207734a95feb4f7f6038ca9e6869c3be830ffb7a612b288a4e2e6cc34c187a1163c5182f0f5b92440c77a78a66c051b26b44f7645afa49138ebf7a2ea204baaecd63ae82a0a860370e8c90ca2e15b51c681e6951c0d726898958dd74a4f4ddac6503aaf021b837f70d0d4cd1d0ea9ed5aa72accdaaae5650e158090003441fa0bb253bc027156782420c00299e2a6661ee323b73766845082cf291e92a00ce3fc8cdd5cefc84a2e8cf1e0139f0bb9d3b497c2f773a7dc50521985f35a9063e417c34abed44ce028d1dd4414689ea5518976d47938a25eaf914eac259866429ce10beb623eda35b90a91ffcdc43dc5db460eea99479e08d24b5b062d2dd9563bfd05ebe6a6b5092b775b2b3a64bf06f48a16fed18546466f738fb2d7e82946191bdc65a0afef5b99cfb964b81da79aeb9488b7adc82263542ff2df23415c965de286f2f0e00e3410deb1a73a42dda6dd928c051c9a50790ce477ba52bfb3484e5a69a94a5202b5d078597c3f4ef31c18e71958486e81df340d9a3881ade8e14a4ae4354dc6b93ed327542e224aa858dbf8dfd05bf0da93b91e20acb26f2fe1c65ef18af3b39f05fc55e827c8a932a63ec4132a24d4074006d87955a1ef009c679515bd725bb4f676ee19e2f26d2978df3785b80558d4f87fd906b07920af2f5465f21eae5fa3ca0bd076e26cb1a7d88c8a28677fc99d4bc78b85e78439238a2dad4de05bcf14994e20964f9f8a8560b4a77049fb71e4c509e5ff5833e3e446408a07fde59b41fcdbccf3d1b688d6f553b8d11672fa692430983f3c02eba16c9a4f2f5b1318ac61271aacb91fe81ca003250fca8d56cb69ed4b1e0fe809896e68d515d69b1b5f487f00712190d94bef208f5a215f5d049b5ac35f25b100c6a4224538ac494e27a6100b7802eeedb2f4180e9a6a8aed6b4a77cf2ef70842864335b223b80a5686ee04a1e73d4f93ba71b848459696f126079e91e3cf7217e70d7c8efec23c306776b0e7bd3672a088fde70ecfe2982d412a048c6ea9e336af2374919b41ca86af4d1c9099195a6bc7054e4799a94604d4044cdaf995850cbe9bd5095775473813bbd8b97ba9869fe2f73eb5604564039b64eb67a699aa2ffe798877e22f2e38520da6d73a13c0d28935cfb75e713697e9e19e1a69197a2cdb63d66fa433454d20222ec2980d0030b18cb2a939b892b1217ebc7210d9e6e94e589d1910e661426ff6e148765864a7108de88fc3e75be161bebbfec34909ca2f64fb0cf50ac13eb8ae6b14281743589bb238aafce6647ba17bd612ea9b444b7400e69ef18b5a99217c1939665949e5f953e5c1c740525adf83c27c5c39ecf2ec08dc21f18ff8a9a7067ff81e230e7523fff495e73720be1f9b744b103ee45b91d338db440da9415c144158ba90f48b9f8b1c4461e742a51a585b4d4d4b787a4d9d643fc28d6cd51ac06a34f2b23eb7b2fd5fe8337c595e881a94421f2d88973c4a9c4472e291190a1252f54aa8f6d3a8cdb11e2ff777f330d1d6ad97a3346ff1edabc1c5fcc0da61e5c2050cc5cb220567ee0ec7140ce288e7adb4ba2c3623badf2a00899587b74a7f9f42c1a0646c59f2f01d530c58461769ecd0a0aa3c48ed5107f08db9729dde3d8bafd089d1d0bf831ddc2367f53a62e946aa403af2e4c535f15806100f00dcc88682cbfa8360fb8725e6598ed225f31eb737395e62d3446238fb98625ba1934e84339dfd1328e21c98364340ecfd3501c9cf1dcf33d51956453d32308548642fa6fc5e0f2c975fa9d1d335cefb048bd3d3605fb2d37adec54d400c6c4dc9831f0a327a8cef32fc05e5a9d6698e82eca9624e0464ca15b52f7c5eaa6fbcb0d53902418881ce018513595c370b0fd2330eaec1af3ddfa5f71d6f4c5ffa7e17405d727fc6e21f0b753025357b0c01a4deaec0bb9a81c289bdda6135741e5c20ae51a1295e40bc292af9949a45ed99232c35d745dc6bd052e5d27ae23c7144ba53be3116e4617cb58ebd085661b4416c8f6c57f4b95aa6bd3495e2b20f78a5155c91bbdea7506ba46177df3b10a8d1308f994aa75ca2e3d1b9889036cccac1321cd4573d8fadf573513ce20ce2f443bd605f4d578ca7b7428ddd298d31048fa59ba015f1e65117df8741f14213a6ac26c43a328197a24aa0983648c35e80581c80a50d49c99998dcdeb49704805ec71d4d559b567c578fcb4bd827d739cf0325995ca1707102d9fe15b9c56395cb1dcc5c598422806ced6fd4cdee9d59d04c6bf67467595293c96f211361d133929f887fab9abfbb4f6c5c98d97ff7c2d7e11c6548e3c37dd94975771db2a4b1dd7cd43b3293c046d6d7e873b74e077ce706a3357f2b11eed33f7920a6e0aad9a474758c3a5bc8ca28d16e933a8ede53329ea352517164ca847cac152294a9d61c5b3e0d0a4675faed7426838b7868d098502ba01eec0c57c11f3dc4b9a5e3432510d89c09b4f7d7cbf6e2c4592d7fb6659221faebff2dd15e7876c5abb94ce5364ee28ed24a662cd935ed0588aa076222b788ff5acd0e8c1b133627ce2ca24220a64b3b47dc46982c7ced4f07b02f76ec005a6bc19929439f8061d7d41e6b1816cc4837632bbf3fa4e7f3445ae6f7941b1381ebf345e221ad043d09b691246c44e4d83fd9e4c70c360e98346e537e4d715c22a779ee154c9a7268627e835651416acdc5c786e82837ef0ea4f36c5d046e8e421d3d741c4214e85d0bcd0375028cc939a1e440da5fce7936868fe3409547cbb4d2feaa22aad93446aec86009ea64d77d52130d1bf69d1e3a76866818c8223cf99fbe33a4b6b7169f101825be5679cb7c517764b878281405103fabd26487ef6486dd1099694481859fdcbf9f2407c2219e52e0b888880bbd1ca85dc8b59a5bab844ab0f1c6888da754d4b3caa03353371239f229a17fecdcceb804e96d1362c32f82756be49dafce1a31149313baa960a9a91915d10ad21e4ef1515f7f97bc57e85d55020057846f45459d0aae4041d7bc2e84dd847c4d9c734279efb4b461658d4d23ae60a502ed4ccb72e3cd049ea98832c05a7ccc65be308a55bd256476f42a674807fb022604b86a570228222aea9ba15004893f74cd2afa6a6d455ee8bfbe193da36e192d9a49f85126e334d03b606dbe55621735cd202eb032d1db814cb645d67ae530128558392b19e63506782c237e7a8b8eaf8a565e1f92955d1d00fb8c89439bb79134abf0da7586d90d7b9ee295eac23ab324b02eab12c1c2ab14730fb7ab4cf52420efa15223d500d868a5cab0abdf3aaf0132cd4d8463006ef355fe4649eac0adb18674ab581e7dec0eccd48a4d37eb70742737a0caf8a5dc945ca8d6fa74498197b9f84e4685be8a4b3a22c371eb463489e7ff4d0f2d55c94132893d10f8a7b2756a9ff4cc106b0f9cad6983cbdadd8251f4fceaf9dfdd5efa6b116c13f9fd3e4d824ee56dc3e1acae57461677bcd3056a6faf61fb1d3ba416edd18381a18d7c8e73bc1ec6b22a27289992d049e97ca16208ad669ea84f6777b54e82faffd47f984ba37511744c9947144d2e0eb2d44eb788c4863f78747723b5a04fc09f73ebab5769d3121f5e86cee54c56d91204ee27c49f417fcd429de06a390540c3f68161ed20289577a9300d27701bae485b3faaa747ca1a5611fa6816d97f6752f5d9cf19588b93fe2e8cb06abab6ce71fec5cdf122470feffde262dbed7df391b9610040e6c6c4c2bac77af73d615f7270069e3017b0f3d0d15a0e85eb148a0a68ed896eabb9fd32808ceb7b34a2de80e574812d7f8951df832e3f2f22c578598a9b9c8309900ea4793e08a384373d2ecc1b7d4ee39e6505804984fbbc4826df31424ab00caa103b6f13603572bf180dff29ffd0fdabd38b139fa465bd4130fefc59fe2d8b8133a336e8efba75a8ffb76592b02291509a75eb40b3be5c552910e8d90721efc6ae61936f02c515a4d8f004311695c1c71861081e34d822ffc4f23faf381015b624a49d8e0e5e189e675809c3b180ad530a60f8e5f642fdfb00ee5ae097d3c251a04f6c8a268b95540af5f270202d28eb20e11b2f884cf40e4286033361bedba7cde8fd69815571d8302e44de112efbf998977dcf3a7aaee8be54a6a0e64f824b9604a93a0fd94696f3b4b97a2056ac301d0d9183e2d9c17e8daf3e96faf5c8c797dfcb81fb03b96ffd53c9fec2d423c488a4811d9ab17a8eab86a053d5758d2a24139fdb83b7cf3e337d03cb3a39fd0bd765f4a045e97283a7bfb064848fc5c9cc3e9ab03d1de9792c0e714e5efb18756100f23153f1169992fce5a3250f080f247c22999809d4d401fc165348a693dae3ea15ba4ce4589756567c92a4c2b48889429820b7d7b86cd941a3a1b7d586b45e640c15334cd1139e4bd7920f6505bec746fa400a3360fcadd52d12795c6a01ca24b6904fc6db55e37ed1add789f04b0a8f67da14c4a3dd1057743af7f0f04b751086ddd3ba6ab29c36bfa6bb3157817131c77af6ba965d21199451482e099ca1a7ff0150e958adf9e99e889378e2303e4b8a51fe9d909ff08c64fc982d3cd8a795b23e5de881acf1b6b4da3fa99af897437bfc04d812da012b9d3e93fd3670fb057d9e516edc4948ac5a9d29d5e3ea4e67f2d02b7a9c41148d244191f41917a94f6cc9ef5fe351d2a", 0xd1a}], 0x3}, 0x0) 19:39:10 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0xe}]}]}}, &(0x7f0000000100)=""/160, 0x32, 0xa0, 0x1}, 0x20) 19:39:10 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000a00)={&(0x7f0000000980)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, &(0x7f0000000cc0)=""/4096, 0x3e, 0x1000, 0x1}, 0x20) 19:39:10 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xa, 0x6, 0x7f, 0x5}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x58}, 0x10) 19:39:10 executing program 1: socketpair(0xb, 0x0, 0x0, &(0x7f0000000540)) 19:39:10 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000002600)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000004cc0)={0x0, 0x0, &(0x7f0000004bc0)=[{&(0x7f0000002680)="394a58de111829bb7b3cc74c4b0a1925750bf199883821bac5c81d98ad49f20b65155576196f73fa398e551c74f3bb802bf84dfb1e226fa35bced84ae8f4665447c9d63c2bde6f2108c5a0997799acd2dbfde040dbacdad1c6f2b6880fb50209905105aaa2bee78a58398ebb214fb2e1562d8541d2299f594907a5ca0d41d236752da40da22b5b", 0x87}, {&(0x7f0000002740)="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", 0x1000}, {&(0x7f0000003740)="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", 0xd1a}], 0x3}, 0x0) 19:39:10 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xa, 0x6, 0x7f, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x48) 19:39:10 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000002600)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000004cc0)={0x0, 0x0, 0x0}, 0x0) 19:39:10 executing program 1: bpf$BPF_PROG_QUERY(0x8, &(0x7f00000000c0)={0xffffffffffffffff, 0xe, 0x0, 0x0, 0x0}, 0x20) 19:39:10 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000a00)={&(0x7f0000000980)={{0xeb9f, 0x1, 0x0, 0xa, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000cc0)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 19:39:10 executing program 0: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000580)={{0x0, 0xffffffffffffffff}}) 19:39:10 executing program 1: syz_clone(0xb08500, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x100000, 0x0, 0x0, 0x0, 0x0, 0x0) 19:39:10 executing program 0: r0 = perf_event_open$cgroup(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) r1 = perf_event_open$cgroup(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x0) 19:39:10 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x5, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x5}}, @fwd={0x4}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000000480)=""/222, 0x41, 0xde, 0x1}, 0x20) 19:39:10 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000600)={0x12, 0x1, &(0x7f00000002c0)=@raw=[@func], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:39:10 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x5}]}]}}, &(0x7f0000000200)=""/226, 0x32, 0xe2, 0x1}, 0x20) 19:39:10 executing program 4: perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0xfffffffffffffed8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:39:10 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000004c0)={&(0x7f0000000180)=@name, 0x10, 0x0}, 0x0) 19:39:10 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000a00)={&(0x7f0000000980)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x64, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, &(0x7f0000000cc0)=""/4096, 0x3e, 0x1000, 0x1}, 0x20) 19:39:10 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x1}]}]}}, &(0x7f0000000100)=""/160, 0x32, 0xa0, 0x1}, 0x20) 19:39:10 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000bc0)=@base={0xa, 0x7fff, 0x5, 0x3, 0x40}, 0x48) 19:39:10 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xa, 0x6, 0x7f, 0x5, 0x0, 0xffffffffffffffff, 0xf00}, 0x48) 19:39:10 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000004c0)={&(0x7f0000000180)=@name={0x1e, 0x2, 0x0, {{}, 0x1}}, 0x10, 0x0}, 0x0) 19:39:10 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001680)=@base={0x2}, 0x48) 19:39:10 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000600)={0x6, 0x4400, &(0x7f00000002c0)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xc}], &(0x7f0000000340)='GPL\x00', 0x5, 0x91, &(0x7f0000000400)=""/145, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:39:10 executing program 1: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000200)={@cgroup, 0xffffffffffffffff, 0x14}, 0x10) 19:39:10 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000600)={0x19, 0x1, &(0x7f00000002c0)=@raw=[@func], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:39:10 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xa, 0x6, 0x7f, 0x5, 0x8}, 0x48) 19:39:10 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)='U', 0x1}], 0x1}, 0x0) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/245, 0xf5}], 0x1}, 0x0) 19:39:11 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x2, 0x0, 0x0, 0x3, 0x0, 0x1}, 0x48) 19:39:11 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xa, 0x6, 0x7f, 0x5}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000040), 0x0}, 0x20) 19:39:11 executing program 1: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x16}, 0x10) 19:39:11 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001900)={&(0x7f0000000880)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000900)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 19:39:11 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0xe, 0x3}]}]}}, &(0x7f0000000180)=""/132, 0x2e, 0x84, 0x1}, 0x20) 19:39:11 executing program 3: socketpair(0x1f, 0x0, 0x0, &(0x7f0000000200)) 19:39:11 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000100)='blkio.bfq.time_recursive\x00', 0x0, 0x0) 19:39:11 executing program 4: syz_clone(0xb08500, 0x0, 0x0, &(0x7f0000000000), 0x0, 0x0) socketpair(0x23, 0x0, 0x0, &(0x7f0000001b40)) 19:39:11 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x5, 0x4}]}]}}, &(0x7f0000000200)=""/226, 0x32, 0xe2, 0x1}, 0x20) 19:39:11 executing program 3: socketpair(0x18, 0x0, 0x5, &(0x7f0000000200)) 19:39:11 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) 19:39:11 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000b00)={&(0x7f0000000a80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x3, [@var={0x1, 0x0, 0x0, 0xe, 0x4}]}, {0x0, [0x2e]}}, &(0x7f0000000dc0)=""/138, 0x2b, 0x8a, 0x1}, 0x20) 19:39:11 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xa, 0x6, 0x7f, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x48) 19:39:11 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xe, 0x0, 0x0, 0x100}, 0x48) 19:39:11 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={0x0, &(0x7f0000000100)=""/160, 0x0, 0xa0, 0x1}, 0x20) 19:39:11 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:39:11 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/pid\x00') 19:39:11 executing program 4: perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x584f7c2214752d3c) 19:39:11 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xa, 0x6, 0x7f, 0x5, 0x2}, 0x48) 19:39:11 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f00000004c0)='ns/user\x00') 19:39:11 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000a00)={&(0x7f0000000980)={{0x10, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000cc0)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 19:39:11 executing program 0: r0 = perf_event_open$cgroup(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x20000000566}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_int(r1, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) perf_event_open$cgroup(&(0x7f0000000100)={0x3, 0x80, 0x80, 0x0, 0x7, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10000, 0x2, @perf_config_ext={0x1, 0x2}, 0x0, 0x0, 0x3, 0x1f98f12510b168c, 0x10, 0x8, 0x4, 0x0, 0xda46}, r1, 0xc, r0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{}]}) 19:39:11 executing program 1: r0 = perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0xb5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000040)='\x00'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4004662b, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000001180)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}, 0x4000, 0x0, 0x0, 0x2}, 0x0, 0x200000000, r0, 0x8) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_int(r1, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) openat$cgroup_ro(r1, &(0x7f00000000c0)='cpuacct.usage_all\x00', 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f0000000240)='cpuacct.stat\x00', 0x0, 0x0) 19:39:11 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, 0x0, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x1, 0x81, 0x8, 0x81}, 0x48) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080), 0x11ffffce1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:39:11 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000600)={0x6, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x5, 0x91, &(0x7f0000000400)=""/145, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:39:11 executing program 4: bpf$MAP_DELETE_BATCH(0x1b, 0xfffffffffffffffc, 0x0) 19:39:11 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x1}}]}}, &(0x7f0000000240)=""/196, 0x32, 0xc4, 0x1}, 0x20) 19:39:11 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, &(0x7f0000000240)=[{&(0x7f0000000080)="d5", 0x1}], 0x1, &(0x7f0000000400)=[@ip_tos_int={{0x14}}], 0x18}, 0x0) 19:39:11 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x183000, 0x0) close(r0) [ 181.639285] hrtimer: interrupt took 29154 ns 19:39:12 executing program 2: openat$tun(0xffffffffffffff9c, 0x0, 0x6d0600, 0x0) 19:39:12 executing program 3: syz_clone(0x42000400, 0x0, 0x0, 0x0, 0x0, 0x0) 19:39:12 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000016c0)={&(0x7f0000001540)={{0x10, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000015c0)=""/223, 0x1a, 0xdf, 0x1}, 0x20) 19:39:12 executing program 0: bpf$MAP_LOOKUP_ELEM(0x1e, &(0x7f0000001640)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 19:39:12 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x48) 19:39:12 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003cc0)=[{&(0x7f0000003740)="39752f6f3c83fffee20a542c7d6c14526e9b604525ffe7ced116d9768a7ccb0d473ddcaa2a25c55d94a13e9ced24c2428dd4a1fedb37ba27d8fdabfe46b7d62317c93512c13343ac44cea6b1424775117611d67021d1b6582bdcecf53cb3b0a9c097fead3b29ac26e1804a4bdc67235695eebdbebcf132369516cbf1d2c58ec962b1039352c6610b5d583d4db25f7742938722aaf91aff8455d2f2f4c5b6c0edfbe79b86e51fc26d65f565e8191db179aea5a3709752940e835b9bcfb32214ca775d93cd994822c2a3b31eb6eacccc5281ed843813f45d0c7069c78e25cb98f1d43b1f7be4d88be9db", 0xe9}, {&(0x7f0000003840)="3fd7a83c2762be93f8e6f50bc6", 0xd}], 0x2}, 0x0) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/245, 0xf5}], 0x1}, 0x0) 19:39:12 executing program 0: bpf$BPF_BTF_GET_FD_BY_ID(0xb, 0x0, 0x0) 19:39:12 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f0000000440)="c22610f6a0818d65b06046477c13f3a9425ba86fe631eba579d07bbdc33262bacedabb8171e4c403ad893585e0ee21a1ae0368e8f3a69bb985d3c447960d1592f4c7c60a2ff3cf4ec5c9d8ba39c2fab4d5b06fab40599999174a6f793a1ffc7c40e61a9c21c5668e9250217787d6b2a48dcccc6dc5c3aebe7b7a77db02b942c710d6be54c13595f989a3a37424fa64a7bd2970416aa8984d74f998559697411890442e2422597d18a7bc2fbec46329aaa1b539ccfa0891ca9d127da1b0f40816326f2dbd36e806defa7c29a9d25eb731ac6200d6ddfdd9460dc9300bd24ed7d0235b2e3ac37129ae65a1000f5c5ec19c74", 0xf1}, {&(0x7f0000000540)="e1979e28b902de9f1c7df43cfadb5853e72ba6fa5d81ec3054985c3034b05ad5d048c9f6439ecac0161bcde8eb08be10ad6b8c402056196a24ebfec855", 0x3d}, {&(0x7f0000000580)="69f2d40de75d4dffefa5ac54fbf34d630b3fcbd8e2b5108ba9c9243fa779a958f92817dc7fe18a4d7333415fce2320979d3416306853cb0d010e77bdf1b78fbd3a91e3bfa4d0452c421eb629f2f93d165a40a89583b6114a29b3cfbb87f1765728796c3efce6a2c1d26d5828493fbefc", 0x70}, {&(0x7f0000000600)="f9c5d5b87671b65ff064f7a283420a9e1446e6e82ed84323891c59768ae2f07116272d46a70e290c8ae4ff93fd310d6cb4f2ce74cb4f40962b149a46af2cbd7fc1488d", 0x43}, {&(0x7f0000000680)="94fd5a41f93d520e681151713cd765460e875b8f9ece6babbc156f7ccd8bc3edf11a5431b8d28fe243031a3526a39ffafdad675eb97e7dcfad2ab92d032322d1884440c763712f2e69fe7e2c21a2da6131d8878b8a8bee2474e81aa914eaf1cea35e926067416aad35e0f55e49581060c3bae766b86f49d9868ec73cc628076166dc84bb779306c989da8f00e4118f3f64c94698ac3900a1fe959148da56261a63bf652c5be230bdf5fa2e6847fda7583e45c3824dfba54af7c73107d4a0dc84cd222ed8b9", 0xc5}, {&(0x7f0000000780)="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", 0xd5a}, {&(0x7f0000001780)="d8", 0x1}, {0x0}, {0x0}], 0x9}, 0x0) 19:39:12 executing program 4: syz_clone(0x36860000, 0x0, 0x0, 0x0, 0x0, 0x0) 19:39:12 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'netdevsim0\x00', 0x4001}) ioctl$TUNDETACHFILTER(r0, 0x400454d1, 0x0) 19:39:12 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:39:12 executing program 5: perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 181.767075] IPVS: ftp: loaded support on port[0] = 21 19:39:12 executing program 0: syz_clone(0x18805000, 0x0, 0x0, 0x0, 0x0, 0x0) 19:39:12 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) unlink(&(0x7f0000000640)='./file0\x00') 19:39:12 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x1}]}]}}, &(0x7f00000005c0)=""/157, 0x2e, 0x9d, 0xfffffb7e}, 0x20) 19:39:12 executing program 5: write$cgroup_devices(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={0xffffffffffffffff, 0x0, 0x1, 0xcd, &(0x7f0000000040)="0e", &(0x7f0000000100)=""/205, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300), 0x1}, 0x48) syz_clone(0x20000, &(0x7f0000000600), 0x0, 0x0, &(0x7f0000000700), &(0x7f0000000740)) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000840), 0x12) 19:39:12 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x19, 0x0, 0x0, 0x1}, 0x48) 19:39:12 executing program 1: syz_clone(0x5001700, 0x0, 0x0, 0x0, 0x0, 0x0) 19:39:12 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'pim6reg1\x00', 0x2}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000180)={0x0, 0x1, [@broadcast]}) 19:39:12 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c8300000000000000000004850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x16, 0x0, 0x4, 0x3}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000040)={r1, 0x0, 0x0}, 0x20) 19:39:12 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:39:12 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8169d3c05ae36eb) 19:39:12 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'pim6reg1\x00', 0x2}) 19:39:12 executing program 3: syz_clone(0xa0a01480, 0x0, 0xfd2a, 0x0, 0x0, 0x0) 19:39:12 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f0000000440)="c22610f6a0818d65b06046477c13f3a9425ba86fe631eba579d07bbdc33262bacedabb8171e4c403ad893585e0ee21a1ae0368e8f3a69bb985d3c447960d1592f4c7c60a2ff3cf4ec5c9d8ba39c2fab4d5b06fab40599999174a6f793a1ffc7c40e61a9c21c5668e9250217787d6b2a48dcccc6dc5c3aebe7b7a77db02b942c710d6be54c13595f989a3a37424fa64a7bd2970416aa8984d74f998559697411890442e2422597d18a7bc2fbec46329aaa1b539ccfa0891ca9d127da1b0f40816326f2dbd36e806defa7c29a9d25eb731ac6200d6ddfdd9460dc9300bd24ed7d0235b2e3ac37129ae65a1000f5c5ec19c74", 