forked to background, child pid 192 Starting sshd: OK syzkaller syzkaller login: [ 16.624212][ T264] sshd (264) used greatest stack depth: 26112 bytes left [ 16.684120][ T22] kauditd_printk_skb: 60 callbacks suppressed [ 16.684126][ T22] audit: type=1400 audit(1659945869.999:71): avc: denied { transition } for pid=265 comm="sshd" path="/bin/sh" dev="sda1" ino=73 scontext=system_u:system_r:initrc_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 16.721440][ T22] audit: type=1400 audit(1659945870.029:72): avc: denied { write } for pid=265 comm="sh" path="pipe:[10704]" dev="pipefs" ino=10704 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:initrc_t tclass=fifo_file permissive=1 Warning: Permanently added '10.128.0.130' (ECDSA) to the list of known hosts. 2022/08/08 08:04:36 fuzzer started 2022/08/08 08:04:36 dialing manager at 10.128.0.163:40435 [ 23.090735][ T22] audit: type=1400 audit(1659945876.409:73): avc: denied { mounton } for pid=302 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1136 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 23.093067][ T302] cgroup1: Unknown subsys name 'net' [ 23.113631][ T22] audit: type=1400 audit(1659945876.409:74): avc: denied { mount } for pid=302 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 23.119248][ T302] cgroup1: Unknown subsys name 'net_prio' [ 23.147068][ T302] cgroup1: Unknown subsys name 'devices' [ 23.153087][ T302] cgroup1: Unknown subsys name 'blkio' [ 23.159358][ T22] audit: type=1400 audit(1659945876.469:75): avc: denied { unmount } for pid=302 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 23.231913][ T302] cgroup1: Unknown subsys name 'hugetlb' [ 23.237907][ T302] cgroup1: Unknown subsys name 'rlimit' 2022/08/08 08:04:36 syscalls: 123 2022/08/08 08:04:36 code coverage: enabled 2022/08/08 08:04:36 comparison tracing: enabled 2022/08/08 08:04:36 extra coverage: enabled 2022/08/08 08:04:36 delay kcov mmap: mmap returned an invalid pointer 2022/08/08 08:04:36 setuid sandbox: enabled 2022/08/08 08:04:36 namespace sandbox: enabled 2022/08/08 08:04:36 Android sandbox: enabled 2022/08/08 08:04:36 fault injection: enabled 2022/08/08 08:04:36 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/08/08 08:04:36 net packet injection: enabled 2022/08/08 08:04:36 net device setup: enabled 2022/08/08 08:04:36 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/08/08 08:04:36 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/08/08 08:04:36 USB emulation: enabled 2022/08/08 08:04:36 hci packet injection: /dev/vhci does not exist 2022/08/08 08:04:36 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2022/08/08 08:04:36 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2022/08/08 08:04:36 fetching corpus: 0, signal 0/2000 (executing program) [ 23.330953][ T22] audit: type=1400 audit(1659945876.649:76): avc: denied { mounton } for pid=302 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 23.356356][ T22] audit: type=1400 audit(1659945876.649:77): avc: denied { mount } for pid=302 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 23.380302][ T22] audit: type=1400 audit(1659945876.649:78): avc: denied { setattr } for pid=302 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 2022/08/08 08:04:36 fetching corpus: 50, signal 18824/22358 (executing program) 2022/08/08 08:04:36 fetching corpus: 100, signal 23810/28918 (executing program) 2022/08/08 08:04:36 fetching corpus: 150, signal 27171/33824 (executing program) 2022/08/08 08:04:36 fetching corpus: 200, signal 31332/39381 (executing program) 2022/08/08 08:04:37 fetching corpus: 250, signal 34055/43494 (executing program) 2022/08/08 08:04:37 fetching corpus: 300, signal 36476/47264 (executing program) 2022/08/08 08:04:37 fetching corpus: 350, signal 39398/51444 (executing program) 2022/08/08 08:04:37 fetching corpus: 400, signal 41216/54568 (executing program) 2022/08/08 08:04:37 fetching corpus: 450, signal 42607/57280 (executing program) 2022/08/08 08:04:37 fetching corpus: 500, signal 43618/59642 (executing program) 2022/08/08 08:04:37 fetching corpus: 550, signal 44835/62143 (executing program) 2022/08/08 08:04:37 fetching corpus: 600, signal 46048/64594 (executing program) 2022/08/08 08:04:37 fetching corpus: 650, signal 46901/66704 (executing program) 2022/08/08 08:04:37 fetching corpus: 700, signal 47944/69026 (executing program) 2022/08/08 08:04:37 fetching corpus: 750, signal 48912/71229 (executing program) 2022/08/08 08:04:37 fetching corpus: 800, signal 49652/73217 (executing program) 2022/08/08 08:04:37 fetching corpus: 850, signal 50728/75460 (executing program) 2022/08/08 08:04:37 fetching corpus: 900, signal 51446/77376 (executing program) 2022/08/08 08:04:37 fetching corpus: 950, signal 51894/79078 (executing program) 2022/08/08 08:04:37 fetching corpus: 1000, signal 52825/81115 (executing program) 2022/08/08 08:04:37 fetching corpus: 1050, signal 53722/83124 (executing program) 2022/08/08 08:04:37 fetching corpus: 1100, signal 54505/85022 (executing program) 2022/08/08 08:04:38 fetching corpus: 1150, signal 55174/86817 (executing program) 2022/08/08 08:04:38 fetching corpus: 1200, signal 55619/88430 (executing program) 2022/08/08 08:04:38 fetching corpus: 1250, signal 56199/90153 (executing program) 2022/08/08 08:04:38 fetching corpus: 1300, signal 56839/91871 (executing program) 2022/08/08 08:04:38 fetching corpus: 1350, signal 57372/93532 (executing program) 2022/08/08 08:04:38 fetching corpus: 1400, signal 57947/95211 (executing program) 2022/08/08 08:04:38 fetching corpus: 1450, signal 58430/96797 (executing program) 2022/08/08 08:04:38 fetching corpus: 1500, signal 58955/98415 (executing program) 2022/08/08 08:04:38 fetching corpus: 1550, signal 60023/100325 (executing program) 2022/08/08 08:04:38 fetching corpus: 1600, signal 60478/101853 (executing program) 2022/08/08 08:04:38 fetching corpus: 1650, signal 61147/103472 (executing program) 2022/08/08 08:04:38 fetching corpus: 1700, signal 61470/104903 (executing program) 2022/08/08 08:04:38 fetching corpus: 1750, signal 61818/106302 (executing program) 2022/08/08 08:04:38 fetching corpus: 1800, signal 62163/107747 (executing program) 2022/08/08 08:04:38 fetching corpus: 1850, signal 62835/109368 (executing program) 2022/08/08 08:04:38 fetching corpus: 1900, signal 63222/110808 (executing program) 2022/08/08 08:04:38 fetching corpus: 1950, signal 63716/112303 (executing program) 2022/08/08 08:04:39 fetching corpus: 2000, signal 64015/113645 (executing program) 2022/08/08 08:04:39 fetching corpus: 2050, signal 64447/115079 (executing program) 2022/08/08 08:04:39 fetching corpus: 2100, signal 65231/116683 (executing program) 2022/08/08 08:04:39 fetching corpus: 2150, signal 65608/118051 (executing program) 2022/08/08 08:04:39 fetching corpus: 2200, signal 66040/119432 (executing program) 2022/08/08 08:04:39 fetching corpus: 2250, signal 66326/120741 (executing program) 2022/08/08 08:04:39 fetching corpus: 2300, signal 66744/122105 (executing program) 2022/08/08 08:04:39 fetching corpus: 2350, signal 67275/123514 (executing program) 2022/08/08 08:04:39 fetching corpus: 2400, signal 67597/124842 (executing program) 2022/08/08 08:04:39 fetching corpus: 2450, signal 67912/126118 (executing program) 2022/08/08 