0xf1}, {&(0x7f0000000540)="e1979e28b902de9f1c7df43cfadb5853e72ba6fa5d81ec3054985c3034b05ad5d048c9f6439ecac0161bcde8eb08be10ad6b8c402056196a24ebfec855", 0x3d}, {&(0x7f0000000580)="69f2d40de75d4dffefa5ac54fbf34d630b3fcbd8e2b5108ba9c9243fa779a958f92817dc7fe18a4d7333415fce2320979d3416306853cb0d010e77bdf1b78fbd3a91e3bfa4d0452c421eb629f2f93d165a40a89583b6114a29b3cfbb87f1765728796c3efce6a2c1d26d5828493fbefc", 0x70}, {&(0x7f0000000600)="f9c5d5b87671b65ff064f7a283420a9e1446e6e82ed84323891c59768ae2f07116272d46a70e290c8ae4ff93fd310d6cb4f2ce74cb4f40962b149a46af2cbd7fc1488d", 0x43}, {&(0x7f0000000680)="94fd5a41f93d520e681151713cd765460e875b8f9ece6babbc156f7ccd8bc3edf11a5431b8d28fe243031a3526a39ffafdad675eb97e7dcfad2ab92d032322d1884440c763712f2e69fe7e2c21a2da6131d8878b8a8bee2474e81aa914eaf1cea35e926067416aad35e0f55e49581060c3bae766b86f49d9868ec73cc628076166dc84bb779306c989da8f00e4118f3f64c94698ac3900a1fe959148da56261a63bf652c5be230bdf5fa2e6847fda7583e45c3824dfba54af7c73107d4a0dc84cd222ed8b9", 0xc5}, {&(0x7f0000000780)="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", 0xd5b}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 19:39:12 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f0000000040)=@raw=[@cb_func], &(0x7f00000000c0)='syzkaller\x00', 0x5, 0xb8, &(0x7f0000000100)=""/184, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:39:12 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000600)={0x0, 0x0, 0x8}, 0xc) 19:39:12 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000016c0)={&(0x7f0000001540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@union={0x0, 0x2}]}, {0x0, [0x0, 0x0]}}, &(0x7f00000015c0)=""/223, 0x28, 0xdf, 0x1}, 0x20) 19:39:12 executing program 0: ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x307) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000000)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x10000, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000080)={'batadv_slave_0\x00', @multicast}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x1, 0x9, 0xfa, 0x7}]}) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000180)={r1}, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x101000, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000340)='ns/cgroup\x00') 19:39:12 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'pim6reg1\x00', 0x2}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000180)) 19:39:12 executing program 4: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000240)={0xffffffffffffffff, 0x1e, 0x0, 0x0, 0x0}, 0x20) 19:39:12 executing program 2: syz_clone(0x2b000100, 0x0, 0x0, 0x0, 0x0, 0x0) 19:39:12 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001f00), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000240)) 19:39:12 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@ip_retopts={{0x24}}], 0x10}, 0x0) 19:39:12 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xa}, 0x48) 19:39:12 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x1, &(0x7f0000000040)=@raw=[@jmp], &(0x7f00000000c0)='syzkaller\x00', 0x5, 0xb8, &(0x7f0000000100)=""/184, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:39:12 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000016c0)={&(0x7f0000001540)={{0xeb9f, 0x1, 0x0, 0x28, 0x0, 0xc, 0xc, 0x4, [@union]}, {0x0, [0x0, 0x0]}}, &(0x7f00000015c0)=""/223, 0x20001568, 0xdf}, 0x20) 19:39:12 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'pim6reg1\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{}, {0x6}]}) 19:39:12 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'pim6reg1\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f00000001c0)={0x10, &(0x7f0000000180)=[{0x15}]}) 19:39:12 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'pim6reg1\x00', 0x2}) ioctl$TUNSETTXFILTER(r0, 0x401054d5, &(0x7f0000000100)=ANY=[@ANYBLOB="ab00ff0000e5c6f69b"]) 19:39:12 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000016c0)={&(0x7f0000001540)={{0xeb9f, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000015c0)=""/223, 0x1a, 0xdf, 0x1}, 0x20) 19:39:12 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000016c0)={&(0x7f0000001540)={{0xeb9f, 0x1, 0x0, 0x18, 0xc4000000, 0x0, 0x0, 0x2}}, &(0x7f00000015c0)=""/223, 0x1a, 0xdf, 0x1}, 0x20) 19:39:12 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000016c0)={&(0x7f0000001540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@union={0x2, 0x0, 0x0, 0x8}]}, {0x0, [0x0, 0x61]}}, &(0x7f00000015c0)=""/223, 0x28, 0xdf, 0x1}, 0x20) 19:39:12 executing program 2: syz_clone(0x52800080, 0x0, 0x0, 0x0, 0x0, 0x0) 19:39:12 executing program 1: syz_clone(0x60800000, 0x0, 0x0, 0x0, 0x0, 0x0) 19:39:12 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/user\x00') 19:39:12 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000016c0)={&(0x7f0000001540)={{0xeb9f, 0x1, 0x0, 0x28, 0x0, 0xc, 0xc, 0x4, [@union]}, {0x0, [0x0, 0x0]}}, &(0x7f00000015c0)=""/223, 0x1000000, 0xdf, 0x1}, 0x20) 19:39:12 executing program 5: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000740)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 19:39:12 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001f00), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bond0\x00'}) 19:39:12 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001f00), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'bridge_slave_0\x00'}) 19:39:12 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000016c0)={&(0x7f0000001540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x63, 0xc, 0x4, [@union]}, {0x0, [0x0, 0x0]}}, &(0x7f00000015c0)=""/223, 0x28, 0xdf, 0x1}, 0x20) 19:39:12 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x1, &(0x7f0000000040)=@raw=[@jmp], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0xb8, &(0x7f0000000100)=""/184, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:39:12 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x22543, 0x0) 19:39:12 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001f00), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'pimreg1\x00', 0x63}) 19:39:12 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='mm_vmscan_node_reclaim_begin\x00'}, 0x10) 19:39:13 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'pim6reg0\x00', 0x2}) 19:39:13 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000b00), 0x6a801, 0x0) write$cgroup_netprio_ifpriomap(r0, 0x0, 0x0) 19:39:13 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001f00), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'pimreg1\x00', 0x1}) bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) 19:39:13 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:39:13 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000002800), 0x6000, 0x0) 19:39:13 executing program 0: bpf$BPF_BTF_GET_FD_BY_ID(0xc, 0x0, 0x0) 19:39:13 executing program 3: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f00000001c0)="1a", &(0x7f00000002c0)="8d"}, 0x48) 19:39:13 executing program 4: bpf$ITER_CREATE(0x21, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000001f00), 0x0, 0x0) 19:39:13 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001f00), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'pimreg1\x00', 0x2}) 19:39:13 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000000340)='ns/cgroup\x00') 19:39:13 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001f00), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'pimreg1\x00', 0x3f2}) 19:39:13 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x5c, 0x5c, 0x6, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x3}}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0xd}, {0x0, 0x2}]}, @enum={0x1}]}, {0x0, [0x61, 0x5f, 0x71, 0x2e]}}, &(0x7f0000000700)=""/4096, 0x7a, 0x1000, 0x1}, 0x20) 19:39:13 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f0000001540)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 19:39:13 executing program 5: socketpair(0x10, 0x2, 0x3, &(0x7f0000000140)) 19:39:13 executing program 1: syz_clone(0x28000000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)="68c7c64d8e3ef3e08beb34e42080fc7c27c666c518f2bddecba6643acebdaff276b043") 19:39:13 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'pim6reg1\x00', 0x2}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x11) 19:39:13 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000001f00), 0x4181, 0x0) 19:39:13 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002740)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000002a00)={0x0, 0x0, 0x0}, 0x80c5) 19:39:13 executing program 3: openat$tun(0xffffffffffffff9c, 0x0, 0x10280, 0x0) 19:39:13 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'macsec0\x00', 0x2}) close(r0) 19:39:13 executing program 2: syz_clone(0x28001100, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)) 19:39:13 executing program 3: syz_clone(0x1024c000, 0x0, 0x0, 0x0, 0x0, 0x0) 19:39:13 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001f00), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x5421, &(0x7f0000000000)={'pimreg1\x00'}) 19:39:13 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1}}]}}, &(0x7f0000000700)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 19:39:13 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'pim6reg1\x00', 0x2}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f00000000c0)={0x1, 0x1, [@link_local]}) 19:39:13 executing program 4: syz_clone(0x8040000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)="b1") 19:39:13 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@ip_retopts={{0x10}}], 0x10}, 0x0) 19:39:13 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'pim6reg1\x00', 0x2}) ioctl$TUNSETTXFILTER(r0, 0x8927, &(0x7f0000000180)) 19:39:13 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000016c0)={&(0x7f0000001540)={{0xeb9f, 0x1, 0x0, 0x18, 0x2, 0x0, 0x0, 0x3}, {0x0, [0x0]}}, &(0x7f00000015c0)=""/223, 0x1b, 0xdf, 0x1}, 0x20) 19:39:13 executing program 5: syz_clone(0xc0000400, 0x0, 0x0, 0x0, 0x0, 0x0) 19:39:13 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'pim6reg1\x00', 0x2}) ioctl$TUNSETTXFILTER(r0, 0x401054d5, &(0x7f00000000c0)={0x1, 0x1, [@remote]}) 19:39:13 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x4}, 0x0) 19:39:13 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000016c0)={&(0x7f0000001540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x0, [], 0x6c}}, &(0x7f00000015c0)=""/223, 0x1a, 0xdf, 0x1}, 0x20) 19:39:13 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x38, 0x38, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x3}}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}, @enum]}}, &(0x7f0000000700)=""/4096, 0x52, 0x1000, 0x1}, 0x20) 19:39:13 executing program 0: bpf$OBJ_PIN_PROG(0x6, &(0x7f0000002640)={&(0x7f0000002600)='./file0\x00'}, 0x10) 19:39:13 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001f00), 0x0, 0x0) ioctl$TUNSETDEBUG(r0, 0x400454c9, 0x0) 19:39:13 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x7, &(0x7f0000000300)=@raw=[@btf_id, @call, @map_idx_val, @map_idx], &(0x7f00000000c0)='GPL\x00', 0x3, 0xa7, &(0x7f00000001c0)=""/167, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:39:13 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) 19:39:14 executing program 0: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000001c0)="1a", &(0x7f00000002c0)}, 0x48) 19:39:14 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x2}]}]}}, &(0x7f0000000700)=""/4096, 0x2e, 0x1000, 0x1}, 0x20) 19:39:14 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000016c0)={&(0x7f0000001540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@union={0x2, 0x0, 0x0, 0xd}]}, {0x0, [0x0]}}, &(0x7f00000015c0)=""/223, 0x27, 0xdf, 0x1}, 0x20) 19:39:14 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x6, 0x1}]}]}}, &(0x7f00000005c0)=""/157, 0x2e, 0x9d, 0xfffffb7e}, 0x20) 19:39:14 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'pim6reg1\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6}]}) ioctl$TUNGETIFF(r0, 0x401054d6, 0x0) 19:39:14 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x1}]}}, &(0x7f0000000700)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 19:39:14 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x64, 0x64, 0x6, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x3}}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0xd}, {0x0, 0x2}]}, @enum={0x1}]}, {0x0, [0x61, 0x5f, 0x71, 0x2e]}}, &(0x7f0000000700)=""/4096, 0x82, 0x1000, 0x1}, 0x20) 19:39:14 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x3}}, @func_proto, @func_proto, @enum]}}, &(0x7f0000000700)=""/4096, 0x56, 0x1000, 0x1}, 0x20) 19:39:14 executing program 2: mkdir(&(0x7f0000000680)='./file0\x00', 0x0) 19:39:14 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'pim6reg1\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x4}, {0x6}]}) 19:39:14 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001d80)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 19:39:14 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'netdevsim0\x00', 0x4001}) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000080)=0x1) 19:39:14 executing program 4: bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x2) 19:39:14 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x6, &(0x7f0000000040)=@raw=[@jmp, @ldst, @map_idx, @btf_id], &(0x7f00000000c0)='syzkaller\x00', 0x5, 0xb8, &(0x7f0000000100)=""/184, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:39:14 executing program 0: bpf$ENABLE_STATS(0x20, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000640)={r0, 0x0, 0x0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000003c0)='cpuacct.usage_percpu_sys\x00') syz_clone(0x74809480, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) 19:39:14 executing program 4: bpf$ENABLE_STATS(0x20, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0x4, &(0x7f00000016c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) syz_clone(0x74809480, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) 19:39:14 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000640)={r0, 0x0, 0x0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) openat$cgroup_ro(r2, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) syz_clone(0x74809480, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) 19:39:14 executing program 2: bpf$ENABLE_STATS(0x20, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) syz_clone(0x74809480, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) 19:39:14 executing program 1: bpf$ENABLE_STATS(0x20, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000003b810000850000006d00000085000000500000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) syz_clone(0x74809480, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) 19:39:14 executing program 3: bpf$ENABLE_STATS(0x20, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000640)={r0, 0x0, 0x0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000003c0)='cpuacct.usage_percpu_sys\x00') openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0x4, &(0x7f00000016c0)=ANY=[@ANYBLOB="18020000e2ffffff000000000000000085000000360000009500001800000000922ae83713ab9600010000801b10fb54e30353dd32ad558c46fff4208d4990ec11ce9413ac30e00bd0081f8504e19a5183d769676520e98a263345e44d5ad12bca35510100c4d86abeb12303ff1c9fe0d0f7020000d60400000007d3670000008aff66d6b3181ffc1d62a3954c1198bbc4fa13aee48ca9e8969faebf3183fe803ab3f5024b52dc265b36fc9dae00a09404f01f9504d0976d252bd8d24538556e5e57bee3b8cf464ef3c6a7def8bad3ca6e3abdb21696e340bb8e2a093adc57196b40def3858ef56963ec39f5147fa4108328392d322ab5df090000006bdf72ee7944e810d0223917c3d042410f57466f59544047d6d8ac442e0000000000ee16c729300d238ab70000000000002b5a8b05fcc154ed5290a8cd8470e776d6b8064fd6cbde49b29a6cb5f4fc0001745cff6e00e7ffffff0000acf3209a08439f1ff01779b6f6df7e02aa6d7760525b595fe1f697bc114ed1778e97a3f0395f946974cfb458be2a34cf924dc37b558fbf17956f3547497aba814382ff67b345b677a9d6525187543208000000000000003c229ff92be0d8de95ae7b68136b0046d535dd39c0f35469869e9b342b953f91447e6b9e522d62b1e6ffdaab304f134306330600a44095254b45a6c1312a13696c7202df5f764713504facc5320da3acde0f2f1042aeb480c53980268058ca7125ccbdc1f55738e4bdbd3eb09db2bfdabdab3c"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) syz_clone(0x74809480, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) 19:39:15 executing program 0: bpf$ENABLE_STATS(0x20, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000640)={r0, 0x0, 0x0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000003c0)='cpuacct.usage_percpu_sys\x00') openat$cgroup_ro(r2, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0x4, &(0x7f00000016c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) syz_clone(0x74809480, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) 19:39:15 executing program 4: bpf$ENABLE_STATS(0x20, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000640)={r0, 0x0, 0x0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0x4, &(0x7f00000016c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) syz_clone(0x74809480, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) 19:39:15 executing program 5: bpf$ENABLE_STATS(0x20, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0x4, &(0x7f00000016c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) syz_clone(0x74809480, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) 19:39:15 executing program 1: bpf$ENABLE_STATS(0x20, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000640)={r0, 0x0, 0x0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0x4, &(0x7f00000016c0)=ANY=[@ANYBLOB="18020000e2ffffff000000000000000085000000360000009500001800000000922ae83713ab9600010000801b10fb54e30353dd32ad558c46fff4208d4990ec11ce9413ac30e00bd0081f8504e19a5183d769676520e98a263345e44d5ad12bca35510100c4d86abeb12303ff1c9fe0d0f7020000d60400000007d3670000008aff66d6b3181ffc1d62a3954c1198bbc4fa13aee48ca9e8969faebf3183fe803ab3f5024b52dc265b36fc9dae00a09404f01f9504d0976d252bd8d24538556e5e57bee3b8cf464ef3c6a7def8bad3ca6e3abdb21696e340bb8e2a093adc57196b40def3858ef56963ec39f5147fa4108328392d322ab5df090000006bdf72ee7944e810d0223917c3d042410f57466f59544047d6d8ac442e0000000000ee16c729300d238ab70000000000002b5a8b05fcc154ed5290a8cd8470e776d6b8064fd6cbde49b29a6cb5f4fc0001745cff6e00e7ffffff0000acf3209a08439f1ff01779b6f6df7e02aa6d7760525b595fe1f697bc114ed1778e97a3f0395f946974cfb458be2a34cf924dc37b558fbf17956f3547497aba814382ff67b345b677a9d6525187543208000000000000003c229ff92be0d8de95ae7b68136b0046d535dd39c0f35469869e9b342b953f91447e6b9e522d62b1e6ffdaab304f134306330600a44095254b45a6c1312a13696c7202df5f764713504facc5320da3acde0f2f1042aeb480c53980268058ca7125ccbdc1f55738e4bdbd3eb09db2bfdabdab3cab78d6980590f10b02e1a5a7b9f162506e1ef0d5b4628e88a69c40a0"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) syz_clone(0x74809480, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) 19:39:15 executing program 2: bpf$ENABLE_STATS(0x20, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) syz_clone(0x74809480, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) 19:39:15 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000640)={r0, 0x0, 0x0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0x4, &(0x7f00000016c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) syz_clone(0x74809480, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) 19:39:16 executing program 0: bpf$ENABLE_STATS(0x20, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000640)={r0, 0x0, 0x0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0x4, &(0x7f00000016c0)=ANY=[@ANYBLOB], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) syz_clone(0x74809480, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) 19:39:16 executing program 4: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x80, 0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2400, 0x0) 19:39:16 executing program 4: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x80, 0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x80, 0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2401, 0x80ffff) 19:39:16 executing program 4: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x80, 0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x80, 0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2403, 0x80ffff) 19:39:16 executing program 1: perf_event_open(&(0x7f0000c86f88)={0x2, 0x80, 0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:39:16 executing program 4: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x80, 0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, r0, 0x0) 19:39:16 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x80, 0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0x74809480, 0x0, 0x0, 0x0, 0x0, 0x0) close(r0) 19:39:16 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) syz_clone(0x20020080, 0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000540), &(0x7f00000005c0)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8922, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc87,\x00\xd2\x97C\x00\x00\x00') mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100), 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000b80)=0x7, 0x12) perf_event_open(&(0x7f0000000440)={0x4, 0x80, 0xa2, 0x4d, 0x6, 0x60, 0x0, 0x0, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff, 0x3}, 0x0, 0x66f, 0x4, 0x0, 0x0, 0xffff359d, 0x2, 0x0, 0x1, 0x0, 0x5d46}, 0x0, 0x7, 0xffffffffffffffff, 0xa) openat$cgroup_ro(r1, &(0x7f0000000000)='blkio.bfq.io_service_time_recursive\x00', 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 19:39:16 executing program 4: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x80, 0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0xa0, 0x0, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000}, 0x0, 0x0, r0, 0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x80, 0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x8000000000000001) r2 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x80, 0xa0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x89, 0x0, 0x0, 0x6, 0xee}, 0x0, 0x0, r1, 0x0) r3 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x80, 0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r2, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r3, 0x2401, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:39:16 executing program 1: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x80, 0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x80, 0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2401, 0x80ffff) 19:39:16 executing program 2: bpf$ENABLE_STATS(0x20, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) syz_clone(0x74809480, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) [ 186.435992] [ 186.437638] ====================================================== [ 186.443942] WARNING: possible circular locking dependency detected [ 186.450258] 4.14.302-syzkaller #0 Not tainted [ 186.454739] ------------------------------------------------------ [ 186.461050] syz-executor.5/10202 is trying to acquire lock: [ 186.466843] (event_mutex){+.