08:04:39 fetching corpus: 2500, signal 68318/127433 (executing program) 2022/08/08 08:04:39 fetching corpus: 2550, signal 68815/128784 (executing program) 2022/08/08 08:04:39 fetching corpus: 2600, signal 69094/130031 (executing program) 2022/08/08 08:04:39 fetching corpus: 2650, signal 69389/131290 (executing program) 2022/08/08 08:04:39 fetching corpus: 2700, signal 69799/132531 (executing program) 2022/08/08 08:04:39 fetching corpus: 2750, signal 70218/133779 (executing program) 2022/08/08 08:04:39 fetching corpus: 2800, signal 70722/135074 (executing program) 2022/08/08 08:04:39 fetching corpus: 2850, signal 71012/136273 (executing program) 2022/08/08 08:04:39 fetching corpus: 2900, signal 71280/137452 (executing program) 2022/08/08 08:04:40 fetching corpus: 2950, signal 71649/138652 (executing program) 2022/08/08 08:04:40 fetching corpus: 3000, signal 71937/139826 (executing program) 2022/08/08 08:04:40 fetching corpus: 3050, signal 72272/140979 (executing program) 2022/08/08 08:04:40 fetching corpus: 3100, signal 72587/142203 (executing program) 2022/08/08 08:04:40 fetching corpus: 3150, signal 72751/143369 (executing program) 2022/08/08 08:04:40 fetching corpus: 3200, signal 73041/144518 (executing program) 2022/08/08 08:04:40 fetching corpus: 3250, signal 73359/145636 (executing program) 2022/08/08 08:04:40 fetching corpus: 3300, signal 73629/146759 (executing program) 2022/08/08 08:04:40 fetching corpus: 3350, signal 74012/147943 (executing program) 2022/08/08 08:04:40 fetching corpus: 3400, signal 74351/149060 (executing program) 2022/08/08 08:04:40 fetching corpus: 3450, signal 74789/150197 (executing program) 2022/08/08 08:04:40 fetching corpus: 3500, signal 75002/151294 (executing program) 2022/08/08 08:04:40 fetching corpus: 3550, signal 75323/152428 (executing program) 2022/08/08 08:04:40 fetching corpus: 3600, signal 75661/153539 (executing program) 2022/08/08 08:04:40 fetching corpus: 3650, signal 75990/154656 (executing program) 2022/08/08 08:04:40 fetching corpus: 3700, signal 76264/155697 (executing program) 2022/08/08 08:04:40 fetching corpus: 3750, signal 76584/156803 (executing program) 2022/08/08 08:04:41 fetching corpus: 3800, signal 76841/157898 (executing program) 2022/08/08 08:04:41 fetching corpus: 3850, signal 77044/158985 (executing program) 2022/08/08 08:04:41 fetching corpus: 3900, signal 77176/160066 (executing program) 2022/08/08 08:04:41 fetching corpus: 3950, signal 77485/161096 (executing program) 2022/08/08 08:04:41 fetching corpus: 4000, signal 77722/162150 (executing program) 2022/08/08 08:04:41 fetching corpus: 4050, signal 77956/162326 (executing program) 2022/08/08 08:04:41 fetching corpus: 4100, signal 78166/162326 (executing program) 2022/08/08 08:04:41 fetching corpus: 4150, signal 78413/162326 (executing program) 2022/08/08 08:04:41 fetching corpus: 4200, signal 78668/162326 (executing program) 2022/08/08 08:04:41 fetching corpus: 4250, signal 78964/162326 (executing program) 2022/08/08 08:04:41 fetching corpus: 4300, signal 79187/162326 (executing program) 2022/08/08 08:04:41 fetching corpus: 4350, signal 79384/162326 (executing program) 2022/08/08 08:04:41 fetching corpus: 4400, signal 79738/162326 (executing program) 2022/08/08 08:04:41 fetching corpus: 4450, signal 79965/162326 (executing program) 2022/08/08 08:04:41 fetching corpus: 4500, signal 80320/162326 (executing program) 2022/08/08 08:04:41 fetching corpus: 4550, signal 80676/162326 (executing program) 2022/08/08 08:04:41 fetching corpus: 4600, signal 80929/162326 (executing program) 2022/08/08 08:04:41 fetching corpus: 4650, signal 81235/162326 (executing program) 2022/08/08 08:04:42 fetching corpus: 4700, signal 81474/162326 (executing program) 2022/08/08 08:04:42 fetching corpus: 4750, signal 81655/162326 (executing program) 2022/08/08 08:04:42 fetching corpus: 4800, signal 81963/162326 (executing program) 2022/08/08 08:04:42 fetching corpus: 4850, signal 82165/162326 (executing program) 2022/08/08 08:04:42 fetching corpus: 4900, signal 82340/162326 (executing program) 2022/08/08 08:04:42 fetching corpus: 4950, signal 82561/162326 (executing program) 2022/08/08 08:04:42 fetching corpus: 5000, signal 82891/162326 (executing program) 2022/08/08 08:04:42 fetching corpus: 5050, signal 83038/162326 (executing program) 2022/08/08 08:04:42 fetching corpus: 5100, signal 83227/162326 (executing program) 2022/08/08 08:04:42 fetching corpus: 5150, signal 83502/162326 (executing program) 2022/08/08 08:04:42 fetching corpus: 5200, signal 83727/162326 (executing program) 2022/08/08 08:04:42 fetching corpus: 5250, signal 83881/162326 (executing program) 2022/08/08 08:04:42 fetching corpus: 5300, signal 84018/162326 (executing program) 2022/08/08 08:04:42 fetching corpus: 5350, signal 84213/162326 (executing program) 2022/08/08 08:04:42 fetching corpus: 5400, signal 84424/162326 (executing program) 2022/08/08 08:04:42 fetching corpus: 5450, signal 84582/162326 (executing program) 2022/08/08 08:04:42 fetching corpus: 5500, signal 84729/162326 (executing program) 2022/08/08 08:04:42 fetching corpus: 5550, signal 84961/162326 (executing program) 2022/08/08 08:04:42 fetching corpus: 5600, signal 85185/162326 (executing program) 2022/08/08 08:04:42 fetching corpus: 5650, signal 85355/162326 (executing program) 2022/08/08 08:04:42 fetching corpus: 5700, signal 85537/162326 (executing program) 2022/08/08 08:04:43 fetching corpus: 5750, signal 85706/162326 (executing program) 2022/08/08 08:04:43 fetching corpus: 5800, signal 85936/162326 (executing program) 2022/08/08 08:04:43 fetching corpus: 5850, signal 86107/162326 (executing program) 2022/08/08 08:04:43 fetching corpus: 5900, signal 86314/162326 (executing program) 2022/08/08 08:04:43 fetching corpus: 5950, signal 86538/162326 (executing program) 2022/08/08 08:04:43 fetching corpus: 6000, signal 86721/162326 (executing program) 2022/08/08 08:04:43 fetching corpus: 6050, signal 86912/162326 (executing program) 2022/08/08 08:04:43 fetching corpus: 6100, signal 87072/162326 (executing program) 2022/08/08 08:04:43 fetching corpus: 6150, signal 87257/162326 (executing program) 2022/08/08 08:04:43 fetching corpus: 6200, signal 87496/162326 (executing program) 2022/08/08 08:04:43 fetching corpus: 6250, signal 87798/162326 (executing program) 2022/08/08 08:04:43 fetching corpus: 6300, signal 87937/162326 (executing program) 2022/08/08 08:04:43 fetching corpus: 6350, signal 88129/162326 (executing program) 2022/08/08 08:04:43 fetching corpus: 6400, signal 88341/162326 (executing program) 2022/08/08 08:04:43 fetching corpus: 6450, signal 88497/162326 (executing program) 2022/08/08 08:04:43 fetching corpus: 6500, signal 88691/162326 (executing program) 2022/08/08 08:04:43 fetching corpus: 6550, signal 88932/162326 (executing program) 2022/08/08 08:04:43 fetching corpus: 6600, signal 89107/162326 (executing program) 2022/08/08 08:04:44 fetching corpus: 6650, signal 89301/162326 (executing program) 2022/08/08 08:04:44 fetching corpus: 6700, signal 89493/162326 (executing program) 2022/08/08 08:04:44 fetching corpus: 6750, signal 89692/162326 (executing program) 2022/08/08 08:04:44 fetching corpus: 6800, signal 89877/162326 (executing program) 2022/08/08 08:04:44 fetching corpus: 6850, signal 