+.}, at: [] perf_trace_destroy+0x23/0xf0 [ 186.474984] [ 186.474984] but task is already holding lock: [ 186.480941] (&event->child_mutex){+.+.}, at: [] perf_event_release_kernel+0x208/0x8a0 [ 186.490563] [ 186.490563] which lock already depends on the new lock. [ 186.490563] [ 186.498874] [ 186.498874] the existing dependency chain (in reverse order) is: [ 186.506481] [ 186.506481] -> #5 (&event->child_mutex){+.+.}: [ 186.512535] __mutex_lock+0xc4/0x1310 [ 186.516845] perf_event_for_each_child+0x82/0x140 [ 186.522201] _perf_ioctl+0x471/0x1a60 [ 186.526515] perf_ioctl+0x55/0x80 [ 186.530492] do_vfs_ioctl+0x75a/0xff0 19:39:16 executing program 1: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x80, 0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2403, 0x0) [ 186.534805] SyS_ioctl+0x7f/0xb0 [ 186.538684] do_syscall_64+0x1d5/0x640 [ 186.543089] entry_SYSCALL_64_after_hwframe+0x5e/0xd3 [ 186.548784] [ 186.548784] -> #4 (&cpuctx_mutex){+.+.}: [ 186.554324] __mutex_lock+0xc4/0x1310 [ 186.558644] perf_event_init_cpu+0xb7/0x170 [ 186.563476] perf_event_init+0x2cc/0x308 [ 186.568046] start_kernel+0x45d/0x763 [ 186.572364] secondary_startup_64+0xa5/0xb0 [ 186.577195] [ 186.577195] -> #3 (pmus_lock){+.+.}: [ 186.582398] __mutex_lock+0xc4/0x1310 [ 186.586704] perf_event_init_cpu+0x2c/0x170 [ 186.591531] cpuhp_invoke_callback+0x1e6/0x1a80 [ 186.596704] _cpu_up+0x21e/0x520 [ 186.600566] do_cpu_up+0x9a/0x160 [ 186.604517] smp_init+0x197/0x1ac [ 186.608465] kernel_init_freeable+0x406/0x626 [ 186.613454] kernel_init+0xd/0x15d [ 186.617576] ret_from_fork+0x24/0x30 [ 186.621779] [ 186.621779] -> #2 (cpu_hotplug_lock.rw_sem){++++}: [ 186.628193] cpus_read_lock+0x39/0xc0 [ 186.632487] static_key_slow_inc+0xe/0x20 [ 186.637138] tracepoint_add_func+0x747/0xa40 [ 186.642045] tracepoint_probe_register+0x8c/0xc0 [ 186.647390] trace_event_reg+0x272/0x330 [ 186.651948] perf_trace_init+0x424/0xa30 [ 186.656506] perf_tp_event_init+0x79/0xf0 [ 186.661162] perf_try_init_event+0x15b/0x1f0 [ 186.666078] perf_event_alloc.part.0+0xe2d/0x2640 [ 186.671416] SyS_perf_event_open+0x683/0x2530 [ 186.676417] do_syscall_64+0x1d5/0x640 [ 186.680816] entry_SYSCALL_64_after_hwframe+0x5e/0xd3 [ 186.686500] [ 186.686500] -> #1 (tracepoints_mutex){+.+.}: [ 186.692390] __mutex_lock+0xc4/0x1310 [ 186.696693] tracepoint_probe_register+0x68/0xc0 [ 186.701952] trace_event_reg+0x272/0x330 [ 186.706527] perf_trace_init+0x424/0xa30 [ 186.711084] perf_tp_event_init+0x79/0xf0 [ 186.715735] perf_try_init_event+0x15b/0x1f0 [ 186.720644] perf_event_alloc.part.0+0xe2d/0x2640 [ 186.725990] SyS_perf_event_open+0x683/0x2530 [ 186.730984] do_syscall_64+0x1d5/0x640 [ 186.735369] entry_SYSCALL_64_after_hwframe+0x5e/0xd3 [ 186.741057] [ 186.741057] -> #0 (event_mutex){+.+.}: [ 186.746416] lock_acquire+0x170/0x3f0 [ 186.750716] __mutex_lock+0xc4/0x1310 [ 186.755014] perf_trace_destroy+0x23/0xf0 [ 186.759664] _free_event+0x321/0xe20 [ 186.763883] free_event+0x32/0x40 [ 186.767844] perf_event_release_kernel+0x368/0x8a0 [ 186.773274] perf_release+0x33/0x40 [ 186.777405] __fput+0x25f/0x7a0 [ 186.781192] task_work_run+0x11f/0x190 [ 186.785579] exit_to_usermode_loop+0x1ad/0x200 [ 186.790656] do_syscall_64+0x4a3/0x640 [ 186.795040] entry_SYSCALL_64_after_hwframe+0x5e/0xd3 [ 186.800723] [ 186.800723] other info that might help us debug this: [ 186.800723] [ 186.808840] Chain exists of: [ 186.808840] event_mutex --> &cpuctx_mutex --> &event->child_mutex [ 186.808840] [ 186.819568] Possible unsafe locking scenario: [ 186.819568] [ 186.825600] CPU0 CPU1 [ 186.830243] ---- ---- [ 186.834902] lock(&event->child_mutex); [ 186.838950] lock(&cpuctx_mutex); [ 186.844995] lock(&event->child_mutex); [ 186.851551] lock(event_mutex); [ 186.854896] [ 186.854896] *** DEADLOCK *** [ 186.854896] [ 186.860935] 2 locks held by syz-executor.5/10202: [ 186.865752] #0: (&ctx->mutex){+.+.}, at: [] perf_event_release_kernel+0x1fe/0x8a0 [ 186.875109] #1: (&event->child_mutex){+.+.}, at: [] perf_event_release_kernel+0x208/0x8a0 [ 186.885143] [ 186.885143] stack backtrace: [ 186.889619] CPU: 0 PID: 10202 Comm: syz-executor.5 Not tainted 4.14.302-syzkaller #0 [ 186.897470] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 186.906802] Call Trace: [ 186.909369] dump_stack+0x1b2/0x281 [ 186.912981] print_circular_bug.constprop.0.cold+0x2d7/0x41e [ 186.918758] __lock_acquire+0x2e0e/0x3f20 [ 186.922908] ? __lock_acquire+0x5fc/0x3f20 [ 186.927157] ? trace_hardirqs_on+0x10/0x10 [ 186.931367] ? mark_held_locks+0xa6/0xf0 [ 186.935405] ? generic_exec_single+0x27e/0x420 [ 186.939973] ? trace_hardirqs_on+0x10/0x10 [ 186.944188] lock_acquire+0x170/0x3f0 [ 186.947967] ? perf_trace_destroy+0x23/0xf0 [ 186.952266] ? perf_trace_destroy+0x23/0xf0 [ 186.956571] __mutex_lock+0xc4/0x1310 [ 186.960382] ? perf_trace_destroy+0x23/0xf0 [ 186.964685] ? perf_trace_destroy+0x23/0xf0 [ 186.968997] ? _raw_spin_unlock_irq+0x24/0x80 [ 186.973468] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 186.978902] ? trace_hardirqs_on_caller+0x3a8/0x580 [ 186.983904] ? _raw_spin_unlock_irq+0x5a/0x80 [ 186.988393] ? event_function_call+0x1fa/0x3c0 [ 186.992959] ? event_sched_out+0x11b0/0x11b0 [ 186.997343] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 187.002773] ? perf_tp_event_init+0xf0/0xf0 [ 187.007081] perf_trace_destroy+0x23/0xf0 [ 187.011292] ? perf_tp_event_init+0xf0/0xf0 [ 187.015587] _free_event+0x321/0xe20 [ 187.019272] free_event+0x32/0x40 [ 187.022705] perf_event_release_kernel+0x368/0x8a0 [ 187.027619] ? perf_event_release_kernel+0x8a0/0x8a0 [ 187.032693] perf_release+0x33/0x40 [ 187.036292] __fput+0x25f/0x7a0 [ 187.039545] task_work_run+0x11f/0x190 [ 187.043444] exit_to_usermode_loop+0x1ad/0x200 [ 187.048020] do_syscall_64+0x4a3/0x640 [ 187.051902] entry_SYSCALL_64_after_hwframe+0x5e/0xd3 [ 187.057073] RIP: 0033:0x7f0aa81740a9 [ 187.060759] RSP: 002b:00007f0aa66c5168 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 187.068442] RAX: 0000000000000000 RBX: 00007f0aa8294050 RCX: 00007f0aa81740a9 [ 187.075888] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 19:39:17 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x3, &(0x7f0000000b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:39:17 executing program 1: r0 = perf_event_open(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x0, 0xff, 0x9, 0x0, 0xffffffff, 0x10c84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9a, 0x1}, 0x2, 0x0, 0xffff, 0x0, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x950, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xbfffffffffffffff, r0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x383, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000d80)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x7, 0x5, 0xff, 0x0, 0x0, 0x9, 0x0, 0x4, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x0, 0x2, 0x863, 0x5, 0x1}, 0xffffffffffffffff, 0x6, r1, 0x1) r2 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x80, 0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r2, 0x0) r3 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x80, 0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r2, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r3, 0x2401, 0x8000000000000001) 19:39:17 executing program 3: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0x74809480, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) 19:39:17 executing program 4: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f0000001400)="ce", &(0x7f0000001500)="94"}, 0x48) [ 187.083139] RBP: 00007f0aa81cfae9 R08: 0000000000000000 R09: 0000000000000000 [ 187.090389] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 187.097636] R13: 00007ffe5bd13ccf R14: 00007f0aa66c5300 R15: 0000000000022000 19:39:17 executing program 0: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80204}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x552a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x401, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001700)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0xfffffffc}, 0x10, 0x0, r0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x1e6, 0x0, &(0x7f0000000980)="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", 0x0, 0x2f, 0xe8034000, 0x35, 0x90, &(0x7f0000000380)="9bcd1e64d96def05361487da87126e25ee26c8ad72e08e1c8de5f71f1287c1b49848c79c92e7f52576f0aab0910ce90d1b5f7de3dc", &(0x7f00000000c0)="c6769e45b7c61302926682c7f9e9bb5ba2b3cdf023e8da0392a4cd62e2370f25ae5ba0dab896bcf5b774cd28bebbde39f796ae27d04582bb7c03e9fe830ea22c9fd03f6d2779515fdad3f5d0de07b7b70996102fdb67b1e77a34a5b7136a212fa2c0ea502588309dc3e42c55a6f93e6ba5e1b492f9db48f0fdd2f9fb937b3e8a63dcf9dd855837433998ba579da27559", 0x5dc}, 0x48) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000440)={0xffffffffffffffff}, 0x4) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x6, 0x401}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x7e, 0x4, 0xd7, 0x0, 0x210000, 0xea3b1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x9, 0x7}, 0x82041, 0x0, 0x6, 0x1, 0x0, 0x2, 0x7, 0x0, 0x3ff}, 0xffffffffffffffff, 0xf, r3, 0x9) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x9, 0x5, 0x0, 0x6, 0x0, 0x7fc, 0x800, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_bp={&(0x7f00000003c0), 0x5}, 0x0, 0x100000000, 0x2a, 0x5, 0x8, 0x40, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, r2, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='cpu.stat\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f00000010c0)=ANY=[@ANYBLOB], &(0x7f0000000440)='GPL\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x41100, 0x5, '\x00', 0x0, 0x0, r5, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r6}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000080)='(#^.\x00') r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x40086607, &(0x7f0000000040)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000001c0), 0x0, 0xf3, 0xe8030000, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x25, 0x58a435a8ae5a675d, 0x5, &(0x7f0000000280)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000080)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000002c0)={0x4, 0x80, 0x0, 0x3, 0x4, 0x5, 0x0, 0x8000, 0x1000, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0xf8, 0x2, @perf_config_ext={0x8, 0x7fffffff}, 0x1346, 0x0, 0x1, 0xf, 0x7, 0xbeab, 0x1, 0x0, 0x4}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x5, &(0x7f0000000540)=ANY=[@ANYBLOB="180000000b01000000000000000000bb48961891f1000003550007000800000000ffe0775d6bb483e08b990abe2b8b09b989e95cbaa7ff9b3834ca8526a375e5d040903a84d0ef90"], &(0x7f0000000500)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x67000000, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:39:17 executing program 4: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) syz_clone(0x20020080, &(0x7f0000000440), 0x0, 0x0, &(0x7f0000000540), &(0x7f00000005c0)) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='memory.max\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000b80)=0x7, 0x12) perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x0, 0x4d, 0x6, 0x60, 0x0, 0x0, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff, 0x3}, 0x0, 0x66f, 0x4, 0x8, 0x0, 0xffff359d, 0x2, 0x0, 0x1, 0x0, 0x5d46}, 0x0, 0x7, 0xffffffffffffffff, 0xa) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.bfq.io_service_time_recursive\x00', 0x0, 0x0) write$cgroup_int(r1, 0x0, 0x0) 19:39:17 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x80, 0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x80, 0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 19:39:17 executing program 1: r0 = perf_event_open(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x0, 0xff, 0x9, 0x0, 0xffffffff, 0x10c84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9a, 0x1}, 0x2, 0x0, 0xffff, 0x0, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x950, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xbfffffffffffffff, r0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x383, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000d80)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x7, 0x5, 0xff, 0x0, 0x0, 0x9, 0x0, 0x4, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x0, 0x2, 0x863, 0x5, 0x1}, 0xffffffffffffffff, 0x6, r1, 0x1) r2 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x80, 0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r2, 0x0) r3 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x80, 0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r2, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r3, 0x2401, 0x8000000000000001) 19:39:17 executing program 2: bpf$ENABLE_STATS(0x20, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) syz_clone(0x74809480, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) 19:39:17 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x80, 0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x80, 0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2403, 0x80ffff) 19:39:17 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001d80)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 19:39:17 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000680)={&(0x7f0000000400)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x0) 19:39:17 executing program 1: r0 = perf_event_open(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x0, 0xff, 0x9, 0x0, 0xffffffff, 0x10c84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9a, 0x1}, 0x2, 0x0, 0xffff, 0x0, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x950, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xbfffffffffffffff, r0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x383, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000d80)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x7, 0x5, 0xff, 0x0, 0x0, 0x9, 0x0, 0x4, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x0, 0x2, 0x863, 0x5, 0x1}, 0xffffffffffffffff, 0x6, r1, 0x1) r2 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x80, 0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r2, 0x0) r3 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x80, 0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r2, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r3, 0x2401, 0x8000000000000001) 19:39:17 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x5, 0x0, 0x0, 0x0, 0x810}, 0x48) 19:39:18 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001780)={0x18, 0x1, &(0x7f0000001280)=@raw=[@kfunc], &(0x7f0000001300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:39:18 executing program 4: syz_clone(0x4400b080, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:39:18 executing program 5: syz_clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400), 0x0) 19:39:18 executing program 1: r0 = perf_event_open(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x0, 0xff, 0x9, 0x0, 0xffffffff, 0x10c84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9a, 0x1}, 0x2, 0x0, 0xffff, 0x0, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x950, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xbfffffffffffffff, r0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x383, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000d80)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x7, 0x5, 0xff, 0x0, 0x0, 0x9, 0x0, 0x4, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x0, 0x2, 0x863, 0x5, 0x1}, 0xffffffffffffffff, 0x6, r1, 0x1) r2 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x80, 0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r2, 0x0) r3 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x80, 0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r2, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r3, 0x2401, 0x8000000000000001) 19:39:18 executing program 0: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80204}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x552a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x401, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001700)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0xfffffffc}, 0x10, 0x0, r0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x1e6, 0x0, &(0x7f0000000980)="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", 0x0, 0x2f, 0xe8034000, 0x35, 0x90, &(0x7f0000000380)="9bcd1e64d96def05361487da87126e25ee26c8ad72e08e1c8de5f71f1287c1b49848c79c92e7f52576f0aab0910ce90d1b5f7de3dc", &(0x7f00000000c0)="c6769e45b7c61302926682c7f9e9bb5ba2b3cdf023e8da0392a4cd62e2370f25ae5ba0dab896bcf5b774cd28bebbde39f796ae27d04582bb7c03e9fe830ea22c9fd03f6d2779515fdad3f5d0de07b7b70996102fdb67b1e77a34a5b7136a212fa2c0ea502588309dc3e42c55a6f93e6ba5e1b492f9db48f0fdd2f9fb937b3e8a63dcf9dd855837433998ba579da27559", 0x5dc}, 0x48) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000440)={0xffffffffffffffff}, 0x4) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x6, 0x401}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x7e, 0x4, 0xd7, 0x0, 0x210000, 0xea3b1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x9, 0x7}, 0x82041, 0x0, 0x6, 0x1, 0x0, 0x2, 0x7, 0x0, 0x3ff}, 0xffffffffffffffff, 0xf, r3, 0x9) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x9, 0x5, 0x0, 0x6, 0x0, 0x7fc, 0x800, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_bp={&(0x7f00000003c0), 0x5}, 0x0, 0x100000000, 0x2a, 0x5, 0x8, 0x40, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, r2, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='cpu.stat\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f00000010c0)=ANY=[@ANYBLOB], &(0x7f0000000440)='GPL\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x41100, 0x5, '\x00', 0x0, 0x0, r5, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r6}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000080)='(#^.\x00') r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x40086607, &(0x7f0000000040)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000001c0), 0x0, 0xf3, 0xe8030000, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x25, 0x58a435a8ae5a675d, 0x5, &(0x7f0000000280)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000080)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000002c0)={0x4, 0x80, 0x0, 0x3, 0x4, 0x5, 0x0, 0x8000, 0x1000, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0xf8, 0x2, @perf_config_ext={0x8, 0x7fffffff}, 0x1346, 0x0, 0x1, 0xf, 0x7, 0xbeab, 0x1, 0x0, 0x4}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x5, &(0x7f0000000540)=ANY=[@ANYBLOB="180000000b01000000000000000000bb48961891f1000003550007000800000000ffe0775d6bb483e08b990abe2b8b09b989e95cbaa7ff9b3834ca8526a375e5d040903a84d0ef90"], &(0x7f0000000500)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x67000000, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:39:18 executing program 3: syz_clone(0x8808000, 0x0, 0x0, 0x0, 0x0, 0x0) 19:39:18 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000500)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0}, 0x44805) 19:39:18 executing program 5: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000001400)="ce", &(0x7f0000001500)}, 0x48) 19:39:18 executing program 0: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80204}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x552a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x401, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001700)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0xfffffffc}, 0x10, 0x0, r0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x1e6, 0x0, &(0x7f0000000980)="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", 0x0, 0x2f, 0xe8034000, 0x35, 0x90, &(0x7f0000000380)="9bcd1e64d96def05361487da87126e25ee26c8ad72e08e1c8de5f71f1287c1b49848c79c92e7f52576f0aab0910ce90d1b5f7de3dc", &(0x7f00000000c0)="c6769e45b7c61302926682c7f9e9bb5ba2b3cdf023e8da0392a4cd62e2370f25ae5ba0dab896bcf5b774cd28bebbde39f796ae27d04582bb7c03e9fe830ea22c9fd03f6d2779515fdad3f5d0de07b7b70996102fdb67b1e77a34a5b7136a212fa2c0ea502588309dc3e42c55a6f93e6ba5e1b492f9db48f0fdd2f9fb937b3e8a63dcf9dd855837433998ba579da27559", 0x5dc}, 0x48) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000440)={0xffffffffffffffff}, 0x4) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x6, 0x401}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x7e, 0x4, 0xd7, 0x0, 0x210000, 0xea3b1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x9, 0x7}, 0x82041, 0x0, 0x6, 0x1, 0x0, 0x2, 0x7, 0x0, 0x3ff}, 0xffffffffffffffff, 0xf, r3, 0x9) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x9, 0x5, 0x0, 0x6, 0x0, 0x7fc, 0x800, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_bp={&(0x7f00000003c0), 0x5}, 0x0, 0x100000000, 0x2a, 0x5, 0x8, 0x40, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, r2, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='cpu.stat\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f00000010c0)=ANY=[@ANYBLOB], &(0x7f0000000440)='GPL\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x41100, 0x5, '\x00', 0x0, 0x0, r5, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r6}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000080)='(#^.