90130/162326 (executing program) 2022/08/08 08:04:44 fetching corpus: 6900, signal 90289/162326 (executing program) 2022/08/08 08:04:44 fetching corpus: 6950, signal 90414/162326 (executing program) 2022/08/08 08:04:44 fetching corpus: 7000, signal 90587/162326 (executing program) 2022/08/08 08:04:44 fetching corpus: 7050, signal 90728/162326 (executing program) 2022/08/08 08:04:44 fetching corpus: 7100, signal 90959/162326 (executing program) 2022/08/08 08:04:44 fetching corpus: 7150, signal 91137/162326 (executing program) 2022/08/08 08:04:44 fetching corpus: 7200, signal 91324/162326 (executing program) 2022/08/08 08:04:44 fetching corpus: 7250, signal 91461/162326 (executing program) 2022/08/08 08:04:44 fetching corpus: 7300, signal 91623/162326 (executing program) 2022/08/08 08:04:44 fetching corpus: 7350, signal 91793/162326 (executing program) 2022/08/08 08:04:44 fetching corpus: 7400, signal 91962/162326 (executing program) 2022/08/08 08:04:44 fetching corpus: 7450, signal 92166/162326 (executing program) 2022/08/08 08:04:44 fetching corpus: 7500, signal 92327/162326 (executing program) 2022/08/08 08:04:44 fetching corpus: 7550, signal 92524/162326 (executing program) 2022/08/08 08:04:44 fetching corpus: 7600, signal 92714/162326 (executing program) 2022/08/08 08:04:45 fetching corpus: 7650, signal 92899/162326 (executing program) 2022/08/08 08:04:45 fetching corpus: 7700, signal 93048/162326 (executing program) 2022/08/08 08:04:45 fetching corpus: 7750, signal 93209/162326 (executing program) 2022/08/08 08:04:45 fetching corpus: 7800, signal 93399/162326 (executing program) 2022/08/08 08:04:45 fetching corpus: 7850, signal 93522/162326 (executing program) 2022/08/08 08:04:45 fetching corpus: 7900, signal 93639/162326 (executing program) 2022/08/08 08:04:45 fetching corpus: 7950, signal 93776/162326 (executing program) 2022/08/08 08:04:45 fetching corpus: 8000, signal 93902/162326 (executing program) 2022/08/08 08:04:45 fetching corpus: 8050, signal 94035/162326 (executing program) 2022/08/08 08:04:45 fetching corpus: 8100, signal 94152/162326 (executing program) 2022/08/08 08:04:45 fetching corpus: 8150, signal 94267/162326 (executing program) 2022/08/08 08:04:45 fetching corpus: 8200, signal 94415/162326 (executing program) 2022/08/08 08:04:45 fetching corpus: 8250, signal 94522/162326 (executing program) 2022/08/08 08:04:45 fetching corpus: 8300, signal 94686/162326 (executing program) 2022/08/08 08:04:45 fetching corpus: 8350, signal 94835/162326 (executing program) 2022/08/08 08:04:45 fetching corpus: 8400, signal 95018/162326 (executing program) 2022/08/08 08:04:45 fetching corpus: 8450, signal 95224/162326 (executing program) 2022/08/08 08:04:45 fetching corpus: 8500, signal 95380/162326 (executing program) 2022/08/08 08:04:45 fetching corpus: 8550, signal 95519/162326 (executing program) 2022/08/08 08:04:45 fetching corpus: 8600, signal 95680/162326 (executing program) 2022/08/08 08:04:45 fetching corpus: 8650, signal 95854/162326 (executing program) 2022/08/08 08:04:46 fetching corpus: 8700, signal 96033/162326 (executing program) 2022/08/08 08:04:46 fetching corpus: 8750, signal 96178/162326 (executing program) 2022/08/08 08:04:46 fetching corpus: 8800, signal 96369/162326 (executing program) 2022/08/08 08:04:46 fetching corpus: 8850, signal 96477/162326 (executing program) 2022/08/08 08:04:46 fetching corpus: 8900, signal 96623/162326 (executing program) 2022/08/08 08:04:46 fetching corpus: 8950, signal 96755/162326 (executing program) 2022/08/08 08:04:46 fetching corpus: 9000, signal 96881/162326 (executing program) 2022/08/08 08:04:46 fetching corpus: 9050, signal 97012/162326 (executing program) 2022/08/08 08:04:46 fetching corpus: 9100, signal 97159/162326 (executing program) 2022/08/08 08:04:46 fetching corpus: 9150, signal 97331/162326 (executing program) 2022/08/08 08:04:46 fetching corpus: 9200, signal 97607/162326 (executing program) 2022/08/08 08:04:46 fetching corpus: 9250, signal 97743/162326 (executing program) 2022/08/08 08:04:46 fetching corpus: 9300, signal 97867/162326 (executing program) 2022/08/08 08:04:46 fetching corpus: 9350, signal 98003/162326 (executing program) 2022/08/08 08:04:46 fetching corpus: 9400, signal 98209/162326 (executing program) 2022/08/08 08:04:46 fetching corpus: 9450, signal 98318/162326 (executing program) 2022/08/08 08:04:46 fetching corpus: 9500, signal 98451/162326 (executing program) 2022/08/08 08:04:46 fetching corpus: 9550, signal 98560/162326 (executing program) 2022/08/08 08:04:46 fetching corpus: 9600, signal 98691/162326 (executing program) 2022/08/08 08:04:47 fetching corpus: 9650, signal 98807/162326 (executing program) 2022/08/08 08:04:47 fetching corpus: 9700, signal 98937/162326 (executing program) 2022/08/08 08:04:47 fetching corpus: 9750, signal 99070/162326 (executing program) 2022/08/08 08:04:47 fetching corpus: 9800, signal 99220/162326 (executing program) 2022/08/08 08:04:47 fetching corpus: 9850, signal 99318/162326 (executing program) 2022/08/08 08:04:47 fetching corpus: 9900, signal 99417/162326 (executing program) 2022/08/08 08:04:47 fetching corpus: 9950, signal 99541/162326 (executing program) 2022/08/08 08:04:47 fetching corpus: 10000, signal 99697/162326 (executing program) 2022/08/08 08:04:47 fetching corpus: 10050, signal 99825/162326 (executing program) 2022/08/08 08:04:47 fetching corpus: 10100, signal 99949/162326 (executing program) 2022/08/08 08:04:47 fetching corpus: 10150, signal 100063/162326 (executing program) 2022/08/08 08:04:47 fetching corpus: 10200, signal 100189/162326 (executing program) 2022/08/08 08:04:47 fetching corpus: 10250, signal 100298/162326 (executing program) 2022/08/08 08:04:47 fetching corpus: 10300, signal 100410/162326 (executing program) 2022/08/08 08:04:47 fetching corpus: 10350, signal 100532/162326 (executing program) 2022/08/08 08:04:47 fetching corpus: 10400, signal 100663/162326 (executing program) 2022/08/08 08:04:47 fetching corpus: 10450, signal 100802/162326 (executing program) 2022/08/08 08:04:47 fetching corpus: 10500, signal 100950/162326 (executing program) 2022/08/08 08:04:47 fetching corpus: 10550, signal 101072/162326 (executing program) 2022/08/08 08:04:47 fetching corpus: 10600, signal 101201/162326 (executing program) 2022/08/08 08:04:47 fetching corpus: 10650, signal 101397/162326 (executing program) 2022/08/08 08:04:48 fetching corpus: 10700, signal 101568/162326 (executing program) 2022/08/08 08:04:48 fetching corpus: 10750, signal 101734/162326 (executing program) 2022/08/08 08:04:48 fetching corpus: 10800, signal 101849/162326 (executing program) 2022/08/08 08:04:48 fetching corpus: 10850, signal 101980/162326 (executing program) 2022/08/08 08:04:48 fetching corpus: 10900, signal 102083/162326 (executing program) 2022/08/08 08:04:48 fetching corpus: 10950, signal 102187/162326 (executing program) 2022/08/08 08:04:48 fetching corpus: 11000, signal 102330/162326 (executing program) 2022/08/08 08:04:48 fetching corpus: 11050, signal 102460/162326 (executing program) 2022/08/08 08:04:48 fetching corpus: 11100, signal 102574/162326 (executing program) 2022/08/08 08:04:48 fetching corpus: 11150, signal 102724/162326 (executing program) 2022/08/08 08:04:48 fetching