\x00') r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x40086607, &(0x7f0000000040)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000001c0), 0x0, 0xf3, 0xe8030000, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x25, 0x58a435a8ae5a675d, 0x5, &(0x7f0000000280)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000080)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000002c0)={0x4, 0x80, 0x0, 0x3, 0x4, 0x5, 0x0, 0x8000, 0x1000, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0xf8, 0x2, @perf_config_ext={0x8, 0x7fffffff}, 0x1346, 0x0, 0x1, 0xf, 0x7, 0xbeab, 0x1, 0x0, 0x4}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x5, &(0x7f0000000540)=ANY=[@ANYBLOB="180000000b01000000000000000000bb48961891f1000003550007000800000000ffe0775d6bb483e08b990abe2b8b09b989e95cbaa7ff9b3834ca8526a375e5d040903a84d0ef90"], &(0x7f0000000500)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x67000000, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:39:18 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = syz_clone(0xc0000480, &(0x7f0000000180)="77845c4f0b21", 0x6, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)="664d957d1a64fabbe74292ab3f69fd567a51cc2ed51cc156a633f9d99f978c602c0130e5b198d0ffb348ed05d4659fb67b350dabde2b6c2981e70e47c1cfc5dd5c370bf397a4366a353d749a") perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x40, 0x1, 0x12, 0x38, 0x0, 0xffffffffffffffff, 0x8000, 0x9, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x80, 0x4, @perf_bp={&(0x7f0000000040), 0x2}, 0x1000, 0xb7, 0x12000000, 0x4, 0xffffffff, 0x4, 0x6, 0x0, 0xb23, 0x0, 0xaa1}, r0, 0xb, 0xffffffffffffffff, 0x3) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) 19:39:18 executing program 2: bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x6, 0x3, &(0x7f00000004c0)=@raw=[@map_idx={0x18, 0x8, 0x5, 0x0, 0xb}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}], &(0x7f0000000500)='GPL\x00', 0x80000000, 0xa, &(0x7f0000000540)=""/10, 0x40f00, 0x1c, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x9, 0x4}, 0x8, 0x10, &(0x7f00000005c0)={0x0, 0x5, 0x6, 0x6}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000680)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0x1, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000980)='blkio.bfq.time_recursive\x00', 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000009c0)={0x0, 0xdf, 0x10}, 0xc) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000fc0)={0xffffffffffffffff, 0xffffffffffffffff, 0x15}, 0x10) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001240)={&(0x7f0000001000)="2e31f1fe594d987c09f3ef6544752b8506a88cb19a51674b038e5e7a25bf33c29af9e5e93fe4b3d4c74ab60ccb8e89df1be8fb8876de46cbe43ea9a11c45f0e3c94e62d423d9a46a9a1adf08c8c65393efef9dae019e9b442bec5162f1efffdbf426bae80d4f383bc9b19077a5", &(0x7f00000010c0)=""/149, &(0x7f0000001180)="ea267c3dc98394f5a630a619b22771e8b5f100ffc6ab4d365a12621de74fafbdd6fe259e337bacc1adea9836b4ed7e451b5940437135540c13d0945707e546c94669eeec3d666a2444f02b715192b30b8e3a745e3fa49b10c9280dafbf9bf6692fc17978f393f1", &(0x7f0000001200)="c922538ba476b2f2008dc74412965bde69b4f6dab94975be0d73d090d9cf9b", 0x80, 0xffffffffffffffff, 0x4}, 0x38) 19:39:18 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x1, 0x0) 19:39:18 executing program 2: perf_event_open(&(0x7f0000000e80)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:39:19 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b80)={0x15, 0x1, &(0x7f0000000880)=@raw=[@func], &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:39:19 executing program 5: socketpair(0x6, 0x0, 0x10001, &(0x7f0000000000)) 19:39:19 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000ac0)='./cgroup.net/syz1\x00', 0x200002, 0x0) 19:39:19 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000040)=""/245, 0xf5}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f00000017c0)}, 0x2040) 19:39:19 executing program 0: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80204}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x552a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x401, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001700)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0xfffffffc}, 0x10, 0x0, r0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x1e6, 0x0, &(0x7f0000000980)="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", 0x0, 0x2f, 0xe8034000, 0x35, 0x90, &(0x7f0000000380)="9bcd1e64d96def05361487da87126e25ee26c8ad72e08e1c8de5f71f1287c1b49848c79c92e7f52576f0aab0910ce90d1b5f7de3dc", &(0x7f00000000c0)="c6769e45b7c61302926682c7f9e9bb5ba2b3cdf023e8da0392a4cd62e2370f25ae5ba0dab896bcf5b774cd28bebbde39f796ae27d04582bb7c03e9fe830ea22c9fd03f6d2779515fdad3f5d0de07b7b70996102fdb67b1e77a34a5b7136a212fa2c0ea502588309dc3e42c55a6f93e6ba5e1b492f9db48f0fdd2f9fb937b3e8a63dcf9dd855837433998ba579da27559", 0x5dc}, 0x48) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000440)={0xffffffffffffffff}, 0x4) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x6, 0x401}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x7e, 0x4, 0xd7, 0x0, 0x210000, 0xea3b1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x9, 0x7}, 0x82041, 0x0, 0x6, 0x1, 0x0, 0x2, 0x7, 0x0, 0x3ff}, 0xffffffffffffffff, 0xf, r3, 0x9) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x9, 0x5, 0x0, 0x6, 0x0, 0x7fc, 0x800, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_bp={&(0x7f00000003c0), 0x5}, 0x0, 0x100000000, 0x2a, 0x5, 0x8, 0x40, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, r2, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='cpu.stat\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f00000010c0)=ANY=[@ANYBLOB], &(0x7f0000000440)='GPL\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x41100, 0x5, '\x00', 0x0, 0x0, r5, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r6}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000080)='(#^.\x00') r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x40086607, &(0x7f0000000040)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000001c0), 0x0, 0xf3, 0xe8030000, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x25, 0x58a435a8ae5a675d, 0x5, &(0x7f0000000280)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000080)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000002c0)={0x4, 0x80, 0x0, 0x3, 0x4, 0x5, 0x0, 0x8000, 0x1000, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0xf8, 0x2, @perf_config_ext={0x8, 0x7fffffff}, 0x1346, 0x0, 0x1, 0xf, 0x7, 0xbeab, 0x1, 0x0, 0x4}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x5, &(0x7f0000000540)=ANY=[@ANYBLOB="180000000b01000000000000000000bb48961891f1000003550007000800000000ffe0775d6bb483e08b990abe2b8b09b989e95cbaa7ff9b3834ca8526a375e5d040903a84d0ef90"], &(0x7f0000000500)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x67000000, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:39:19 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001240)={0x11, 0x2, &(0x7f0000000040)=@raw=[@cb_func], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000000100)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:39:19 executing program 4: bpf$BPF_PROG_QUERY(0x10, 0x0, 0x300) 19:39:19 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x6, 0x3, &(0x7f00000004c0)=@raw=[@map_idx={0x18, 0x8, 0x5, 0x0, 0xb}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}], &(0x7f0000000500)='GPL\x00', 0x80000000, 0xa, &(0x7f0000000540)=""/10, 0x40f00, 0x1c, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x0, 0x4}, 0x8, 0x10, &(0x7f00000005c0)={0x0, 0x5, 0x6, 0x6}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000680)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 19:39:19 executing program 3: mkdirat$cgroup(0xffffffffffffffff, &(0x7f00000001c0)='syz0\x00', 0x1ff) 19:39:19 executing program 2: ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000040)={'caif0\x00', 0x400}) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000080)={'veth1_vlan\x00', 0x200}) bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0x8) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000440)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f00000004c0)) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000500)={'macvlan0\x00', @random="324e98edd87b"}) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000540)='cgroup.procs\x00', 0x2, 0x0) syz_clone(0x1000000, &(0x7f0000000580)="ee6681b77400d027af5731e32f8cdb0452bf04217956a8980b6239a14d900fd58300e19ae0a5c039ffd353b454b1e1736abc04d197d76a4e67e44f6a7792732897c715f8b7851b1db73df14e274fee5da22c9777b69e6da85706149c161fd4006f9f48ee3d27dd9c85ff09cab3b6955889703ade04bdb0e099e7d8ae3d4c2d8a64ffdc9c50289553176a6902f21dbf8645860165ef5d34a7", 0x98, &(0x7f0000000640), &(0x7f0000000680), &(0x7f00000006c0)="01d6bb59a142fe05e5a95ccd8271e98376622d59917354c2bfd8092c3fda1c4eba0cc62d") write$cgroup_pid(r1, &(0x7f0000000740), 0x12) 19:39:19 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 19:39:19 executing program 0: ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, 0x0) syz_clone(0xc0000480, 0x0, 0x0, 0x0, 0x0, 0x0) 19:39:19 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file0/file0\x00', 0x0) 19:39:19 executing program 4: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000002040), 0x10) 19:39:19 executing program 3: bpf$MAP_LOOKUP_ELEM(0x1, 0xfffffffffffffffc, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_clone(0x8000, &(0x7f0000000340), 0x0, 0x0, &(0x7f0000000400), &(0x7f0000000440)="411b046f057840002e726ea32b856543cd382b9ae72c") 19:39:19 executing program 5: bpf$BPF_PROG_DETACH(0x14, &(0x7f0000000280)={@map, 0xffffffffffffffff, 0x7}, 0x10) 19:39:19 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f00000000c0)) r1 = syz_clone(0xc0000480, &(0x7f0000000180)="77845c4f0b21", 0x6, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)="664d957d1a64fabbe74292ab3f69fd567a51cc2ed51cc156a633f9d99f978c602c0130e5b198d0ffb348ed05d4659fb67b350dabde2b6c2981e70e47c1cfc5dd5c370bf397a4366a353d749a") r2 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f00000002c0), 0x10) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x40, 0x1, 0x12, 0x38, 0x0, 0xffffffffffffffff, 0x8000, 0x9, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x80, 0x4, @perf_bp={&(0x7f0000000040), 0x2}, 0x1000, 0xb7, 0x12000000, 0x4, 0xffffffff, 0x4, 0x6, 0x0, 0xb23, 0x0, 0xaa1}, r1, 0xb, r2, 0x3) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000000)={'lo\x00'}) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) 19:39:19 executing program 4: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x400b0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:39:19 executing program 1: bpf$BPF_PROG_QUERY(0x3, 0x0, 0x0) 19:39:19 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0xc) socketpair(0x2, 0x1, 0x0, &(0x7f0000000040)) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x12) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000000c0)='memory.max\x00', 0x2, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) close(r0) socketpair(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8922, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc87,\x00\xd2\x97C\x00\x00\x00') bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b00)={0x6, 0x0, 0x0, 0x0, 0x0, 0x7f, &(0x7f0000000700)=""/127, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='hugetlb.1GB.rsvd.usage_in_bytes\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x3) write$cgroup_int(r2, &(0x7f0000000180), 0x12) 19:39:19 executing program 4: sendmsg$inet(0xffffffffffffffff, 0x0, 0xd6de7287f1f2817d) 19:39:19 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1a, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x3}, 0x48) 19:39:19 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000001240)={0x0, 0x0, 0x0}, 0x0) 19:39:20 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001700)=""/215, 0xd7}], 0x1}, 0x0) sendmsg$inet(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000040)="7e015d13c3e6c72951c0ac17d5c5b3f5250e9f50a7f6d9ceeb82362bf8fab97efe7262cfc4dce10984ae133447dc1180cb4967fea3f8fdb3476535e90402a0461d18adafad61bd2d1922686f45296aae40353882dab57500d289c3a189429577cac91f36cfe75d643308d5d5ce315152947a971f7815d6bb717f2d1f35ad981d2ad285496a6e9f74feb711eb763cc0ea1b72e5fe9b0b37", 0x97}, {&(0x7f0000000380)="6e5a232c77c3f6f986533d4cf633fd84d7caa8742928643aba3bcf03a434413c45e7d87f8cceece21be79f05e0ae00009e3ac7325731a4a102a46792dc92c810", 0x40}], 0x2}, 0x0) 19:39:20 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001700)=""/215, 0xd7}], 0x1}, 0x0) sendmsg$inet(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000040)="7e015d13c3e6c72951c0ac17d5c5b3f5250e9f50a7f6d9ceeb82362bf8fab97efe7262cfc4dce10984ae133447dc1180cb4967fea3f8fdb3476535e90402a0461d18adafad61bd2d1922686f45296aae40353882dab57500d289c3a189429577cac91f36cfe75d643308d5d5ce315152947a971f7815d6bb717f2d1f35ad981d2ad285496a6e9f74feb711eb763cc0ea1b72e5fe9b0b37", 0x97}, {&(0x7f0000000380)="6e5a232c77c3f6f986533d4cf633fd84d7caa8742928643aba3bcf03a434413c45e7d87f8cceece21be79f05e0ae00009e3ac7325731a4a102a46792dc92c810ec", 0x41}], 0x3}, 0x0) 19:39:20 executing program 3: ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) syz_clone(0x1000000, 0x0, 0x0, &(0x7f0000000640), &(0x7f0000000680), &(0x7f00000006c0)="01d6bb59a142fe05e5a95ccd8271e98376622d59917354c2bfd8092c3fda1c4eba0cc62d0f3d5eabe813bd8612eabefcf3fb8892bb137946b0a56dc146f417ba12214f73ef3ca3f711") write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) 19:39:20 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union={0x7}]}}, &(0x7f00000002c0)=""/212, 0x26, 0xd4, 0x1}, 0x20) 19:39:20 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001880)={0x0, 0x1, &(0x7f0000001680)=@raw=[@func], &(0x7f00000016c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:39:20 executing program 2: ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000080)={'veth1_vlan\x00'}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0x0, 0x0}, 0x10) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000440)) openat$tun(0xffffffffffffff9c, &(0x7f0000000480), 0x109400, 0x0) r0 = syz_clone(0x1000000, 0x0, 0x0, &(0x7f0000000640), &(0x7f0000000680), &(0x7f00000006c0)="01d6bb59a142fe05e5a95ccd8271e98376622d59917354c2bfd8092c3fda1c4eba0cc62d0f3d5eabe813bd8612eabefcf3fb8892bb137946b0a56dc146f417ba12214f73ef3ca3") write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000740)=r0, 0x12) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000780)) 19:39:20 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001740)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.io_wait_time_recursive\x00', 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r0, r1, 0x25, 0xf002100}, 0xc) 19:39:20 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x6}]}}, &(0x7f0000000700)=""/196, 0x2a, 0xc4, 0x1}, 0x20) 19:39:20 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000005c0)=[{0x0}, {0x0, 0x7ffff000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 19:39:20 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000002e00), 0xb8041, 0x0) 19:39:20 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000002780)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x5}, 0x48) 19:39:20 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001700)=""/215, 0xd7}], 0x1}, 0x0) sendmsg$inet(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000700)="e5e1f37a252e42e3d9cc2fea658543d477f66cb244ceaf02993bbce5948f88c11a0225351ddeedb54beaa9dbe69378c08f700eda76f2d91e4c7e6d3dfa310d605d5aa2b645362a91bad0b8f6d3228f60f8d64620045f4f80a719020f58009a467ca1c36548fa525b487360d0dcfaea3b8d02d4d6275c5b7b1b4a975f1570a2456418a3111fedea62d8cbde321780f538285cd81fe1ec6738a2e4c936fa09364023dfa5d7cd0c2553ee15a41d475a0b684aa9feb5f54e1594ef8704455e582c27da06331c0901b80ed51433ca21df2e3dbc24f7a3c5d443", 0xd7}], 0x1}, 0x0) 19:39:20 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x19, 0x0, 0x0, 0xffff}, 0x48) 19:39:20 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001880)={0x18, 0x1, &(0x7f0000001680)=@raw=[@alu], &(0x7f00000016c0)='syzkaller\x00', 0x2, 0xb8, &(0x7f0000001700)=""/184, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:39:20 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001880)={0x18, 0x1, &(0x7f0000001680)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}], &(0x7f00000016c0)='syzkaller\x00', 0x2, 0xb8, &(0x7f0000001700)=""/184, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:39:20 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x6, 0x2, &(0x7f00000004c0)=@raw=[@map_idx], &(0x7f0000000500)='GPL\x00', 0x80000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:39:20 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001980), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000019c0)={'pimreg1\x00', 0x400}) 19:39:20 executing program 2: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000280)={@cgroup, 0xffffffffffffffff, 0x11}, 0x10) 19:39:20 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x9, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7}, [@alu={0x0, 0x0, 0x7, 0x11}, @ldst={0x3, 0x3, 0x2, 0x1, 0x0, 0x8}, @cb_func={0x18, 0x5, 0x4, 0x0, 0x3}, @cb_func={0x18, 0x8}]}, 0x0, 0xdf2, 0x0, 0x0, 0x0, 0x3b3bbcfefb0a8ad0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000003c0)={0x0, 0xd, 0xffffffff}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000400)}, 0x80) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x6, 0x4, &(0x7f00000004c0)=@raw=[@map_idx={0x18, 0x8, 0x5, 0x0, 0xb}, @map_val], &(0x7f0000000500)='GPL\x00', 0x80000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000001dc0), 0x10) 19:39:20 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000001980), 0x0, 0x0) 19:39:20 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000001240)={&(0x7f0000000080), 0x6e, &(0x7f00000011c0)=[{0x0}, {0x0}], 0x2}, 0x10041) 19:39:20 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000c80)={0x6, 0x2, 0x0, &(0x7f0000000ac0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:39:20 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@union]}, {0x0, [0x0, 0x0]}}, &(0x7f00000002c0)=""/212, 0x28, 0xd4, 0x1}, 0x20) 19:39:20 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, 0x0, 0x0) 19:39:20 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={0x0, 0x0, 0x719acb275fda8abe}, 0x10) 19:39:20 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f00000002c0)=""/212, 0x26, 0xd4, 0x1}, 0x20) 19:39:20 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000800)) 19:39:20 executing program 3: bpf$BPF_PROG_DETACH(0x1e, &(0x7f0000000280)={@map}, 0x10) 19:39:20 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x4f, 0x0, 0x71, 0x6}]}}, &(0x7f0000000700)=""/196, 0x2a, 0xc4, 0x1}, 0x20) 19:39:20 executing program 1: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={0xffffffffffffffff}, 0x4) 19:39:20 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x6, 0x2, &(0x7f00000004c0)=@raw=[@map_idx], &(0x7f0000000500)='GPL\x00', 0x80000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=[0x1, 0xffffffffffffffff]}, 0x80) 19:39:20 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b80)={0x18, 0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="850727d8bf2348a3a1ced393cd5d6cb0dfc4000000000000b390b37342eb25535bb4df8d7632cb333ee0a766fba0f03ba63174b683b90d8097a079d273d8040fc8e3a99435882d05e0c0917030fcb87eeb8ace2708bf69cf6320b6a8787502a455c3b63e3a6252215cac072b199b54e828c608f76ff4b5a2bcb2d19b7d2812eab68b6c7417fbfb3397489bee3c4e0d26c87208ce46752fd412b18617ee7e468b42176b05d963817ffc3f2a00"/187], &(0x7f0000000900)='syzkaller\x00', 0x7, 0xd4, &(0x7f0000000940)=""/212, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0x2c, 0x101, 0xffff, 0x2, 0x80, 0xffffffffffffffff, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x5}, 0x48) syz_clone(0x8000, &(0x7f0000000340)="ddf8895e1b540e10bd2bc8086c5d6f879d6f1209b93628f8f8d4db782e6a935a0a48d50e89a5a4142c27abddc689a99e6e83c5d2787209ed94a94343cd85d6d2e6590e4353f9c7f976fabfea24dff7406f8b80ebd2a28425f6fa0c87cef32d8324d2a6c22349a7849d49780d4d42", 0x6e, &(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)="411b046f057840002e726ea32b856543cd382b9ae72c402eb30d97909fc910e4e8350394688fb2ab8fb3c7b1ebdffa") 19:39:20 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x40) 19:39:20 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000002c40), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000040)) 19:39:20 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b80)={0x1c, 0x1, &(0x7f0000000880)=@raw=[@func], &(0x7f0000000900)='syzkaller\x00', 