corpus: 11200, signal 102881/162326 (executing program) 2022/08/08 08:04:48 fetching corpus: 11250, signal 103003/162326 (executing program) 2022/08/08 08:04:48 fetching corpus: 11300, signal 103144/162326 (executing program) 2022/08/08 08:04:48 fetching corpus: 11350, signal 103262/162326 (executing program) 2022/08/08 08:04:48 fetching corpus: 11400, signal 103349/162326 (executing program) 2022/08/08 08:04:48 fetching corpus: 11450, signal 103493/162326 (executing program) 2022/08/08 08:04:48 fetching corpus: 11500, signal 103605/162326 (executing program) 2022/08/08 08:04:48 fetching corpus: 11550, signal 103733/162326 (executing program) 2022/08/08 08:04:48 fetching corpus: 11600, signal 103938/162326 (executing program) 2022/08/08 08:04:48 fetching corpus: 11650, signal 104063/162326 (executing program) 2022/08/08 08:04:49 fetching corpus: 11700, signal 104177/162326 (executing program) 2022/08/08 08:04:49 fetching corpus: 11750, signal 104317/162326 (executing program) 2022/08/08 08:04:49 fetching corpus: 11800, signal 104420/162326 (executing program) 2022/08/08 08:04:49 fetching corpus: 11850, signal 104518/162326 (executing program) 2022/08/08 08:04:49 fetching corpus: 11900, signal 104630/162326 (executing program) 2022/08/08 08:04:49 fetching corpus: 11950, signal 104733/162326 (executing program) 2022/08/08 08:04:49 fetching corpus: 12000, signal 104846/162326 (executing program) 2022/08/08 08:04:49 fetching corpus: 12050, signal 104934/162326 (executing program) 2022/08/08 08:04:49 fetching corpus: 12100, signal 105052/162326 (executing program) 2022/08/08 08:04:49 fetching corpus: 12150, signal 105152/162326 (executing program) 2022/08/08 08:04:49 fetching corpus: 12200, signal 105273/162326 (executing program) 2022/08/08 08:04:49 fetching corpus: 12250, signal 105356/162326 (executing program) 2022/08/08 08:04:49 fetching corpus: 12300, signal 105450/162326 (executing program) 2022/08/08 08:04:49 fetching corpus: 12350, signal 105578/162326 (executing program) 2022/08/08 08:04:49 fetching corpus: 12400, signal 105712/162326 (executing program) 2022/08/08 08:04:49 fetching corpus: 12450, signal 105815/162326 (executing program) 2022/08/08 08:04:49 fetching corpus: 12500, signal 105914/162326 (executing program) 2022/08/08 08:04:49 fetching corpus: 12536, signal 106004/162326 (executing program) 2022/08/08 08:04:49 fetching corpus: 12536, signal 106004/162326 (executing program) 2022/08/08 08:04:50 starting 6 fuzzer processes 08:04:50 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x2000, &(0x7f0000000040)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}], &(0x7f0000000080)='GPL\x00', 0x7, 0x9f, &(0x7f00000000c0)=""/159, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:50 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001e40)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x19, 0x0, 0x0) 08:04:50 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001280)={0x6, 0x4, &(0x7f0000000180)=@framed={{}, [@generic={0x5}]}, &(0x7f00000001c0)='syzkaller\x00', 0x3, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:50 executing program 3: socketpair(0x21, 0x2, 0x2, &(0x7f00000000c0)) 08:04:50 executing program 2: socketpair(0x11, 0x2, 0x300, &(0x7f00000000c0)) 08:04:50 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) socketpair(0x1, 0x2, 0x0, &(0x7f00000000c0)) [ 37.663342][ T22] audit: type=1400 audit(1659945890.979:79): avc: denied { execmem } for pid=307 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 37.719651][ T22] audit: type=1400 audit(1659945891.029:80): avc: denied { mounton } for pid=315 comm="syz-executor.1" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 37.799289][ T22] audit: type=1400 audit(1659945891.059:81): avc: denied { mount } for pid=315 comm="syz-executor.1" name="/" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 37.833793][ T22] audit: type=1400 audit(1659945891.059:82): avc: denied { read } for pid=315 comm="syz-executor.1" dev="nsfs" ino=4026531999 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 37.856880][ T22] audit: type=1400 audit(1659945891.059:83): avc: denied { open } for pid=315 comm="syz-executor.1" path="net:[4026531999]" dev="nsfs" ino=4026531999 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 37.880373][ T22] audit: type=1400 audit(1659945891.059:84): avc: denied { mounton } for pid=315 comm="syz-executor.1" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 37.901853][ T22] audit: type=1400 audit(1659945891.059:85): avc: denied { module_request } for pid=315 comm="syz-executor.1" kmod="netdev-nr1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 37.995777][ T317] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.002908][ T317] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.010502][ T317] device bridge_slave_0 entered promiscuous mode [ 38.022587][ T315] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.029660][ T315] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.037021][ T315] device bridge_slave_0 entered promiscuous mode [ 38.045305][ T315] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.052379][ T315] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.059940][ T315] device bridge_slave_1 entered promiscuous mode [ 38.084202][ T316] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.091520][ T316] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.098935][ T316] device bridge_slave_0 entered promiscuous mode [ 38.105705][ T317] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.113082][ T317] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.120726][ T317] device bridge_slave_1 entered promiscuous mode [ 38.140507][ T316] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.147785][ T316] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.155581][ T316] device bridge_slave_1 entered promiscuous mode [ 38.220219][ T320] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.227414][ T320] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.235071][ T320] device bridge_slave_0 entered promiscuous mode [ 38.246846][ T320] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.254050][ T320] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.261567][ T320] device bridge_slave_1 entered promiscuous mode [ 38.324416][ T22] audit: type=1400 audit(1659945891.639:86): avc: denied { create } for pid=315 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 38.334756][ T318] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.345145][ T22] audit: type=1400 audit(1659945891.639:87): avc: denied { write } for pid=315 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 38.352116][ T318] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.352583][ T318] device bridge_slave_0 entered promiscuous mode [ 38.373355][ T22] audit: type=1400 audit(1659945891.639:88): avc: denied { read } for pid=315 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 38.413926][ T319] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.420982][ T319] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.428278][ T319] device bridge_slave_0 entered promiscuous mode [ 38.435132][ T318] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.442431][ T318] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.449918][ T318] device bridge_slave_1 entered promiscuous mode [ 38.470247][ T319] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.477350][ T319] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.484918][ T319] device bridge_slave_1 entered promiscuous mode [ 38.497503][ T316] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.504555][ T316] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.511898][ T316] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.519008][ T316] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.527613][ T315] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.534659][ T315] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.541985][ T315] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.548987][ T315] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.624853][ T320] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.631894][ T320] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.639135][ T320] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.646270][ T320] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.669703][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 38.678001][ T321] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.686210][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 38.694510][ T321] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.702123][ T321] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.709286][ T321] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.717096][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 38.725191][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 38.777199][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 38.785926][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 38.819657][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 38.827416][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 38.836387][ T101] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.843514][ T101] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.851382][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 38.859581][ T101] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.866587][ T101] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.879762][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 38.928981][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 38.946004][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 38.954298][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 38.962518][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 38.971367][ T101] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.978458][ T101] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.986171][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 38.994287][ T101] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.001304][ T101] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.008588][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 39.016660][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 39.033223][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 39.040933][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 39.081185][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 39.090058][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 39.098298][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.105318][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.113486][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 39.121797][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 39.129981][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.136967][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.144388][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 39.152709][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 39.160848][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 39.168749][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 39.176707][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 39.184183][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 39.191745][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 39.199808][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 39.207725][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 39.216109][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 39.224440][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.231460][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.239009][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 39.247393][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 39.255867][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 39.264262][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 39.272640][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.279658][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.286932][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 39.295655][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 39.303947][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 39.311837][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 39.320156][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 39.327533][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 39.335424][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 39.343237][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 39.370351][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 39.378617][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 39.387057][ T321] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.394079][ T321] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.401787][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 39.410593][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 39.418744][ T321] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.425763][ T321] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.433083][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 39.441120][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 39.449220][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 39.457293][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 39.465290][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 39.473512][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 39.481818][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 39.490135][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 39.499114][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 39.510605][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 39.518611][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 39.537212][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 39.545776][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 39.554973][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 39.580199][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 39.588550][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 39.597109][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 39.609679][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 39.629613][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 08:04:52 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x81, 0xffff, 0x95}, 0x48) 08:04:52 executing program 4: socketpair(0x29, 0x2, 0x3, &(0x7f0000000000)) 08:04:53 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x1, 0x2, &(0x7f0000000200)=@raw=[@initr0], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) [ 39.637897][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 39.647608][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 39.657407][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 39.666258][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 39.679677][ T118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 08:04:53 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/pid_for_children\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/pid_for_children\x00') 08:04:53 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x19, 0x0, 0x0, 0x0, 0x34a}, 0x48) [ 39.688067][ T118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 39.697356][ T118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 08:04:53 executing program 4: socketpair(0xa, 0x3, 0x1, &(0x7f00000000c0)) [ 39.734117][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 39.743456][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 39.757473][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 39.766973][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 39.779881][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 39.788871][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 39.806589][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 39.814878][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 39.823280][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 39.831801][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 39.840077][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 39.858467][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 39.867085][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 39.875531][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 39.891080][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 39.899344][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 39.908078][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 39.925819][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 08:04:53 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000040)={0x2, &(0x7f0000000140)=[{0x24}, {0x6}]}) [ 39.934154][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 39.960300][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 39.979495][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 08:04:53 executing program 5: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0xfffffc00}, 0x8) 08:04:53 executing program 1: socketpair(0x11, 0x2, 0x5, &(0x7f00000000c0)) 08:04:53 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x74}, {}]}) 08:04:53 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001280)={0x6, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="690700174b"], &(0x7f00000001c0)='syzkaller\x00', 0x3, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:53 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x3}, 0x48) [ 39.987893][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 39.996220][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 08:04:53 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x6, 0x4, 0x1100, 0x2, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) 08:04:53 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x1, 0x4, 0x1100, 0xf, 0x0, 0x1}, 0x48) 08:04:53 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x0, 0x0, 0x95}, 0x48) 08:04:53 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001e40)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x15, &(0x7f0000001380), 0x1f) 08:04:53 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0xa, 0x3, 0x4, 0x1}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000080)={r0, &(0x7f0000000580), 0x0}, 0x20) 08:04:53 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x16, 0x0, 0x39, 0x7b4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) 08:04:53 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000005800)={0x18, 0x2, &(0x7f0000005640)=@raw=[@exit, @func], &(0x7f0000005680)='syzkaller\x00', 0x5, 0x84, &(0x7f00000056c0)=""/132, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:53 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) close(r0) 08:04:53 executing program 0: syz_clone(0xda000200, 0x0, 0x0, 0x0, 0x0, 0x0) 08:04:53 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x18, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x82}]}, &(0x7f0000001a80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:53 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000005800)={0x18, 0x1, &(0x7f0000005640)=@raw=[@func], &(0x7f0000005680)='syzkaller\x00', 0x5, 0x84, &(0x7f00000056c0)=""/132, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:53 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x2, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0xa}, {0x4}, {0x9}, {0x0, 0x3}]}]}}, &(0x7f0000000240)=""/259, 0x46, 0x103, 0x1}, 0x20) 08:04:53 executing program 4: r0 = syz_clone(0x50002400, &(0x7f0000000000)="07c85207a0ad8c348160fb434a6cf2b6f3796ef0ac0e5cb4728875c2a2ecbeeb28f795444e35db4d2f542d087908642c99a5519c42a83092de75990892f1b580f273d798472db03ae438cb7696b3b2c6feead633c4919ecc7f57ebceb21373c87d497baa558c", 0x66, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000180)="87e57cd53564167f389e4e8cacd1904d0c2bf6e6e1c75f993da1e97ac4d04566ea700efa4a7fafdcd3d06860a082dcec9598c2cef1d838ca4857b507a4241f999b33adf5a9e4ddd6686c66d45d2a9c2be4ab31a10d911dfeeb28bf44d7178cf90e186892bc358c0ee8cf7b4949ee7c96004d52a994cab0ce50227ab50d659d0fb6fbbd6bb3ef7f4529") write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100)=r0, 0x12) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000300)={0x0, 0x28, 0x18}, 0xc) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000001400)={r1, &(0x7f0000000340)="2e2a0e51eda350022115129a9c24837824bba82575778b7bb073c4a5561b7739b3457588f46170af208e92902e0f5a7c8dff987ceaf44a9028f397901c41d928219e1c3bc500dcad62d953c83a2aa2f6feafd471baba3d37f52e5580f13ac0d982e72ae04ff966530f656c6e2619be29e3d8e3e76d68c0b993809a9d3e9a27f3b233f0328544", &(0x7f0000000400)=""/4096}, 0x20) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001440)=@base={0x9, 0xcd7, 0x1fe2, 0x580, 0x840, r1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x2, 0x1}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000001540)={r2, &(0x7f00000014c0), &(0x7f0000001500)=""/45}, 0x20) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000280)={0x0, 0xb9}, 0xc) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001580)='blkio.bfq.group_wait_time\x00', 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001700)={0x6, 0x8, &(0x7f00000015c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8b9}, [@jmp={0x5, 0x1, 0x3, 0x2, 0x0, 0xffffffffffffffc0}, @map_idx_val={0x18, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}, @ldst={0x2, 0x1, 0x0, 0x0, 0x4, 0x8c, 0xfffffffffffffff0}]}, 0x0, 0x401, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000001640)={0x9, 0x2}, 0x8, 0x10, &(0x7f0000001680)={0x3, 0xe, 0x3, 0x7f}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[r1]}, 0x80) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000002c0)={&(0x7f0000000140)='./file0\x00', r3}, 0x10) 08:04:53 