0x7, 0xd4, &(0x7f0000000940)=""/212, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:39:20 executing program 2: openat$tun(0xffffffffffffff9c, 0x0, 0x400002, 0x0) 19:39:20 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000005c0)=[{0x0, 0x803e000000000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 19:39:20 executing program 5: bpf$BPF_PROG_QUERY(0x4, 0x0, 0x0) 19:39:20 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000000300)={&(0x7f0000000280)=@abs, 0x6e, 0x0}, 0x0) sendmsg$inet(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x8004814) 19:39:20 executing program 3: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000280)={@map}, 0x10) 19:39:20 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001880)={0x18, 0x1, &(0x7f0000001680)=@raw=[@func], &(0x7f00000016c0)='syzkaller\x00', 0x2, 0xb8, &(0x7f0000001700)=""/184, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:39:20 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x6, 0x2, &(0x7f00000004c0)=@raw=[@map_idx={0x18, 0x0, 0x5, 0x0, 0xb}], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) 19:39:20 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000000700)=""/196, 0x2a, 0xc4, 0x1}, 0x20) 19:39:20 executing program 5: perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:39:20 executing program 3: unlink(&(0x7f0000000e80)='./file0\x00') 19:39:20 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001880)={0x18, 0x1, &(0x7f0000001680)=@raw=[@alu={0x0, 0x0, 0x2}], &(0x7f00000016c0)='syzkaller\x00', 0x2, 0xb8, &(0x7f0000001700)=""/184, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:39:20 executing program 2: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000300)={@cgroup, 0xffffffffffffffff, 0x7}, 0x10) 19:39:20 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001f00)=@bpf_tracing={0x1a, 0x3, &(0x7f0000001cc0)=@framed, &(0x7f0000001d40)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:39:20 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x5, &(0x7f0000000100)=@framed={{}, [@call, @alu={0x4}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180), 0x8, 0x10, 0x0}, 0x80) 19:39:20 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x2841, 0x0) 19:39:20 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz1\x00', 0x1ff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f00000004c0)=ANY=[@ANYRESHEX=r0, @ANYRES8=r1], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x24) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='cgroup.controllers\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc0185879, &(0x7f0000000080)) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="006e65745f636c7bec000000000000a05d1587efec32f71c63e49d437e8991f8bbe811728151b06a10c23246a550fb3fde88ea9b26c7b47c8bd4ff0700000000000060a6dc1cfd7bab937dd03634bd983616a6b0ef5ceafee1ccf19f285b2df3e85bdac781c8157ba272d6585cf4d623a65e97a58307f48ab1e7b3ab4913a587fad4917fab039c6bd322430000000000000000"], 0x22) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000008c0), 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={r1, 0xe0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000140)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x48, 0x10, &(0x7f0000000440), &(0x7f0000000480), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000500)}}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000040)='sched_switch\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000900)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='blkio.bfq.io_wait_time_recursive\x00', 0x26e1, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0xc004743e, &(0x7f0000000680)='&@[\x00') r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000880)={r3}, 0x8) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40082404, &(0x7f0000000940)=0xfffffffffffffffe) r7 = perf_event_open(&(0x7f000001d000)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x2, @perf_bp={&(0x7f0000000100), 0x17}, 0x8400, 0x0, 0x3, 0x6, 0x87, 0x0, 0xfffe, 0x0, 0x0, 0x0, 0x400000}, 0x0, 0x2, r4, 0x0) perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0x8, 0x0, 0x2, 0x86, 0x0, 0x8, 0x2000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x80000000, 0x4, @perf_bp={&(0x7f00000007c0)}, 0x1000, 0x0, 0x5, 0x0, 0xfff, 0x5, 0xbcc, 0x0, 0x8, 0x0, 0x1000}, 0xffffffffffffffff, 0xe, r7, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f00000004c0)=ANY=[@ANYRESHEX, @ANYRES8], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0xe0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000140)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x48, 0x10, &(0x7f0000000440), &(0x7f0000000480), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000500)}}, 0x10) ioctl$PERF_EVENT_IOC_SET_BPF(r5, 0x40042408, 0xffffffffffffffff) 19:39:20 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000e40), 0x20400, 0x0) 19:39:20 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000900)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x48) 19:39:20 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000005c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 19:39:20 executing program 3: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f00000000c0)) r1 = syz_clone(0xc0000480, 0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)="664d957d1a64fabbe74292ab3f69fd567a51cc2ed51cc156a633f9d99f") perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x40, 0x1, 0x12, 0x38, 0x0, 0xffffffffffffffff, 0x8000, 0x9, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x80, 0x4, @perf_bp={&(0x7f0000000040), 0x2}, 0x1000, 0x0, 0x12000000, 0x4, 0xffffffff, 0x0, 0x6, 0x0, 0xb23, 0x0, 0xaa1}, r1, 0xb, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) 19:39:20 executing program 1: syz_clone(0x40004000, &(0x7f0000000100)="2c3d0d950b24b5e7d3e19d77ef3a4f71112eb23062395194b112a1ecfa29c8a59be9ba32ca34a55f8bdb8b027573a9f8f917b646c685da9f787fe192671a7322", 0x40, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)="445c1312e11f82e65a7b3cf942d9e1f9") perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='xen_mc_extend_args\x00'}, 0x10) 19:39:20 executing program 0: bpf$BPF_PROG_DETACH(0xb, &(0x7f0000000280)={@map}, 0x10) 19:39:20 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000480)=""/249, 0x26, 0xf9, 0x1}, 0x20) 19:39:20 executing program 2: syz_clone(0xc0000480, 0x0, 0x0, 0x0, 0x0, 0x0) 19:39:20 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@base={0x17, 0x0, 0x6, 0x3ff}, 0x48) 19:39:20 executing program 0: syz_clone(0x0, &(0x7f0000000580), 0x0, 0x0, 0x0, 0x0) 19:39:20 executing program 5: perf_event_open(&(0x7f00000018c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:39:20 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz1\x00', 0x1ff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f00000004c0)=ANY=[@ANYRESHEX=r0, @ANYRES8=r1], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x24) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='cgroup.controllers\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc0185879, &(0x7f0000000080)) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="006e65745f636c7bec000000000000a05d1587efec32f71c63e49d437e8991f8bbe811728151b06a10c23246a550fb3fde88ea9b26c7b47c8bd4ff0700000000000060a6dc1cfd7bab937dd03634bd983616a6b0ef5ceafee1ccf19f285b2df3e85bdac781c8157ba272d6585cf4d623a65e97a58307f48ab1e7b3ab4913a587fad4917fab039c6bd322430000000000000000"], 0x22) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000008c0), 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={r1, 0xe0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000140)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x48, 0x10, &(0x7f0000000440), &(0x7f0000000480), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000500)}}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000040)='sched_switch\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000900)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='blkio.bfq.io_wait_time_recursive\x00', 0x26e1, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0xc004743e, &(0x7f0000000680)='&@[\x00') r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000880)={r3}, 0x8) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40082404, &(0x7f0000000940)=0xfffffffffffffffe) r7 = perf_event_open(&(0x7f000001d000)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x2, @perf_bp={&(0x7f0000000100), 0x17}, 0x8400, 0x0, 0x3, 0x6, 0x87, 0x0, 0xfffe, 0x0, 0x0, 0x0, 0x400000}, 0x0, 0x2, r4, 0x0) perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0x8, 0x0, 0x2, 0x86, 0x0, 0x8, 0x2000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x80000000, 0x4, @perf_bp={&(0x7f00000007c0)}, 0x1000, 0x0, 0x5, 0x0, 0xfff, 0x5, 0xbcc, 0x0, 0x8, 0x0, 0x1000}, 0xffffffffffffffff, 0xe, r7, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f00000004c0)=ANY=[@ANYRESHEX, @ANYRES8], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0xe0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000140)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x48, 0x10, &(0x7f0000000440), &(0x7f0000000480), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000500)}}, 0x10) ioctl$PERF_EVENT_IOC_SET_BPF(r5, 0x40042408, 0xffffffffffffffff) 19:39:20 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x181101, 0x0) 19:39:20 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz1\x00', 0x1ff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f00000004c0)=ANY=[@ANYRESHEX=r0, @ANYRES8=r1], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x24) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='cgroup.controllers\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc0185879, &(0x7f0000000080)) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="006e65745f636c7bec000000000000a05d1587efec32f71c63e49d437e8991f8bbe811728151b06a10c23246a550fb3fde88ea9b26c7b47c8bd4ff0700000000000060a6dc1cfd7bab937dd03634bd983616a6b0ef5ceafee1ccf19f285b2df3e85bdac781c8157ba272d6585cf4d623a65e97a58307f48ab1e7b3ab4913a587fad4917fab039c6bd322430000000000000000"], 0x22) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000008c0), 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={r1, 0xe0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000140)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x48, 0x10, &(0x7f0000000440), &(0x7f0000000480), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000500)}}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000040)='sched_switch\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000900)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='blkio.bfq.io_wait_time_recursive\x00', 0x26e1, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0xc004743e, &(0x7f0000000680)='&@[\x00') r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000880)={r3}, 0x8) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40082404, &(0x7f0000000940)=0xfffffffffffffffe) r7 = perf_event_open(&(0x7f000001d000)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x2, @perf_bp={&(0x7f0000000100), 0x17}, 0x8400, 0x0, 0x3, 0x6, 0x87, 0x0, 0xfffe, 0x0, 0x0, 0x0, 0x400000}, 0x0, 0x2, r4, 0x0) perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0x8, 0x0, 0x2, 0x86, 0x0, 0x8, 0x2000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x80000000, 0x4, @perf_bp={&(0x7f00000007c0)}, 0x1000, 0x0, 0x5, 0x0, 0xfff, 0x5, 0xbcc, 0x0, 0x8, 0x0, 0x1000}, 0xffffffffffffffff, 0xe, r7, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f00000004c0)=ANY=[@ANYRESHEX, @ANYRES8], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0xe0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000140)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x48, 0x10, &(0x7f0000000440), &(0x7f0000000480), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000500)}}, 0x10) ioctl$PERF_EVENT_IOC_SET_BPF(r5, 0x40042408, 0xffffffffffffffff) 19:39:20 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f00000000c0)) r1 = syz_clone(0xc0000480, &(0x7f0000000180)="77845c4f0b21", 0x6, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)="664d957d1a64fabbe74292ab3f69fd567a51cc2ed51cc156a633f9d99f978c602c0130e5b198d0ffb348ed05d4659fb67b350dabde2b6c2981e70e47c1cfc5dd5c370bf397a4366a353d749a") perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x40, 0x1, 0x12, 0x38, 0x0, 0xffffffffffffffff, 0x8000, 0x9, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x80, 0x4, @perf_bp={&(0x7f0000000040), 0x2}, 0x1000, 0xb7, 0x12000000, 0x4, 0xffffffff, 0x4, 0x6, 0x0, 0xb23, 0x0, 0xaa1}, r1, 0xb, 0xffffffffffffffff, 0x3) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) 19:39:21 executing program 3: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000440)) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000540)='cgroup.procs\x00', 0x2, 0x0) syz_clone(0x1000000, &(0x7f0000000580), 0x0, 0x0, 0x0, &(0x7f00000006c0)="01d6bb59a142fe05e5a95ccd8271e98376622d5991") 19:39:21 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz1\x00', 0x1ff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f00000004c0)=ANY=[@ANYRESHEX=r0, @ANYRES8=r1], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x24) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='cgroup.controllers\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc0185879, &(0x7f0000000080)) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="006e65745f636c7bec000000000000a05d1587efec32f71c63e49d437e8991f8bbe811728151b06a10c23246a550fb3fde88ea9b26c7b47c8bd4ff0700000000000060a6dc1cfd7bab937dd03634bd983616a6b0ef5ceafee1ccf19f285b2df3e85bdac781c8157ba272d6585cf4d623a65e97a58307f48ab1e7b3ab4913a587fad4917fab039c6bd322430000000000000000"], 0x22) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000008c0), 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={r1, 0xe0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000140)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x48, 0x10, &(0x7f0000000440), &(0x7f0000000480), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000500)}}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000040)='sched_switch\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000900)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='blkio.bfq.io_wait_time_recursive\x00', 0x26e1, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0xc004743e, &(0x7f0000000680)='&@[\x00') r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000880)={r3}, 0x8) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40082404, &(0x7f0000000940)=0xfffffffffffffffe) r7 = perf_event_open(&(0x7f000001d000)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x2, @perf_bp={&(0x7f0000000100), 0x17}, 0x8400, 0x0, 0x3, 0x6, 0x87, 0x0, 0xfffe, 0x0, 0x0, 0x0, 0x400000}, 0x0, 0x2, r4, 0x0) perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0x8, 0x0, 0x2, 0x86, 0x0, 0x8, 0x2000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x80000000, 0x4, @perf_bp={&(0x7f00000007c0)}, 0x1000, 0x0, 0x5, 0x0, 0xfff, 0x5, 0xbcc, 0x0, 0x8, 0x0, 0x1000}, 0xffffffffffffffff, 0xe, r7, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f00000004c0)=ANY=[@ANYRESHEX, @ANYRES8], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0xe0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000140)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x48, 0x10, &(0x7f0000000440), &(0x7f0000000480), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000500)}}, 0x10) ioctl$PERF_EVENT_IOC_SET_BPF(r5, 0x40042408, 0xffffffffffffffff) 19:39:21 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz1\x00', 0x1ff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f00000004c0)=ANY=[@ANYRESHEX=r0, @ANYRES8=r1], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x24) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='cgroup.controllers\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc0185879, &(0x7f0000000080)) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="006e65745f636c7bec000000000000a05d1587efec32f71c63e49d437e8991f8bbe811728151b06a10c23246a550fb3fde88ea9b26c7b47c8bd4ff0700000000000060a6dc1cfd7bab937dd03634bd983616a6b0ef5ceafee1ccf19f285b2df3e85bdac781c8157ba272d6585cf4d623a65e97a58307f48ab1e7b3ab4913a587fad4917fab039c6bd322430000000000000000"], 0x22) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000008c0), 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={r1, 0xe0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000140)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x48, 0x10, &(0x7f0000000440), &(0x7f0000000480), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000500)}}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000040)='sched_switch\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000900)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='blkio.bfq.io_wait_time_recursive\x00', 0x26e1, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0xc004743e, &(0x7f0000000680)='&@[\x00') r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000880)={r3}, 0x8) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40082404, &(0x7f0000000940)=0xfffffffffffffffe) r7 = perf_event_open(&(0x7f000001d000)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x2, @perf_bp={&(0x7f0000000100), 0x17}, 0x8400, 0x0, 0x3, 0x6, 0x87, 0x0, 0xfffe, 0x0, 0x0, 0x0, 0x400000}, 0x0, 0x2, r4, 0x0) perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0x8, 0x0, 0x2, 0x86, 0x0, 0x8, 0x2000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x80000000, 0x4, @perf_bp={&(0x7f00000007c0)}, 0x1000, 0x0, 0x5, 0x0, 0xfff, 0x5, 0xbcc, 0x0, 0x8, 0x0, 0x1000}, 0xffffffffffffffff, 0xe, r7, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f00000004c0)=ANY=[@ANYRESHEX, @ANYRES8], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0xe0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000140)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x48, 0x10, &(0x7f0000000440), &(0x7f0000000480), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000500)}}, 0x10) ioctl$PERF_EVENT_IOC_SET_BPF(r5, 0x40042408, 0xffffffffffffffff) 19:39:21 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:39:21 executing program 2: ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) ioctl$SG_BLKTRACESETUP(0xffffffffffffffff, 0xc0401273, &(0x7f0000000000)={'\x00', 0x5, 0x7e00, 0x6}) openat$cuse(0xffffff9c, 0x0, 0x2, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, 0x0, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(0xffffffffffffffff, 0x3) r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000140)=@mangle={'mangle\x00', 0x1f, 0x6, 0x510, 0x3ec, 0x3ec, 0x2e4, 0x2e4, 0x2e4, 0x4fc, 0x4fc, 0x4fc, 0x4fc, 0x4fc, 0x6, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast1, [0xffffffff, 0xff000000, 0xff], [0x0, 0xffffff00, 0xff000000, 0xff000000], 'wg1\x00', 'veth1_to_team\x00'}, 0x0, 0xc8, 0x10c, 0x0, {}, [@inet=@rpfilter={{0x24}}]}, @SNPT={0x44, 'SNPT\x00', 0x0, {@ipv6=@private0, @ipv4=@broadcast}}}, {{@ipv6={@private2, @loopback, [0xff000000, 0xff, 0x0, 0xffffffff], [0x807fff00, 0xffffff00, 0xff], 'team_slave_1\x00', 'syzkaller0\x00', {0xff}, {}, 0x8, 0xf3, 0x3, 0x6}, 0x0, 0xa4, 0xc8}, @common=@unspec=@STANDARD={0x24, '\x00', 0x0, 0xfffffffffffffffc}}, {{@uncond, 0x0, 0xa4, 0xc8}, @HL={0x24}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "f8c63f5ea04946537034ae16065e5575a7572070a0c2e1810d598c37b29d"}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00', [], [], 'veth0_to_batadv\x00', 'bond0\x00'}, 0x0, 0xa4, 0xc8}, @common=@inet=@SYNPROXY={0x24}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x56c) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(0xffffffffffffffff, 0x3) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x2286, 0x0) sendmsg$NL80211_CMD_REGISTER_FRAME(0xffffffffffffffff, 0x0, 0x0) 19:39:21 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) 19:39:21 