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb010018000000000000000c00000073"], &(0x7f0000000080)=""/179, 0x2a, 0xb3, 0x1}, 0x20) 08:04:53 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000b40)=@base={0x1, 0x4, 0x4, 0x1dc, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) 08:04:53 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x18, 0x2, &(0x7f0000000580)=@raw=[@kfunc, @jmp], &(0x7f0000000600)='GPL\x00', 0x7, 0xba, &(0x7f0000000640)=""/186, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:53 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001280)={0x6, 0x4, &(0x7f0000000180)=@framed={{}, [@generic={0x7c}]}, &(0x7f00000001c0)='syzkaller\x00', 0x3, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:53 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000380)={'batadv0\x00', @dev}) 08:04:53 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001280)={0x6, 0x4, &(0x7f0000000180)=@framed={{}, [@generic={0x2d}]}, &(0x7f00000001c0)='syzkaller\x00', 0x3, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:53 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001280)={0x6, 0x4, &(0x7f0000000180)=@framed={{}, [@generic={0x75}]}, &(0x7f00000001c0)='syzkaller\x00', 0x3, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:53 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x1, &(0x7f0000000000)=@raw=[@ldst], &(0x7f0000000340)='syzkaller\x00', 0x6, 0x97, &(0x7f0000000380)=""/151, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:53 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:53 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000008c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9feb0100180007"], &(0x7f0000000800)=""/178, 0x54, 0xb2, 0x1}, 0x20) 08:04:53 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000400)='ns/net\x00') r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/net\x00') close(r0) 08:04:53 executing program 4: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0}, 0x20) 08:04:53 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000d30000800000000080cd000085000000b20000001800000040000000000000000000000018000000010000957f496321cba67db04900000000000000ad2e0800f0ffffff09000000030000000000003d1aebf09d6536c0"], &(0x7f0000000140)='GPL\x00', 0x1, 0x91, &(0x7f0000000180)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:53 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 08:04:53 executing program 1: socketpair(0xb, 0x0, 0x0, &(0x7f0000000840)) 08:04:53 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000a80)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000003c0)=""/191, 0xbf}], 0x1}, 0x0) sendmsg(r0, &(0x7f00000044c0)={0x0, 0x0, &(0x7f0000004300)=[{&(0x7f0000002000)="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", 0xfb}, {&(0x7f0000002100)="143e7dbdb13c25eb3687a8251e609a3a33900acf154c6943bbec1670c8876c45caaa59801b17ebec86b308bb3647d9e0d5dde4e6db1360952f583f17b7a92750389379784a9f1a7a9a25e08913e02297ccca587ff9c48e9dc87d81993edb8d0a8d9bb66935d07d9042e0de66c8bbe4a3554d2d06143d6fbe298309607670dbb021b5033f2107ebace594d96ef935c5e7ac152a8b1021e16c28fa12d62f16ccc7a5340aca6536973d0e89ade8f4229c916ba7159a91bc1a10386da8f35632595c9a65173dfa167589593f4b2764477a3c03997a29a20a6c99efa933651f029e82819090fc28acf5ffaf85c94a9465eba81c28aa9c77468a5f08f268a834f7c42d843707ef0fc23df90b75d5701985cf904c3162fb2049de0df329813c84a7f24c4892485a8301adc99941204b18ab3b4a41880ca02f9f5c1fe10d7188a611eca6906bf827b7536509cd2abf482c02982f34ef344e0d37fc3f839118f35b2f0c05928a4af6075ce478b2336703cb45210963374f96d691345445001993f9a20c34cd09edb3d5509c363d9adba919cc8a376c75193252f2971cd305d501168dab6d7ecaa0588b1f9de1e55a0477a85b0832ba0fcebd601ff1e8e31d2445d7de7e3d88e083b7eb05af064c0f26ff8df99ad4bd5b2164f32f5e9d34d0d6d44187c3a7fa84c4f795e441d92260cee6e5ba1903dd1ac7721e9380815ae7a7f3434a97cd8a7314d1e7a0b777a659b7f4e02e40e9dfbc591a8181b4ceb41835fcf06deeeff6b2bce882d2166d503e37bf5c48b90dc5b2f2f73bcd7d22741cfcda2dad4ff811d69ca001548c96d9bf9c9ce43c596cf84c625a6d5fd3aa88e8dbfeae5143ac6db1ace68a322233c72cb63754f56940969d5a6042719f9f65c9a42f8a378becb3bcb76aadc27dbb084dbc50dad282e111b1efc9c636e6cb8f7db29353411dc3cae6ee63d26d6d3141b38fe9e239247838d749991c1abc655f67f34352356595cd7179048eddaf34c8c283ed01bb82d48bb6e798f45bc3d98955709c6f68a9bb89c09b426cdedb44320d3ed00a066e6fbc2410d518775069d33437fefcb282bf38e7e52da9b5d18e0b07cf9c16e0dc0375a00ea58d02b0efe44f4c0e26398ada4ef7fa5330f70a0e0dff3f99446aa9f28970db5ef3ee6b061784a357c2fbca3a9d56af1aa430cc2da73e67914018556c21bb7213e78bb394884268d094a96adda4ff3c711caa58de1f5e58f5837ee28fdecfadcd306840155d49683ade4641b1d2dff8dd61f03b39e18515bddbc682cd74c05de70a0ae15fc879d56361c779134d0ad8a71d2c40b4f64fc5df95eb7051b2ff34fc9bceacf1c259a6ea18ef3fb60283cd50f601926f99c76bbf89743fc8cc1d074f96c232f534e1557c8f0eef50dd786abde99091017464ff8969faa01630a3f3ed3503faae49070f555db573ed3a5d7c9cf4b55936c4d8ace05904e43cce07a4454d9a9eb4ab304da77b941d64e3f957f9ab3c08fdfe0b4ed907c00e4836705bed828f943fdee4d480210711a3774e67704235c88d66e66a8911dcffa75565c8cdae24b126144f31aadcd7e6e0e0358c5ab49e0359ed403648ffd4934a99fd19bef2d1780cf7545b4962726ed8419ab82f9f47d690539409c58297540764c5d733aade13af55de5f426a2abe93a310605f3b96a0bb1f6516ba9fba34715faf644606f0d6c99cd24d7430d898de025fe6be2ebd02741e7891fadf822fd5545de310c196a0f8383ef6f5f61460f3858488b411147e3b43f031304f12ef0101cd4230f4cf5c217e26f752cb86bd6bfc1e07c65ba3353b62d9f1f28e812dacc583f699b6b01ab99eb71cfe16bf99b2ae470b3323fccf66762f1d4f62fd69a81bca914c556f1692536ea8bd42b07b9809d1b3c8cc5ed3c64d1cb4de869077cec887237fe8939e9bc29ee4663b949b378f3b9271837fb3bd2de4eb478bb8da5b80eedb195d658de7a83a4e5d828aaee24193504ab5fddf860c36eea0b40b64f8481cf8ac1e0a4ded15f7ebcbc14dd2f15d13e07b63760bbaedbc709f5bbf97df4e162447eaee2b28fd8736aa640997d8719c2181f05ecff628f5c7d0f2136877aeaf2c17276fd35fbd86b26f41213402b54c3a4501fccf827d4efbd2bc78e1d5b3e26b92bef37347b5195492f8c8253c0bda755f5d3483527044068d3d3bd8706a301aa2950794f79508c309e1ce38302f92d3ed9a4920b4800976a573558766cfb597a2f556f20347cbacad5d524d472185877adde7708af652f811b7e3c7ac3bfdbfe8cbc60d1dcd5c721194fa7db12b4523173441c963746e7e3e6b20d1693e3380df0c21345fed7b8c67dca91cbd54d8e8865665628bf3f714551d91d2e4539d81d2d9493cbd6ae0b70fa8c6afdb46b08d3be1e698b4d38080fda7c0f5285726e18ea0159d20091e674c7741a07715db70d8e5ed48196934d0357ef85331d58a5a1452696bc64a833f2a4361eba91166dfcc5efe0026f4c64c3507952898c78c7fe42414ac2560dd9066fd7a0b85e51341a7295eae92accbd3f34c2c3985ec70207c5033fe2025bdb83666d61adacf51ef495f977cb2702603a28c11a48c8d13a395833b4159f277ff6dbad3480cea5769a9b6749135f479fcfbc04d544f1464b67b4a3908eeb1eea4c398754ec3cb43c31a8b01026ff6be4f0193c1a7423522dedac84ffa681a916d94fe04d27fb14a67a4dcdb87aa8e0bcaee6445523888e6243df56df8b5fa9bb557069929dcb606654d31ad0f89da1ebf3e9f20947763692f75ce80825b52b8e7bc9142f78463ea97640e53d2cb05f566f204519d2066f0f4ce3d72d5f153b79153bf2dda94c425d5101132ef77fd3923f335a75934c60a13fdd7abeb151edf910d83d98785aca707e25b30cf99e1d17dec26945a5a9c0a5b2c955487ac1ae37538fce304aa220df111db20292616ec8eab4ace4dc88afc6817b833f73939239645c4c01359d8c858a59253bebea7ed49bbe59ca8fcef56e9289c29bb464e480bf4c3e6895f2a8ac313b0cd8c7832b77be1ff70e5b8f3e6e5582220f89878b9c831cfcbf2d6d5090f7923e8037a719136e0ea856aa13449ec5cfacfdfcf763ab92841b28c73bd1061012565f7ee07f3ac6c3acd4665da76ef31143ecadde64c3053381dd2c0bc868164b698