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000001300)=[{&(0x7f0000000200)="2705e43e68bd307bf34ae310de554645984278983fa5c1e7491f9f1cc421ec2e0776a878ef8eb19dc7eedc2a796d51ee557937c6b4c92dfd86b9a191367608b116aa5e70d5d6599f00b6ead9e3a62c7e8df5e0e5684fe87ada58c9aade85bc94ca7011d96c8a079787d292b82be6768d5eb395c964024dd61bf81a8ac864fd58e3fceb3476b74c7abae6846ba15159b0b667be09b4cde1529afbffb7c22abd474c5e6e2155f3a728428f7b5cb64999d0890bf8de0cf894305d30de2a4bd4c1a8079bb54dca8617f8aa5641455945fa793f8c15099217b3dc7ff92bbd39dbcda16f0cd9ca055267343fbcf990ff0a21b6dcdf40c3ff2c836c20ea334a9706d94baae9ddb6ee35496e7d3798cc03980a8c8d015b6ff2620ee42d2cb92d08ec5b201c623a03209787a481c6a651fd35ac5fe35836cf0b179410f9d1bae6427ca2bd1e35c9819727fc5711a64871a62249cccfab3fb5806c0441a4764c983e18830be258bd64ec6c90a3edc7865d78ed96eab392fd7c0b46ffd7cc76ef72a6f6d1d87726451b9a5fef4f73eebf763b2c2d085e969773733527b58fd20bbacccafbb5ae5d7912ac643232754c7595e3d81d10e014751d235a04fc575b374d47027926aa9b6c8398a6a7f90d8dc7e49c639ca1134cd7dce207186ca201545eb6e2e927e8e4f2087db953847285fe966ee932fb7d3dc8857e10e1876c9fdd8d94c768c630a3c93f62cee3976981f35bd431b816f8d821e2a6d174477028d921061dc272f30bb02a18dc259036b5e3a00b88f77ee8bfdf985b3b17305d024a845038c8e49b2ea4294b6f79f6c48fe093b5139e3259a9636af8b0c7dbd30be7afb452dd70d1b4eaa772b1e8f88b87872bed845e1b4e5bf0fc0aad54dac38de34b7e641c9d605c0bed0abde3c6c5a8a069dff7e42752afecfae5c75d75081480f6ed44dd44b2bd066c4acdd5286c7aabee61f84989ab8f43e16295df0d8b3ff6531a9f6de880f1ede2a82af28ccee9136233bd8fd8d93f64d185e57dc2f227178f4999bb7f9dfe804e942f82d353276df5af0f93a08ea7eea6d55f0ced7f723dc1c12c317e5aec5f1e7926382417e8fb94d72e97f2d12982d637f7ff40c847ab3e2f95dabfb2ae25eb69bdca1e9eb16e3366009602ff09154241cbb8a58961721d7bd92a668ac18ae4eac37056ec57934a8e72eea4c3dbf1a455cedb99e1f8d9779a8e5e491b366052a0411f45136cd8ea48bedf6b722c24dd0a8196152445b58f1848a47a7e885f11949252d6a069dfe1812bc4fff6962c16059ecddd97808ee2e581b5035d1b308421e21e6f1c518626193710adf0f17287d84e0f799fb912ea07e4042ce168f32f4ef339cdd4119c6f40b089217a7e6df929a702bf02be5bba58059507fe1f5bfe307435f0b1b19e52bb77a219153572f484bce411a65ee139c0aac541fd08ba9b0b0891823af407209ade3d1293d00a83787d22907f4e3542965154428e3eac1a7ddef00cce8f2c48a1cc37ed0c898b08f2822a6d20f20f241650287fe6f21193fc95502b2b88f8e107add4a7a4534609f5cb4addf6cae42812f7391f488d1b54723966441ad453aea953a557213c19072414888f6ded8dde080b31d37622573cb93012ccca08e5c0180fc68d3a5e21ba4dacc2b0d8ebed3019490f5f2e9bbf77857e94926c771443f683b30eadc1852935e9bdf17a03013a79f6a7e261da99e539c1469b0126e4ff6e65005287d265fddda2cdfd5bb85c1ad35c4ee97d856c77b60c6ec767a3273bb23d2de8b6eb1941c58eea3e0531a78b9699bb54d61ca1bcc159e5518c514d4331093370d140ea1c31eb151cc1304822bf08c6bd0381b2b2ad6b0af17a92b0690026292e81f20f3100faa1e233e51f75e15c4bd4ec8cd8203774557d948ee8be34a9f0b627d498e7f20982d09d684ab90e382c2f940471c02f2def61c5f25fbc56a9ea0b48cb63524b72792e8cc613834384135705472883c5ee322741db20f4df9f0d30dc8c64990871d59c2e3d2561994276504fc5420b7dbd02af076b367ca208edd23b203f15466018768b46efafd254cdcf450d13256a542ed05d53ed4af959611a0f85b7a366cfd66be0b7b6fc4813e07fdbe6e3f98f2f796e673a99dd45975c4480aa9c711683e90548f6860cbd67408a03e7703a23e4fd068f8c58c0c2a747ac4649a37a0bd1d3840a9f3c5427363615d9c470380f6ab8ea2e5d9f89d34929413c717adb5ab02a0cb0d64d096e962d284dddf140a535eb5393d237dbec847661095f805ddc1c86fbdb76c7a869f9ebeebfe16fa4f0848bbcc4a489e4974b4abfff9e87ea3e52be6faffb35f50dabeb7849f4e5e1313b7e48beb90eb4507a721fe1914f1b05ef5c531950003744071ff322ed1f612e589c0024261f2c0e6eea1ba496ce37d7c79bf979ec934874dc27365f5674b24eaca5334bdff4990278abef0c5e15373af3e39bbeeb31f6562a2cd83c66c171d3799ca073c577ce0c0ea01addfca030a552df515a556bb22654f78be0402121f0ab16567d5c3a7c907175ed4b8910a523e0d5770991c6d2b76a89a887e02edc3b526cd5abee9eaab92888bde73ec24ddbdd6714a28a7873e62133a7c7a8e931e8c87792b0d711ff469b7ee314661eb7ce8f73f1853b5dce74a8d94d7dab1b42b6c16d134d29baf9b29d6abc2ea9fda09006a14ded0dc648ec5e094e40b1503555484339026064351b36d96d6b5826e5dcd21eb22ddd2ff0119b4f5fabb9b1868f5a6df1e1020f35e034be46c8bbd4116ab0283a696edf2d653b9d7e1f1556fe65c72960ebd8a8eaf25ee77001c2a9c024c8db32fa5e63381e15cfb13634e1da266d1a2477dfdf1095635a0864a1ffcae2a915cade99261110835fef", 0x800}], 0x1) 19:39:21 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000180)={@broadcast, @empty, @val={@void}, {@mpls_uc={0x8847, {[], @ipv4=@udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @local, @loopback}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) 19:39:21 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz1\x00', 0x1ff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f00000004c0)=ANY=[@ANYRESHEX=r0, @ANYRES8=r1], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x24) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='cgroup.controllers\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc0185879, &(0x7f0000000080)) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="006e65745f636c7bec000000000000a05d1587efec32f71c63e49d437e8991f8bbe811728151b06a10c23246a550fb3fde88ea9b26c7b47c8bd4ff0700000000000060a6dc1cfd7bab937dd03634bd983616a6b0ef5ceafee1ccf19f285b2df3e85bdac781c8157ba272d6585cf4d623a65e97a58307f48ab1e7b3ab4913a587fad4917fab039c6bd322430000000000000000"], 0x22) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000008c0), 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={r1, 0xe0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000140)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x48, 0x10, &(0x7f0000000440), &(0x7f0000000480), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000500)}}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000040)='sched_switch\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000900)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='blkio.bfq.io_wait_time_recursive\x00', 0x26e1, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0xc004743e, &(0x7f0000000680)='&@[\x00') r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000880)={r3}, 0x8) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40082404, &(0x7f0000000940)=0xfffffffffffffffe) r7 = perf_event_open(&(0x7f000001d000)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x2, @perf_bp={&(0x7f0000000100), 0x17}, 0x8400, 0x0, 0x3, 0x6, 0x87, 0x0, 0xfffe, 0x0, 0x0, 0x0, 0x400000}, 0x0, 0x2, r4, 0x0) perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0x8, 0x0, 0x2, 0x86, 0x0, 0x8, 0x2000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x80000000, 0x4, @perf_bp={&(0x7f00000007c0)}, 0x1000, 0x0, 0x5, 0x0, 0xfff, 0x5, 0xbcc, 0x0, 0x8, 0x0, 0x1000}, 0xffffffffffffffff, 0xe, r7, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f00000004c0)=ANY=[@ANYRESHEX, @ANYRES8], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0xe0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000140)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x48, 0x10, &(0x7f0000000440), &(0x7f0000000480), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000500)}}, 0x10) ioctl$PERF_EVENT_IOC_SET_BPF(r5, 0x40042408, 0xffffffffffffffff) 19:39:21 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f00000000c0)) 19:39:21 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) 19:39:21 executing program 0: poll(&(0x7f0000000080), 0x2000000000000001, 0x0) 19:39:21 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz1\x00', 0x1ff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f00000004c0)=ANY=[@ANYRESHEX=r0, @ANYRES8=r1], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x24) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='cgroup.controllers\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc0185879, &(0x7f0000000080)) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="006e65745f636c7bec000000000000a05d1587efec32f71c63e49d437e8991f8bbe811728151b06a10c23246a550fb3fde88ea9b26c7b47c8bd4ff0700000000000060a6dc1cfd7bab937dd03634bd983616a6b0ef5ceafee1ccf19f285b2df3e85bdac781c8157ba272d6585cf4d623a65e97a58307f48ab1e7b3ab4913a587fad4917fab039c6bd322430000000000000000"], 0x22) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000008c0), 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={r1, 0xe0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000140)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x48, 0x10, &(0x7f0000000440), &(0x7f0000000480), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000500)}}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000040)='sched_switch\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000900)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='blkio.bfq.io_wait_time_recursive\x00', 0x26e1, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0xc004743e, &(0x7f0000000680)='&@[\x00') r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000880)={r3}, 0x8) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40082404, &(0x7f0000000940)=0xfffffffffffffffe) r7 = perf_event_open(&(0x7f000001d000)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x2, @perf_bp={&(0x7f0000000100), 0x17}, 0x8400, 0x0, 0x3, 0x6, 0x87, 0x0, 0xfffe, 0x0, 0x0, 0x0, 0x400000}, 0x0, 0x2, r4, 0x0) perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0x8, 0x0, 0x2, 0x86, 0x0, 0x8, 0x2000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x80000000, 0x4, @perf_bp={&(0x7f00000007c0)}, 0x1000, 0x0, 0x5, 0x0, 0xfff, 0x5, 0xbcc, 0x0, 0x8, 0x0, 0x1000}, 0xffffffffffffffff, 0xe, r7, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f00000004c0)=ANY=[@ANYRESHEX, @ANYRES8], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0xe0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000140)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x48, 0x10, &(0x7f0000000440), &(0x7f0000000480), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000500)}}, 0x10) ioctl$PERF_EVENT_IOC_SET_BPF(r5, 0x40042408, 0xffffffffffffffff) 19:39:21 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b80)={0x18, 0x1, &(0x7f0000000200)=ANY=[], &(0x7f0000000900)='syzkaller\x00', 0x7, 0xd4, &(0x7f0000000940)=""/212, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000480)={@cgroup, 0xffffffffffffffff, 0x1a}, 0x10) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0}, 0x20) syz_clone(0x8000, 0x0, 0x0, &(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)) 19:39:21 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpgrp(0x0) fcntl$setown(r0, 0x6, r1) 19:39:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000340)={0xa, 0x2, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f00000000c0)=0x100000000007bf, 0x4) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000100)=0x6, 0x4) sendto$inet6(r0, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000001580)=""/236, 0xec}], 0x1}, 0x2120) 19:39:21 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000140)={0x0, 0x0, 0xffff}) 19:39:21 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) 19:39:21 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000700)) 19:39:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)) 19:39:21 executing program 2: shmctl$SHM_STAT_ANY(0x0, 0xf, &(0x7f0000000000)=""/4096) 19:39:21 executing program 4: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000600)={{0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}}) 19:39:21 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) 19:39:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000340)={0xa, 0x2, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f00000000c0)=0x100000000007bf, 0x4) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000100)=0x6, 0x4) sendto$inet6(r0, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000001580)=""/236, 0xec}], 0x1}, 0x2120) 19:39:21 executing program 3: utimensat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x200) 19:39:21 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) listen(r0, 0x0) 19:39:21 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000013c0)=[{&(0x7f0000000240)="d69d62edad8da90335d8653f209b486ce6143350ba0af0deaa2c5941473b1224ebd5ba6dd70aef2b358a4cbfda4555d7cb55e2f0dae685f294fbcc179075a87232356293a5ae44f878f52f39194291e837ef7bd906b6e8923da3cbb3aea5d03d5651c54fded2bde321e981be84554ece5c9c3b48b0837f9c8a349084f4ae8afc3ad48709b27b3c0afa2ee0e82ce92b369f54edb02135c6c113ced0a7d17cc1753cc1068f01cb5e96af6c4b72cb03f0fa5dd2dfa0b51c2c16bdd0740f5a4c62e60dd45ce163cfe1f7bc25225fef5208501d2ab1ff121c2f8bf51ffc187a4dd7b5153a7cfd54063e7d142475f458c2c206801186d8b81c79782b357d0eb4b286d27735f5f5033ac628019c20447df26f3387f1c58ab120365af347b378ab8e5ee5aa8cc9989355d326a36179d84a4918e33811d60ed61c34322890cde2ebfa9072e7dd9b27a3285cef2fec388210d1c213501c1fb20a0bc799615e8879f7a25a8d6fffa0bc39ed237bc4ed994c9dc50f40bbbb05d35aa576e0d42b63ef1306c96bf37e2a0b366f5bb85a7709c53a1bd0027603a9838d4059423e4ae3cdeac6326a44761303f14ed95f797dec7d51fda9ba676a7a646224486053740636e45a94bce754d00311f92a18101ef8b71417722c6f07df9978e54405d59160c0f8e31aae152fc279926e2acd2658c0100d779a5960098bb6186c3ed746bc3f0225c97c6e0193921d4feef607950840a67b4201cce4253ab9bb0fc6ed140ce62c057f2e3d49cf69c0cef27b934e8d542b0fc9a52a4d005a4deb6d15a9eeb355a0c1240baa5fead1a0d90de4e4efa81d2bcbf3a628db84a03065d89ec122c36b8c866e6298b1b30acc40b30efc71c79da814400e41a2a2505ac62acbcda71e2fe088afeafa157528ddde4ad1ac6b21eb3d3469dd94c0d66e04f2bb61f0b4268f993be38e0237d8974f31d239d2376d84fd0f7cae6a5ac05019bad9e0160244309a23213b000c2dba59361f08694ad4328b8c3328f159239c80879095b44da0a2ed669e13ac00f7109115b5ef3f33b5798caa231aba0302dfe4af582f3e9bf700918dcfecd71b67998c817703ed43922e0b0615c3da41e13348397c04b4d809179af3de280fa040069d889c068312366bd67f0ed04c68face7bdcfd7e71b34ba6cf78e67fba64c9feaf5429ea29cd64a8ae63832b8bbce6c289bd53860f196db7d1de51c61d5dd179a36a2c00a05d4307e97ef6a2ea8a763dbbed770e0144253f49367326b9cd6b3ae3b09a506f2f20f67a2aa193220cec84fff9127df93c3903d637c4dcc5725cfd122c4eaa91ddeda89f6bfef6df1f568ba15af96c9b30bfe67b9f6a0a1d6afb7c8907dd55a5049c91cd5f3262f6bb110114ffad00dd95adc34691559e1b6f842fd3f0e349f02c5666dd0836a189b0aa7a9ed26ef72e8917836452dc8e5e311706d13288b8a9bb8874518f3689544196ccfbb1c9d857624ac812659bd2ab2e11e54541649414d2d0c12bb2650a98167fda7e83cda2dc1472f764ba99bde57b2b7461ea07caa4c9735cb3461340dfc4ef80161c920131e60d66cd77e0f22d1e4e031277b35b1b1859133213df1eaa42978a35b3311915ac436f0d69ad33ebb9f3370bae680b5d8f99504e12db9d73ba28b92551c5433e2385c1b79f354cf30cdd8c5d0cdef76ca25964cfcaddecb749128d62ebcb0fcc5548792f0ecd96a7922923cb5569f5de62cd68fbbcaeabacc0ba5542b3d2abfcc3347d197d492d776be4efdf5fd0596bfe81eaf8af6eea5ff2de88218e51d3fd16bbf0a2c09739d96247f9ac700b402f9b0e1492e00147e91e8131c0ab139fbbeeec229773ca369681fbef021bb933222c94d655458d8c2ccecb926cd6d719e1b575bd27cac5120a8f2711ef33730cd6928effa187d454c0e85b0f23ba1945669cc905e98233eb5b475e7c018e208045c314186de33bba330e52973d8e7c6733252ff406103cefbfeb483513d2bab42c4c181aee1b39f99ce5886f14092cdabea93568c9359196023db8d70d4f3bef11a3cc33253bcac108d9cf674ab092ed10da592a422090fa4a88c3b6f78fec6c6c105c32f825b0b8211ecfe51043646a3a03a2179f6fe2677918fa9d06dd0442da1dbaaea7bb116c3963efe3e9f2dcca95a5025822bc8b345cbceff0b57039e3b0ebbf5a5ba0b776582fede854a5dca770ef828ab4fdeb1fb1e49a0a389e00b9a4577fba82cad5c0f2a78310eeaf1c96c9cff0da67aae4a9fbb0fe9f82501fc745371b52c65e6c4fc2b40ac5e45e2ba196ed15f3527e163385d8ee2d42ac73c301ef101a951f0c882cf1135a2ecb6677e28f8c267e08b5e6e944f397d8a122903903e75ba76b1ad4053fc5c6b8e07496c99e437dd488d81f75c75aea591bd4d1a33105e9aedd75715bf2bdcef4a0506dd61f0999ab062df7e057dde1dffd0bae066aed8c3e223f3b3de213f86929a80119b07f6a9ba5599b71", 0x6e0}], 0x1) 19:39:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000340)={0xa, 0x2, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f00000000c0)=0x100000000007bf, 0x4) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000100)=0x6, 0x4) sendto$inet6(r0, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000001580)=""/236, 0xec}], 0x1}, 0x2120) 19:39:21 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000800)=[{{&(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c, 0x0}}], 0x1, 0x0) 19:39:21 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000700)='/sys/block/loop0', 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, &(0x7f00000021c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x5000}}, 0x0, 0x0, 0x0) [ 191.431003] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 19:39:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000340)={0xa, 0x2, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f00000000c0)=0x100000000007bf, 0x4) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000100)=0x6, 0x4) sendto$inet6(r0, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000001580)=""/236, 0xec}], 0x1}, 0x2120) 19:39:21 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) dup(r0) 19:39:21 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002cc0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(r0, &(0x7f00000001c0), &(0x7f0000001200)=0x100b) 19:39:21 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)) pipe(0x0) 19:39:21 executing program 3: pipe2(0x0, 0x0) pipe(0x0) 19:39:21 executing program 3: open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) mknod(&(0x7f0000001c80)='./file0\x00', 0x1000, 0x0) 19:39:21 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000800)={0x0, 0xa, &(0x7f00000004c0)=[{&(0x7f0000000080)='$', 0x1}], 0x1}, 0x0) 19:39:21 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x16, 0x0, 0x3, 0x8001, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) 19:39:22 executing program 4: fchmodat(0xffffffffffffffff, 0x0, 0x0) 19:39:22 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x14080, 0x0) 19:39:22 executing program 0: mkdirat(0xffffffffffffffff, &(0x7f0000000a40)='./file0\x00', 0x0) 19:39:22 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002cc0)) 19:39:22 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000680), 0x10, 0x0, &(0x7f00000006c0)) 19:39:22 executing program 1: renameat(0xffffffffffffffff, &(0x7f0000001a80)='./file0\x00', 0xffffffffffffffff, &(0x7f0000001ac0)='./file0\x00') 19:39:22 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x3, 0x0) 19:39:22 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000001140)=@abs={0x1, 0x0, 0x1}, 0x8) 19:39:22 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_int(r0, 0xffff, 0x20, 0x0, 0x0) 19:39:22 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002cc0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x1001, 0x0, 0x0) 19:39:22 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002cc0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(r0, &(0x7f00000001c0), 0x0) 19:39:22 executing program 1: rmdir(&(0x7f0000001240)='./file0\x00') open(&(0x7f0000001300)='./file0/file0\x00', 0x0, 0x0) 19:39:22 executing program 4: symlink(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)='.\x00') 19:39:22 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002cc0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002ec0)={0x0, 0x0, 0x0}, 0x0) 19:39:22 executing program 4: truncate(0x0, 0x0) 19:39:22 executing program 5: recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 19:39:22 executing program 2: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x18, 0x3}, 0xc) 19:39:22 executing program 0: open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) symlink(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)='./file0/file0\x00') 19:39:22 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002cc0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(r0, 0x0, 0x0) 19:39:22 executing program 3: connect$unix(0xffffffffffffffff, &(0x7f0000000500)=@abs={0x0, 0x0, 0x2}, 0x8) 19:39:22 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) preadv(r0, &(0x7f0000000180)=[{0x0}], 0x1, 0x0, 0x0) 19:39:22 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000001140)=@abs={0x0, 0x0, 0x1}, 0x8) 19:39:22 executing program 5: readv(0xffffffffffffffff, &(0x7f0000000240)=[{0x0}], 0x1) 19:39:22 executing program 2: getgroups(0x1, &(0x7f00000009c0)=[0x0]) 19:39:22 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0), 0x1030c0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(0xffffffffffffffff, 0x80dc5521, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, 0x0) 19:39:22 executing program 1: ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000000)={0x0, 0xb68}) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, 0x0) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, 0x0) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, 0x0) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000340), 0xfffffffffffffff7, 0x200) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000000380)) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$PIO_FONTX(r1, 0x4b6c, &(0x7f0000000800)={0x117, 0xa, &(0x7f0000000400)="ba00b869af7baedc4f28959fcca4699c272491d6de4dd14354f808d2feaca0dddc111c7619bd5fd4ec8897a3bb64772ae63ad4525942e0efc4bbec416951534f3402de185a0d5f552fc0f2a3754937a5d10864678ebd3c316c73cb5f5397bd0cbd9e109aaf82e9b2a4d9e92943ff573fe2c5efaccf40b70f51348a09c0aba9a140c0d4db4421cb28b8694b6a6b2fa03428181d052541b8bdc48a2dcc33d059a75f7bfe5efc06528fc9bdcec33c42d5da22ff20c49deadc0ba042f3c03a44e0d267d16f1db549f44a31bdef97370c5035494d914edfd6921f4a878f463cc0ad171f258dcda9148d3e7d82653a2bbe66af3d86d7c9dd9786689f8e2751e81311cb3ae1672442ab1693a1f6457c99cd4031d180799430a31e606264815d339c46fc8df2a4203dac3967d4a5284d89e5c6ead6199a0242e4a8817859f659564154d9750f8b9932219de2b364e7772de478881ed5c9f9a4a2cd0367b16c357a5387d50a48456ce0d58be1a3a4cc607f978ea9ca78f0f63b82cf7accd7a35654f2515f2ee3be6faad1b90b887886f3968b3491f7cc417b568d4f4389d724c62aa18c2f912a5d00ef0160d62d9529dd0c450d7ebd56d1b66ad128477950d6abed719446b40f96be5a25aee9a528d19ae0d5d4d022b44a5edd03783d461b3eb7872322e7e32c8d4f9382921abfd25152e4a8e7016e98f63c3ba80949b539604c3f2b8f6fe8aafbad0191d7caaf5649254f4eca221f2066acb94e808ef4fb1c8b92cbc8b434e1fc06df85d0a92080128782371f7981fd692d4dc3744eccb8996b67c30d280eaa993cdbc9e7c597c7609f213868b93fb571e2e3a33391645e2abe0467243389d73f7875527f1d2cfc5038d9e3f0aefa9b1f24bab118e0daab77ca0c20746abbe6ee0ab49a57bc03647a5fbbcc1c379a023517b28ac17dc774baef44e9db6993d6e49c88b6e37e047c7a991061475e37f592ebbd2b33cc49f8f47d74c952cb1dcef081395384cc21637a1aaa45b1760ba4bb65fe1135ff1e2f32924589761590f68f8e80a92b30a69186a9e728574b000031b2904b3f57a4ed9e85233d50477d6df6f3438d38d30684fd9d8e1406b16f096f9997de9c770da2168469302131f38f3d1cf5ad98b14ce4935498e3001102c630dcdd71a41a30afc74e47304f3e9e0fcb1241db02f2d032f3c52ace724bafe67377d362318654bf1849b23203a29aa7d9b48dfa37d587aadbc48c4499f5b3026c6f1b93b2e181ae5a83d420e07ea19ebc5cd0f419ed8503f900b0d20a4a8455e831ee5d1cd015f9bdd0a110a59247259c68384f6d74e2afece7d4bd72fa3f5cd0883e56b94a2f70b1f4ed973752a67d6272c0490cd6701658741402721c430dc52b0308ce51a3c5b9cf0cfba4df59c9146637b71dbd78a423c81e7a1b6de1d272e61cd0ecb508ca58b04b7457e8"}) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) ioctl$KVM_GET_XCRS(r2, 0x8188aea6, &(0x7f0000000840)={0x9, 0x800, [{0x9, 0x0, 0x1}, {0x400, 0x0, 0x1}, {0x1, 0x0, 0xc000}, {0x5}, {0x0, 0x0, 0x5}, {0x2, 0x0, 0xaec}, {0x40, 0x0, 0x10001}, {0x5, 0x0, 0xea3}, {0x5, 0x0, 0xffff}]}) syz_open_dev$loop(&(0x7f0000000b80), 0x6, 0x80000) 19:39:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x14, r1, 0x301, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 19:39:22 executing program 4: socketpair(0x10, 0x3, 0x0, &(0x7f0000000200)) 19:39:22 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r0, 0x101, 0x19, &(0x7f0000000200)=@bpq0, 0x10) 19:39:22 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000c40)) 19:39:22 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 19:39:22 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x18, 0x3, 0x1, 0x3, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x4}]}, 0x18}}, 0x0) 19:39:23 executing program 1: socketpair(0x0, 0x80000, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 19:39:23 executing program 0: recvmsg$unix(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) getresuid(&(0x7f0000000600), &(0x7f0000000640), &(0x7f0000000680)) 19:39:23 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) pipe2(&(0x7f0000000540), 0x80800) 19:39:23 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000002240)=[{&(0x7f0000001200)="72e1ba89bdedebd457cd30f5afc603f512aa1b40f8a0b96403ef32ee3cb83e8aadc01b7e9311a93f228fcd2b4306affda43c2faa2e96944952ee032b57b129eae777bba5ebe2fc7a23a2ff775824c5e7706465021b746c04ea5bbd9b0e4b4d67cc788b83eba111f1b6af52db6c46a130c4a4029dba99447445a190673151a5e08378b4a15242333592c7dce45d", 0x8d}], 0x1) 19:39:23 executing program 5: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x1) statx(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2000, 0x40, &(0x7f0000000080)) 19:39:23 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000180)=""/231, &(0x7f0000000280)=0xe7) [ 192.682372] unregister_netdevice: waiting for ip6gre0 to become free. Usage count = -1 19:39:23 executing program 0: socketpair(0x2c, 0x0, 0x0, &(0x7f0000000c40)) 19:39:23 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, &(0x7f00000000c0)="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", 0xb1a, 0x0, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @dev, 0x3}, 0x1c) 19:39:23 executing program 5: pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$NL80211_CMD_REGISTER_BEACONS(r0, 0x0, 0x0) 19:39:23 executing program 4: setreuid(0x0, 0xee00) syz_mount_image$fuse(&(0x7f0000000000), 0x0, 0x0, &(0x7f0000002340), 0x0, 0x0, 0x0) 19:39:23 executing program 3: setreuid(0x0, 0xee00) syz_clone(0xc0020000, 0x0, 0x0, 0x0, 0x0, 0x0) 19:39:23 executing program 1: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x1) statx(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x800, &(0x7f0000000080)) 19:39:23 executing program 0: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x1) statx(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x100, 0x80, &(0x7f0000000380)) 19:39:23 executing program 5: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x1) statx(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x20, &(0x7f0000000080)) 19:39:23 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, &(0x7f00000000c0)="89949288a317283fd14924925973776aff8059fa116038c27b30b3ba1863b324d1e5a074cfe24b6ef09205cb54faccf69ad71f9bd74ecb9b0ce1066afd87c3fcce84ea6ac71ccfb3f16eecdcb14eb34f152538732635485797b4536e0a827443731acdab56fd39f1f9e153f29f12f5afbeba3e8cfaab412958f7ca49581af1a7d0ef3355a80571c1b936d458a2159c76e063c8458a43c7d7c2882ffd4b3177796c20d6d1c86e649a50febb1d71c05ae3bd0c58f08753d7216d2a66e1205c067088cab4783a9479327f8675ec75839b5bbac5378fabb83303a2aa52e04133a7cbfd59b432abe24cb1dcc9dfec9e39b3715fde929ef347af681dc135838a699477c4a8c57bee77b9226348de3af5f0742472e815211643c8012623aea40bd7963bf6ae5900215426b396ea4bb8a40fd7df757491c1e95479cc9c86d8b9f0e92e86ee4c2c463abc4bfb5a501d7cee83dc3500115021455f1bb102d64755d88b98b36b5cf941269d7ca8b8ca0199fd2ed0e971e793b094c55a2e94848f38c5b5fee6e9b1a914a19bb56a9d308f44f8a3aa49d3beb27a6a52108e46fc12a0da269368d74b8639fb90164d80037acdc43590a57fe67f420d9caf1c2c87b2e4a924e89406bbeff2a01a265547b3c5972fbc48073bfaeedc09eb82c535f01cbd7ea4fb16acd49a27ca96a70d36e8b499e6ddb36c2dd1438ad2520ecd272f6a3a6153bbbe495aad7208da235581436ee12f81ed5e3a8bb8879d83ae6f1799fec2ea4f976118ca8566f689647c575c4d6201989dfbb81a4975c2a9586fe5ad2c0779f905b1fb4b20ac658f7093ecbbb0ed3a3ca434ba9daaf3d56c8af2d5625f3efddcc965c99399f3386e9fedfb2668a0c850f69733c4560aa15e60f7d86b8519fcb052a1cf115b6293e0334ac09950e43291ab98bd084d81626c37c24ba39a8ccbbc9f78cdbd2979963a0501fc33d8c4ef8d76a88e10bead6f44e8ae02d4728550397904c04d91d63f478ea8fd807952f69ed3a74f4448ea9ee1447e4c11fd1eb1206419f66f5097e27aad3cfc0948bed31b1adc7a7519246a926d6a9566e500ca5e561f8c03a20bf936ed5ecce34ddcfbbc3678caa14b35c6dffc907fe7248f3e35f17628ee04f21b17b52ef68c86734685aa51265059311e2a8c0727a93d8e96a9639a556d4df5580e5a3539c599ca412c6b658f8dea13f414f78e54213e3a56ceb468dc7f18996a8e8eee3bb49d552e71003c4ddfb4b037006fc610a9cb73785f8bec468dc5785fc812f6e224242a29d48fc81660d344b60cadcfd1995340cd61189ae5e94e873dae6791136820890fa7f1a08a1edf6fd9b2eb07d84488b04f8740e2058752e54aebeca178036d70b32023ebeb53fe269b9a76222d8db93e07f585bc58f959ea85544be1afdc55f5c15c6938d8a9e9bbe9f208f4380faa22e56684f12700ae15b581dfed6e0f33a9365b03d6050c46b0a8a85319e57fc7f700e3513c34b994eb4fec344344457e544c863d2d7117cb0dde9edceb1e124a0517419c5725c07724c7c637c3efdc42236b4915916b98f81f4766dc8265a3fffb1efceab4bf3c00f3ee176979d2c3036dbc442ceef49506b51c19fea588397687a4c5d21907d346ab399b7dc6235d0bcd0b155b440690038821b737f7a30e2c9d242e858a14370c38d4279f998b81868d7d7296d2378fdc23f4c8a03df473a61d65d90dbb33241117dd789fe62e40e55101461f74a65b92f344aae2c50cfe1c6a2006c1f2fc47b59107cee537bc7d71eccfb28e42c4a57abb56bc1697854a6821b160d537f5012380f5eff4052710d399b05b0f1202e6ad1d599e2fe1c2e09483e3af5fc42396e286f83651509a5ed1be96d38aa1817da433cd936b815441633074b0a0349cc1afae888cdad9f467d11d20311e17cc3fe4e2b63430cd29d5dc0c81c269a2950ea4f15634c5a865b37ffab85475b5560b71c6d2eaa8e961f65241a3adba55ddf88721ccd247f4320eadbd0d4f16f969610464d6c6a3a56f60eca2766fb0b0b254855b977bed70bd3dd96dc98f941518ff4b004dccb6f4bbc9bcdd5c31da7251502847b282b6dbf191c8d58e65165b9ae7d449184c3eb090fab45eb08c3265026bd4f1bc56a1c4e93028453eb0cfd853d08c6c9db49eb6d00fbe3f4de84d732c132db76abe4e2affa5d377c9a3006055d471fc32e1f7cc4ab0c12321f13d149a54cbf808463fa7e42f5148a3069a4b1721bd7e206f597fde549dd8b41b90e39ada672a8719741a5daa37248ddee978de867d99a0918013e89e89b683a42345177a559a6395229fdc5c7e126785986eaedbbf4c9aa94eaa282caa80de0a90aa6feaf7c0b3072eec2ee04a9fc8e0db2b6da80666c0a9bd66077c13c4ffaaa63cb9e085cb2b0e8a9381b28458eb8c011c49aa74cdc173fe5314bc39f76ab444535118f23918b64588b8bf3778218820cf0758064560b0283e1568196d9a617e1d2ee0930de59513620e9cc7c0740bd139f605f4f5a9f34e44d315ce4c74c43ae30f5f0961943d4e2937579c3bb1e3ba84030937217f0afb439da5c23851d65e348467ec4e75d2c8260d2f01c2694066e4702c480fa2eb0b4ca60199714f65f99793cdb3c44d05a615fc4f406c8b425d55891496bee79eb0f964c6cbe9856316de7a010672889596a723bc383a1293b7262cc598af389277e48071e062c2c749bb059162b783ecfae909f9eb405369ab1228131dc4541e89832e9110bf4f681578ed1c568ef29b83b2cdd99934f61dc1727c9ec23c005cdbb3685ebf051a542f962aed9cca02871c630694b7f14be0699b5fc3dfc524c09fa67f0a01da26dcdefdc78f7ad317a8a55b4dc22527bcb15be87e324569d4883a83c2fb3e3e3024bc838d7b608b7196640b82ad8398dc08d953e25a60562d4b310af2f335f86d8c560cd52b50e9a436e6ecd5667a519e6731f91b58b1049bb4825820c28db24f9ba66850441d046644aff47dce47d8211e3e4c681f3a5078ebbc7724ba8e8d55d8b68a68b7cc007c35c8af9f373e958c86c36cb3ebfe38547f62e157e5df592b50a8517bf7bea0f5773a5b14d1ba83695d1260ddc2108226dc6bd83da6d29f5be44c45ed8f3da5ddc839e72d65b69e9e39e1f3fe6ab5f71f72ae6b50578f1dd91a63d9edd13826d122fbb810e770278bb2c3dd72e93937735131448fb01495fbdc8ad985568492cd52acce86caaacabb01074ba5cef63a7dd50eadd7608724d262ee14c804fd71775e1bbc3546532aca3240052e014921fe6fe979c8bba5ed4d215c2b6bd594790d72d4e9c92a6b56818d5b5e64db70b19acd75fb55eed315b31d845fdaaf66969aae1691f5e88301be21d59c6d443ac7f8b488830a4b1abc9d5c024dac7181ce8dc715f3cfc1f640710f5dba939fd94c0b7779665562708f6bebba47d3a03a740b1ca6701059a849999134197ec407618b00c3e05dae4209e962f4a52e90865d88cdf168287d135de2b939d65a834e25438ec29eadf94e3c01b4175bf505dd3d8db61ad2278891a2b190418f9f868070b849077b2af14933eed46ec96fd4a1bd236e3b3b3d7bf068ffa7efb2eca31ad8b156d5db609789f933d079f567fc5ce8d50087dc8671947d4193d56ab38b40fecd5312841af54c6d7ef9c86af2cacc4ca81ad3ef0e7fadf1cdb7bcbbef4a9ab839ad1953f4ca0491335f8a23eedeaf885a4028c2be7b1590c70e0503921f193b1ed532d88c3326b4267aa46218cdcfac5d5dbf0b318de3f7c477b0e5a80dc8ae1abfd107e704ba63ccc81c33e5e4897d82f2644eccd0b40ef69de5d6a084a4d5288d75c6339e0bf8e540f9855e9cc96ea53bf540aea487642827af5dc568e1ff4944451622b70b68369943a28d2784ca5a0c3d62d6ec8edbc2c420cb46f33e32bdef9772b707e2bdf259e2bd875d2675e8f2a41b4ce474b39001354b8b7f57c8998e4778e2101a4c4c4beddc422a49f8a1ea3e03401736273314c378601df47c5b836cd73316", 0xb1a, 0x0, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @dev, 0x3}, 0x1c) 19:39:23 executing program 1: setreuid(0x0, 0xee00) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmctl$IPC_STAT(r0, 0x2, 0x0) 19:39:23 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(r0, &(0x7f0000ffa000/0x4000)=nil, 0x0) 19:39:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) write$char_usb(r0, 0x0, 0x0) 19:39:23 executing program 4: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x1) statx(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0x0, r0) 19:39:23 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, &(0x7f00000000c0)="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", 0xb1a, 0x0, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @dev, 0x3}, 0x1c) 19:39:23 executing program 5: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x1) statx(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x2000, 0x80, &(0x7f0000000080)) 19:39:23 executing program 1: setreuid(0x0, 0xee00) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmctl$IPC_STAT(r0, 0x2, 0x0) 19:39:23 executing program 3: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x1) statx(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x400, &(0x7f0000000080)) 19:39:23 executing program 4: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x1) setreuid(0x0, 0xee00) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 19:39:23 executing program 0: socket$bt_hidp(0x1f, 0x3, 0x6) getpid() 19:39:23 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, &(0x7f00000000c0)="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", 0xb1a, 0x0, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @dev, 0x3}, 0x1c) 19:39:23 executing program 5: setreuid(0x0, 0xee00) syz_mount_image$fuse(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 19:39:23 executing program 1: setreuid(0x0, 0xee00) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmctl$IPC_STAT(r0, 0x2, 0x0) 19:39:23 executing program 4: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x1) statx(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x8, &(0x7f0000000080)) 19:39:23 executing program 3: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1100, 0x1) open$dir(&(0x7f00000005c0)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x2002, 0x0) 19:39:23 executing program 0: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x1) statx(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x40, &(0x7f0000000080)) 19:39:23 executing program 2: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x1) statx(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x2000, 0x7ff, &(0x7f00000001c0)) 19:39:23 executing program 5: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x1) renameat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00') 19:39:23 executing program 1: setreuid(0x0, 0xee00) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmctl$IPC_STAT(r0, 0x2, 0x0) 19:39:23 executing program 0: clock_gettime(0x44f6de1cd7add6eb, 0x0) 19:39:23 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002440), 0x0, 0x0) write$FUSE_ENTRY(r0, 0x0, 0xfffffffffffffc9f) 19:39:23 executing program 2: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x1) statx(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x100, 0x8, &(0x7f0000000240)) 19:39:23 executing program 5: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x1) statx(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x7ff, &(0x7f0000000080)) 19:39:23 executing program 1: setreuid(0x0, 0xee00) msgget(0x3, 0xe) 19:39:23 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000001200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x909001, 0x0) 19:39:23 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000001200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat(r0, &(0x7f0000000600)='./file0\x00', 0x2180, 0x0) 19:39:23 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x105) 19:39:23 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000001200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat(r0, &(0x7f0000000080)='./file0\x00', 0xc0000, 0x0) 19:39:23 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000002f80)='./file0\x00', 0x183) execveat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0) 19:39:23 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f00000000c0)='./file0/file1/file0\x00', 0x2000ab6) 19:39:23 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000001200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x285100a, 0x0) mount$9p_virtio(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200), 0x40080, &(0x7f0000000280)=ANY=[@ANYBLOB="74726ecc617ac7120350696f2c008be0e918da078a9cb20300086c2c553d5bce27a78297e812619487a8f7f4f225f95a7c69303ea9ebb3388dc6db3448bfb23ee2d603000faea4d0bda1ec7b9c9c39d56fb903352bbe63929588c93d48b578952bec42ea03fa0b55cadd2c8295f7effe073d4b1286fd416da72a9ad58ef8bbef0e043ce9ea5cb2d39b2869ce032a507f74"]) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000f00), 0x0, 0x0) r1 = getuid() read$FUSE(r0, &(0x7f0000000f40)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) chown(&(0x7f0000000100)='./file0\x00', r1, r2) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180), &(0x7f0000000240)=@v3={0x3000000, [{0x38, 0x6}, {0x7, 0x7fff}], r1}, 0x18, 0x1) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000f00), 0x2, 0x0) write$FUSE_ATTR(r3, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f00000000c0)={'gretap0\x00', &(0x7f0000000080)=@ethtool_sset_info={0x37, 0x0, 0x3, [0x81, 0x9]}}) 19:39:23 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000001200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) mknodat$null(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x103) renameat(r0, &(0x7f0000000000)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00') 19:39:23 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000040)=@file={0x1, './file0/file1/file0\x00'}, 0x6e) 19:39:23 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000001200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x285100a, 0x0) mount$9p_virtio(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200), 0x40080, &(0x7f0000000280)=ANY=[@ANYBLOB="74726ecc617ac7120350696f2c008be0e918da078a9cb20300086c2c553d5bce27a78297e812619487a8f7f4f225f95a7c69303ea9ebb3388dc6db3448bfb23ee2d603000faea4d0bda1ec7b9c9c39d56fb903352bbe63929588c93d48b578952bec42ea03fa0b55cadd2c8295f7effe073d4b1286fd416da72a9ad58ef8bbef0e043ce9ea5cb2d39b2869ce032a507f74"]) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000f00), 0x0, 0x0) r1 = getuid() read$FUSE(r0, &(0x7f0000000f40)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) chown(&(0x7f0000000100)='./file0\x00', r1, r2) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180), &(0x7f0000000240)=@v3={0x3000000, [{0x38, 0x6}, {0x7, 0x7fff}], r1}, 0x18, 0x1) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000f00), 0x2, 0x0) write$FUSE_ATTR(r3, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f00000000c0)={'gretap0\x00', &(0x7f0000000080)=@ethtool_sset_info={0x37, 0x0, 0x3, [0x81, 0x9]}}) 19:39:23 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000001200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x101000, 0x0) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140), 0x40000, &(0x7f0000000300)=ANY=[]) 19:39:23 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x7) 19:39:23 executing program 1: mbind(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1, &(0x7f0000000080), 0x2, 0x1) 19:39:23 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000001200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat(r0, &(0x7f0000000600)='./file0\x00', 0x0, 0x80) [ 193.028722] process 'syz-executor.5' launched './file0' with NULL argv: empty string added 19:39:23 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000100)) 19:39:23 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000001200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) mknodat$null(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x103) rmdir(&(0x7f0000000000)='./file0\x00') 19:39:23 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000001200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) openat(r0, &(0x7f0000000080)='./file0\x00', 0x101040, 0x0) 19:39:23 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000001200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x285100a, 0x0) mount$9p_virtio(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x40000, &(0x7f0000000300)) 19:39:23 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000001200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x285100a, 0x0) mount$9p_virtio(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200), 0x40080, &(0x7f0000000280)=ANY=[@ANYBLOB="74726ecc617ac7120350696f2c008be0e918da078a9cb20300086c2c553d5bce27a78297e812619487a8f7f4f225f95a7c69303ea9ebb3388dc6db3448bfb23ee2d603000faea4d0bda1ec7b9c9c39d56fb903352bbe63929588c93d48b578952bec42ea03fa0b55cadd2c8295f7effe073d4b1286fd416da72a9ad58ef8bbef0e043ce9ea5cb2d39b2869ce032a507f74"]) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000f00), 0x0, 0x0) r1 = getuid() read$FUSE(r0, &(0x7f0000000f40)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) chown(&(0x7f0000000100)='./file0\x00', r1, r2) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180), &(0x7f0000000240)=@v3={0x3000000, [{0x38, 0x6}, {0x7, 0x7fff}], r1}, 0x18, 0x1) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000f00), 0x2, 0x0) write$FUSE_ATTR(r3, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f00000000c0)={'gretap0\x00', &(0x7f0000000080)=@ethtool_sset_info={0x37, 0x0, 0x3, [0x81, 0x9]}}) 19:39:23 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000002f80)='./file0\x00', 0x183) execveat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0) 19:39:23 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000001200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x101000, 0x0) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, &(0x7f0000000300)=ANY=[]) 19:39:23 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000001200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) openat(r0, &(0x7f0000000080)='./file0\x00', 0x101040, 0x180) 19:39:23 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000001200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000001c0)='./file1\x00', 0x20) 19:39:23 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000001200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000001c0)='./file0\x00', 0x4a) 19:39:23 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000001200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x285100a, 0x0) mount$9p_virtio(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200), 0x40080, &(0x7f0000000280)=ANY=[@ANYBLOB="74726ecc617ac7120350696f2c008be0e918da078a9cb20300086c2c553d5bce27a78297e812619487a8f7f4f225f95a7c69303ea9ebb3388dc6db3448bfb23ee2d603000faea4d0bda1ec7b9c9c39d56fb903352bbe63929588c93d48b578952bec42ea03fa0b55cadd2c8295f7effe073d4b1286fd416da72a9ad58ef8bbef0e043ce9ea5cb2d39b2869ce032a507f74"]) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000f00), 0x0, 0x0) r1 = getuid() read$FUSE(r0, &(0x7f0000000f40)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) chown(&(0x7f0000000100)='./file0\x00', r1, r2) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180), &(0x7f0000000240)=@v3={0x3000000, [{0x38, 0x6}, {0x7, 0x7fff}], r1}, 0x18, 0x1) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000f00), 0x2, 0x0) write$FUSE_ATTR(r3, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f00000000c0)={'gretap0\x00', &(0x7f0000000080)=@ethtool_sset_info={0x37, 0x0, 0x3, [0x81, 0x9]}}) 19:39:23 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000001200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x285100a, 0x0) mount$9p_virtio(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x40000, 0x0) 19:39:23 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000002f80)='./file0\x00', 0x183) execveat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0) 19:39:23 executing program 1: r0 = shmget(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000ffb000/0x3000)=nil, 0x1000) 19:39:23 executing program 3: mq_open(&(0x7f0000000080)='.--:\x00', 0x40, 0x102, &(0x7f00000000c0)) 19:39:23 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000001200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat(r0, &(0x7f0000000140)='./file0\x00', 0x40080, 0x34) 19:39:23 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000001200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x101000, 0x0) r0 = syz_mount_image$fuse(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x100000, &(0x7f0000000300)=ANY=[], 0x0, 0x0, 0x0) openat(r0, &(0x7f00000002c0)='./file0\x00', 0xc240, 0x154) 19:39:23 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000001200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat(r0, &(0x7f0000000200)='./file0\x00', 0x8000, 0x18) 19:39:23 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000001200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x101000, 0x0) syz_mount_image$fuse(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x100000, &(0x7f0000000300)=ANY=[], 0x0, 0x0, 0x0) 19:39:23 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000001200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) openat(r1, &(0x7f0000000100)='./file0\x00', 0x10d001, 0x1b7) 19:39:23 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000001200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat(r0, &(0x7f0000000600)='./file0\x00', 0x0, 0x14) 19:39:23 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000001200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$incfs_size(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0, 0x0) setxattr$incfs_size(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280), 0x0, 0x0, 0x1) 19:39:23 executing program 4: r0 = epoll_create(0xde) r1 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 19:39:23 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000002f80)='./file0\x00', 0x183) execveat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0) 19:39:23 executing program 0: syz_mount_image$fuse(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000180)='./file0\x00', 0x220) 19:39:23 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000001200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat(r0, &(0x7f0000000600)='./file0\x00', 0x401a0, 0x0) 19:39:23 executing program 3: syz_mount_image$fuse(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) mknodat$null(r0, &(0x7f0000000080)='./file0\x00', 0x40, 0x103) [ 193.258400] audit: type=1800 audit(1671737963.558:2): pid=10978 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="file0" dev="sda1" ino=14026 res=0 19:39:23 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000001200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x285100a, 0x0) mount$9p_virtio(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x40000, 0x0) 19:39:23 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000001200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x285100a, 0x0) mount$9p_unix(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280), 0x900000, 0x0) 19:39:23 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000001200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x285100a, 0x0) mount$9p_unix(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280), 0x900000, &(0x7f00000002c0)) 19:39:23 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000001200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x11000, 0x0) 19:39:23 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000001200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat(r0, &(0x7f0000000600)='./file0\x00', 0x180, 0x0) 19:39:23 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x4040000, 0x0, 0x45) 19:39:23 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000001200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat(r0, &(0x7f0000000140)='./file0\x00', 0x0, 0xa5) 19:39:23 executing program 1: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x1) statx(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(r0, 0x0) 19:39:23 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x400) 19:39:23 executing program 2: syz_open_dev$usbmon(&(0x7f0000002280), 0x0, 0xc4400) 19:39:23 executing program 5: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0xc000, 0x0) 19:39:23 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000001200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x285100a, 0x0) mount$9p_virtio(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200), 0x40000, 0x0) 19:39:23 executing program 2: syz_open_dev$usbmon(&(0x7f0000002280), 0x0, 0xc4400) 19:39:23 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000001200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2b611e1d2e011c0, 0x0) 19:39:23 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000001200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0xc) 19:39:23 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000001200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat(r1, &(0x7f0000000100)='./file0\x00', 0x4000, 0xe6) 19:39:23 executing program 5: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0xc000, 0x0) 19:39:23 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000001200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x1) 19:39:23 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000001200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) mknodat$null(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x103) openat(r0, &(0x7f00000004c0)='./file0\x00', 0x0, 0x20) 19:39:23 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000001200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) openat(r1, &(0x7f00000000c0)='./file0\x00', 0x400, 0x46) 19:39:23 executing program 2: syz_open_dev$usbmon(&(0x7f0000002280), 0x0, 0xc4400) 19:39:23 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000001200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x101000, 0x0) syz_mount_image$fuse(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x100002, &(0x7f0000000100)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id', 0x3d, 0xee00}}, 0x0, 0x0, &(0x7f00000001c0)) 19:39:23 executing program 5: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0xc000, 0x0) 19:39:23 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000001200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat(r0, &(0x7f0000000080)='./file0\x00', 0x8000, 0x1) 19:39:23 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000001200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat(r0, &(0x7f0000000600)='./file0\x00', 0x220380, 0x2) 19:39:23 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000001200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat(r0, &(0x7f0000000600)='./file0\x00', 0x2180, 0x3) [ 193.470472] audit: type=1800 audit(1671737963.768:3): pid=11042 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="file0" dev="sda1" ino=14051 res=0 19:39:23 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000001200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000000)='./file0\x00', 0x1000, 0x0) openat(r0, &(0x7f0000000600)='./file0\x00', 0x0, 0x0) 19:39:23 executing program 5: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0xc000, 0x0) 19:39:23 executing program 1: syz_mount_image$fuse(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) mknodat$null(r0, &(0x7f0000000080)='./file0\x00', 0x10, 0x103) 19:39:23 executing program 2: syz_open_dev$usbmon(&(0x7f0000002280), 0x0, 0xc4400) 19:39:23 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000001200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat(r0, &(0x7f0000000600)='./file0\x00', 0x180, 0x20) 19:39:23 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000001200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0) utimensat(r0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={{0x77359400}, {0x77359400}}, 0x100) 19:39:23 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000001200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x101000, 0x0) r0 = syz_mount_image$fuse(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x100002, &(0x7f0000000100)=ANY=[], 0x0, 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 19:39:23 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000001200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) fchmodat(r1, &(0x7f0000000200)='./file0\x00', 0x80) 19:39:23 executing program 2: r0 = epoll_create(0xff) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x7f, 0x0, 0x0) 19:39:23 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000001200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) fchmodat(r1, &(0x7f0000000200)='./file0\x00', 0xb8) 19:39:23 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000001200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x285100a, 0x0) mount$9p_virtio(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x40000, &(0x7f0000000300)) 19:39:23 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000001200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x285100a, 0x0) mount$9p_virtio(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200), 0x40000, 0x0) 19:39:24 executing program 4: prlimit64(0x0, 0x7, &(0x7f0000000140), 0x0) inotify_init1(0x0) 19:39:24 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) openat(r1, &(0x7f0000000100)='./file0\x00', 0x10f401, 0x11a) 19:39:24 executing program 3: r0 = syz_mount_image$fuse(0x0, &(0x7f0000001200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x101000, 0x0) r1 = syz_mount_image$fuse(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x100002, &(0x7f0000001240)=ANY=[], 0x0, 0x0, 0x0) renameat2(r0, &(0x7f0000000100)='./file0\x00', r0, &(0x7f0000000140)='./file0\x00', 0x4) mknodat(r1, &(0x7f0000000200)='./file0\x00', 0x10, 0x9) openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x551040, 0x101) 19:39:24 executing program 0: r0 = eventfd(0xb29) write$eventfd(r0, &(0x7f0000000000)=0xfffffffffffffff7, 0x8) 19:39:24 executing program 5: syz_mount_image$fuse(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) mknodat$null(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x103) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) linkat(r1, &(0x7f0000000140)='./file0\x00', r0, &(0x7f0000000180)='./file0\x00', 0x0) 19:39:24 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000001200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x285100a, 0x0) mount$9p_unix(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280), 0x900000, 0x0) 19:39:24 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x45) 19:39:24 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000001200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) fchmodat(r1, &(0x7f0000000200)='./file0\x00', 0x20) 19:39:24 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000001200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) openat(r1, &(0x7f0000000000)='./file0\x00', 0x8000, 0x10) 19:39:24 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000001200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) openat(r1, &(0x7f0000000100)='./file0\x00', 0x10d001, 0x1e5) 19:39:24 executing program 4: r0 = epoll_create(0xde) r1 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 19:39:24 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000001200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000000)='./file0\x00', 0x4, 0x0) 19:39:24 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000001200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) fchmodat(r1, &(0x7f0000000000)='./file0\x00', 0x1e4) 19:39:24 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000001200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat(r0, &(0x7f0000000080)='./file0\x00', 0x8000, 0x0) 19:39:24 executing program 4: r0 = epoll_create(0xde) r1 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 19:39:25 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f0000000200), 0x1) 19:39:25 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x20) 19:39:25 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000001200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) mknodat$null(r0, &(0x7f0000000080)='./file0\x00', 0x200, 0x103) 19:39:25 executing program 4: r0 = epoll_create(0xde) r1 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 19:39:25 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000001200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000000)='./file0\x00', 0x4, 0x0) 19:39:25 executing program 3: r0 = epoll_create(0xde) r1 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)) 19:39:25 executing program 4: r0 = epoll_create(0xde) r1 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 19:39:25 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000001200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0) utimensat(r0, &(0x7f0000000280)='./file0\x00', 0x0, 0x100) 19:39:25 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000001200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000100)='./file0\x00', 0x20, 0x0) 19:39:25 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x801, 0x0) write$tun(r0, 0x0, 0x24) 19:39:25 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000001200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000000)='./file0\x00', 0x4, 0x0) 19:39:25 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000001200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat(r0, &(0x7f0000000600)='./file0\x00', 0x222180, 0x21) 19:39:25 executing program 0: r0 = epoll_create(0xde) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) 19:39:25 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f0000000000), 0x4) 19:39:25 executing program 2: clock_gettime(0x0, &(0x7f0000000000)) clock_gettime(0x2, &(0x7f0000000300)) 19:39:25 executing program 5: mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) 19:39:25 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x200, 0x0, 0x0) 19:39:25 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1002, &(0x7f0000000000), 0x4) 19:39:25 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @empty, @val, {@ipv6}}, 0x0) 19:39:25 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000140)={@local, @empty, @val, {@ipv6}}, 0x0) 19:39:25 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x800, 0x0, 0x0) 19:39:25 executing program 0: pipe(&(0x7f0000000340)={0xffffffffffffffff}) fcntl$getown(r0, 0x5) 19:39:25 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000001200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000000)='./file0\x00', 0x4, 0x0) 19:39:25 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x20, &(0x7f0000000000), 0x4) 19:39:25 executing program 3: mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x4) mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) 19:39:25 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) 19:39:25 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000080)="54370000000000000c00140000000000032d1572", 0x14) 19:39:25 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000180)={@broadcast, @local, @val, {@ipv6}}, 0x0) 19:39:25 executing program 3: syz_emit_ethernet(0x5a, &(0x7f0000000540)={@broadcast, @random="28d5c6fc811a", @val, {@ipv6}}, 0x0) 19:39:25 executing program 0: open$dir(&(0x7f0000000700)='./file0\x00', 0x200, 0xb99dcd4203d5553e) 19:39:25 executing program 4: syz_emit_ethernet(0x3a, &(0x7f0000000040)={@broadcast, @empty, @val, {@ipv4}}, 0x0) 19:39:25 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x20280, 0x0) open$dir(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) 19:39:25 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:39:25 executing program 2: munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) msync(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4) 19:39:25 executing program 2: syz_emit_ethernet(0x26, &(0x7f0000000180)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) 19:39:25 executing program 5: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 19:39:25 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f0000000000), 0x4) 19:39:25 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001940), 0x0, 0x0) open$dir(0x0, 0x0, 0x0) close(r0) 19:39:25 executing program 1: syz_emit_ethernet(0xe, &(0x7f0000000080)={@empty, @random="e65137a8ae40"}, 0x0) 19:39:25 executing program 5: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000000)={{}, {0x0, 0xffffffffffffffff}}, 0x3) 19:39:25 executing program 2: socketpair(0x11, 0x0, 0xf8, 0x0) 19:39:25 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000200)=""/171, &(0x7f00000002c0)=0xab) 19:39:25 executing program 3: unlinkat(0xffffffffffffffff, 0x0, 0x18) 19:39:25 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x10, &(0x7f0000000000), 0x4) 19:39:26 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1, 0x0, 0x0) 19:39:26 executing program 4: select(0x40, &(0x7f0000000000), &(0x7f0000000040), 0xfffffffffffffffe, 0x0) 19:39:26 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f00000000c0)="504f646c67c2eca1a4678d5e2616b650a003fcc11a2ae0194e044acd82249709dd9a6c5e6525a09d3c668d06fbaae29d5614f6f4cdaa342b4eb942b1e7ad6db10a88a7c0b07405c7b93291b1346bdb8dceac91f21074c26b0a92f433b976dc4d48c74c528cff68072e5900dc3c12afc529fbee3026b876d6f48ef292398140743a186a9892fba8d2f3b83727b8e8ef0bef051054b2166f8750ed66802ca2b84d9576cefffa1f68b858659a0ca37d941e87dfad8dfaaf96b4be29322107723e958bd3e22aac6229f7a0cf8deecd9dbf549fadf4b62aafcd658b33714262cfcabffe", 0xe1) 19:39:26 executing program 1: syz_emit_ethernet(0x32, &(0x7f00000001c0)={@local, @random="4ea57d983822", @val, {@ipv4}}, 0x0) 19:39:26 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x10, &(0x7f0000000000)=0x100, 0x4) 19:39:26 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @remote, @val, {@ipv6}}, 0x0) 19:39:26 executing program 3: write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x23000) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuset.memory_pressure_enabled\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'pimreg\x00', 0x1}) socketpair(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3183, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) 19:39:26 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7c, 0x1, 0x0, 0x0, 0x0, 0x6, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0xf8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x80000, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000280), 0xe}, 0x6110, 0x6, 0x8, 0x7, 0xb901, 0x9, 0x6, 0x0, 0x7f}, 0x0, 0x4, 0xffffffffffffffff, 0x7) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x0, 0x4, 0x0, 0xfc, 0x0, 0x8000000000000001, 0x11000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x5}, 0x0, 0x0, r0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xda00) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='rdma.current\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpuacct.usage_percpu\x00', 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000940)=ANY=[], 0xda00) gettid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x23000) 19:39:26 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x552d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000008580)={0x9, 0x3, &(0x7f00000004c0)=ANY=[@ANYBLOB], &(0x7f0000008400)='GPL\x00', 0x5, 0xc2, &(0x7f0000000000)=""/194, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, 0xe8034000, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'wlan0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='7'], 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000080)) 19:39:26 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(r2, 0x0, 0x0, 0x0) r3 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000001c0)={&(0x7f0000000000)='./file0\x00', 0x0, 0x10}, 0x10) r4 = openat$cgroup_ro(r1, 0x0, 0x7a05, 0x1700) write$cgroup_int(r4, 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000240)={r3, r4, 0x13}, 0x10) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r5, 0x0, 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x6611, 0x0) 19:39:26 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x552d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000008580)={0x9, 0x3, &(0x7f00000004c0)=ANY=[@ANYBLOB], &(0x7f0000008400)='GPL\x00', 0x5, 0xc2, &(0x7f0000000000)=""/194, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, 0xe8034000, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'wlan0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='7'], 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000080)) 19:39:26 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7c, 0x1, 0x0, 0x0, 0x0, 0x6, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, 0x0, 0x0) 19:39:26 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7c, 0x1, 0x0, 0x0, 0x0, 0x6, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0xf8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x80000, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000280), 0xe}, 0x6110, 0x6, 0x8, 0x7, 0xb901, 0x9, 0x6, 0x0, 0x7f}, 0x0, 0x4, 0xffffffffffffffff, 0x7) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x0, 0x4, 0x0, 0xfc, 0x0, 0x8000000000000001, 0x11000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x5}, 0x0, 0x0, r0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xda00) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='rdma.current\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpuacct.usage_percpu\x00', 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000940)=ANY=[], 0xda00) gettid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x23000) [ 196.347981] kasan: CONFIG_KASAN_INLINE enabled [ 196.352649] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 196.360034] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 196.366242] Modules linked in: [ 196.369417] CPU: 0 PID: 11276 Comm: syz-executor.5 Not tainted 4.14.302-syzkaller #0 [ 196.377275] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 196.386605] task: ffff8880522fa380 task.stack: ffff888095528000 [ 196.392646] RIP: 0010:rb_erase+0x29/0x1290 [ 196.396851] RSP: 0018:ffff88809552fa68 EFLAGS: 00010292 [ 196.402191] RAX: dffffc0000000000 RBX: ffff88804cbec970 RCX: ffffc90006088000 [ 196.409612] RDX: 0000000000000001 RSI: ffffffff8bfadf60 RDI: 0000000000000008 [ 196.416858] RBP: 0000000000000000 R08: 0000000000000001 R09: 0000000000000000 [ 196.424110] R10: 0000000000000000 R11: ffff8880522fa380 R12: 0000000000000000 [ 196.431539] R13: dffffc0000000000 R14: ffff888053836438 R15: ffffffff8bfadf60 [ 196.438792] FS: 00007f0aa66e6700(0000) GS:ffff8880ba400000(0000) knlGS:0000000000000000