e3f7cad0f752dc63ac36b8e4caa48542b3c046915c429b210ff2f84e774b339ffec8e8680daee492122e3246f8af594eef5958b449ccb9e5829fe45445f5e4705fbf959fdd39cd7802dfab8d36a8f7f950d9b8491df42dc60b70350de2401ade6df1e0eb19f4305014da357d22437a46e674a95516d10c35785f2f6ac8c615b95aeb0085599ddbec58dbe557ac7cb93e781f9c37544635f1228e0f31fd13874bbc6811223c5821fd6b76cf4a061446afedb136ebeee1b81a4bb50ae22f45f09fd269bf7c5c5442735880ea799e93b56441f5f170fff1b3329255f89ef2a2d18b04d448733679759502a1d8738bab3b2d54a9ddabb744e1889111a89d917b3216adc19c354ec314df6007e39b6149b4b100fe883765f556afe25e801f89a7800ded41cb1180c188ed5998d81d8c6db82c55f9639dbf14480e6fc83497932a5c69d8ca7817f2e8ec4e5de50914c9137567cbb2777c5c6e7bc5fd65ca43f145fccac456cf1e3c2246cbe771602adb20b3efcfc1a8713fd9210be5d9000a8d337569bee4adcd494c79666a3f6942689f7100ce78cb9293dc7763710483ed3a08ad89d75af019247bda904bbe986b5d93670ff7d74b875a383c26a88e84c15be13470d5039ec59638af05e2d5b172f9e878e7d80c8d56c1211556cc3048431e30e77323e8e33b2be48e5c2f82ace2c78fcc8cd2531c5467f95ffff52c2b9b863c79c7a68661588db7b5c74184f78ef6b39b2baf267b65661d8f07b63610f2158432b72b7190bf174f7ac15017a76d7c83765fdc647c8439c274156117a83a1fb1d2b01a5ced100af9e28e74493e23c9a7682746be17a96a2b06be0f1a6c8a7980ab595e95836fcf39d228fcb64a94e77688af8a0be82b61d84455bde0c0d8750fc0b2b8b829b620236c33391720f9b9e78265c21798f6990332fc054f93ae374c0fd1c06418a8cb615579421d91b9953201fd6290a40d0d5241e60081cb7bac7871d500d7c2657b8b895000dd0ba604d5281be47f59b597a36e286411407a380ea1d2d3d992e6f39c0d6d32b288f5c0d86f6093bf20388161d6b0ea3fb3a9f54fda89f4e37559ac89f7cb75c57631b0cceb6678dd724f3945d1007c4b6727d3e6536e956ea2d8baa991e787a1afaf86cbe873ad1de18fb1cb820d1749b69a0f4d0f7b3325d7b3feae5776b6398a34e55adf2759f708a455ec8273a01ce7d09ffbbe16e8e3f4656d7f0b66c5f2b5cdd32d31ac58e7cce86425e8b5867cd6d33b678475f1561c68ede9c69eed96fd4d452e3b15ac1c56e9cb6932dbfc6eafb32316505a303b2e8bdf85518fe20f645cc2adb3db8338e17417462752df0c6083ff91fdc55431afe030531d285861aba69b60674197a949013e9c966e2a00e899da7a3fe6ff924ca2021009d967cd54a819aa0f704b9e6b25c26bff7f72b59fc3fd6d6147ba83d844b35cf1226e83aa113d5d5ed260406ad092e8af9f5af986d212e43cc16a17a20888e94bb3d62dbd61104cce2b7a22c463f9cf005e18cfe4cee06d3e0b5c90580d743f27b18fc32c7d29dcdae1ce50793fac5dad4da2e1d510715e2185aebb50955c0ab4c3f897abdd843b276d3c64485b83fc87c29dd5e5cb5205e55d1de8a6e438dfe739cc2de95257b2c760da6edb562a61fe27b596d01cfe18de5672992c61e2aef7a6243a91785b8b3d971947e499b7e64361a94e99dedd6e07127006a7b0ade96e23092aa148fa874088d03c5d10b874a9db09193921b55b1220fac0606925aacfd0854bfaa2805cdf02fd9888e6a5340c0f28fa7c8bf5297bd0d46346368717e5429c046f35f5ff6ac4d75e91e696f442f2a33afe5689af335eaa23a5e65b1b39b07d65a08ba83aff2140c3cc3aabf712b0c516a7f66fb21fa2040c08b800063d3210a1c5a4a74fced2cb7dc8da6e4bef12f0436d22cc0465cec544a925c8a4292312191386dd5cc59a62200b8adb2e0a300f5fbf7ec4d7a9bcdcdf3c020514e40e634d856b963a79927aff7857b0baecfe8283c8f9a0662dfa86b121d90482d8b5613fcab676dd3f384e7a3e814d652298c30b0b317319a2267a0dad5119c34d09535f1c6d0b0f1a5ff93def0bd6969ef5a0dffdddb07efd31deeda44bfa7e12977106667e4ff071be3c50aa2bd35885cb3e34fe1db9d1b70f3d2c24686cf7c4ee1e8d573e39a905ff08b6d85d7dae6ac54ffd886ec6f2c4bef6863fc13ab41d9b534ee09ab6f1f1ca08f325e482f28964b166ff7a05e721feb38d65ce4bb4d0797e19bec1a07f236a406f32ca240085afe7b064c21108968855a3c27b36606d5e959b55aa802bd6c60f30143b0e7843831d99eb266a1a1e2fb10528937426e2e05ecdc0d0ca930224dea04335d20572fcde471b65d9d546d623d30ced96d86c7cc2af01f1d57a48fb4bfff0cd37b2cf7a9637503b149863edf39e0f9a8b01281a306ee98f6c9a86df8ac368304ea085eadf382a6e73f16c38489f2227eabdcf6b228a32548f77dfd79fba43cfadf9a6c72d412364972e46e35768b18cdacafeaa06d0ad59a9f768d05721c6db4eaf586d3db76b34ac40bb7606af668647ecd273eff04582f6067a95fb5397f836e38f26b48d", 0x1000}, {&(0x7f0000003100)="c911eb8b685d4a8e52c30fafab097fd7e5e91f973c740b0357c3f974faa5b4eb1c4ff8ce86a6b9e2094322b457e559c17ccd6ee7e68a59707852109894f1de59b38980e9b51670564728c1e9bd2494616a3b5ff37e40d48b86d7a7f606c33082e9350731e659433b0f37839da3ebc2b5a7a71154ecad7b3886ea5dc02fd1cef63b490e3ff525b97260d6e293aabd2d98da32c60dff28eac89532387aefedad66155762bec6c66d4432afe93764a4c0a9ed83e737c0f7d2e1d7bc52eeea84d2bbbc726589c093485285ae0807f8f89a42d667945d96eafff2fc63c2b6110120734b1de3dd0473df9e9cb9accd5a257744c7a0b4b4f5ba", 0xf6}, {&(0x7f0000003200)="e17253edcdf600f4385983a09f9177487b012d1a0cbf8767884e3c359430a3141d0144aec8c2508ef5264cbba5e002c746e286cb39de5df11b58aea7e423684dce921f3cc6ac4c863bc3f427a8c40d8e14a55f792ea8cf4a7d92740e999962e0abd927e8372a7b8268eeec594c8b895c0055c0b5c763b0a554757763b17d44c1be1f340266fdcb4b30fcb51668e3dba5e580f815d952f9cd01583e54303331b5e3f37b7fd02847b60ae4cb36929c11aa7690053bbfb841693a350301fc9873b72f8e3053c97e95f0c3a7bb44ad8eaa4e537e01f0dc5a4c03b8be64798ecbfb22ff45405733", 0xe5}, {&(0x7f0000003300)="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", 0xaeb}], 0x5}, 0x0) 08:04:53 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000b40)=@base={0x6, 0x4, 0x4e0c, 0x1dc, 0x0, 0xffffffffffffffff, 0x28030000}, 0x48) 08:04:53 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x1, &(0x7f0000000000)=@raw=[@kfunc], &(0x7f0000000340)='syzkaller\x00', 0x6, 0x97, &(0x7f0000000380)=""/151, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:53 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x1d, 0xe, &(0x7f0000000280)=@raw=[@cb_func, @call, @call, @map_idx, @map_idx_val, @cb_func, @map_idx, @initr0], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:53 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, 0x4800000}, 0x48) 08:04:53 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x9, 0x0, 0x0, 0x1f, 0x0, 0x1}, 0x48) 08:04:53 executing program 4: socketpair(0x25, 0x805, 0xffff, &(0x7f0000000140)) 08:04:53 executing program 0: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000180)={0xffffffffffffffff, 0x1d, 0x0, 0x0, 0x0}, 0x20) 08:04:53 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, 0x0, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:53 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x4, &(0x7f0000000080)=@raw=[@map_fd, @alu, @kfunc], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:53 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x1d, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:53 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x2, 0x4, 0x7, 0x2, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000140), 0x164, r0}, 0x38) 08:04:53 executing program 2: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={0xffffffffffffffff, 0x16, 0x0, 0x0, 0x0}, 0x20) 08:04:53 executing program 3: socketpair(0x2c, 0x3, 0xffffffc0, &(0x7f0000000000)) 08:04:53 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f0000000040)=ANY=[@ANYBLOB="185a00000e000000000000000000000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:53 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x9, 0x7, 0x10001, 0x1f, 0x40, 0x1, 0x78441bad, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x5}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000100000000000806000000186500000400000000000000070000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x20, &(0x7f0000000080)=""/32, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000000100)={0x2, 0x7, 0x80, 0x8000}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[r0, 0xffffffffffffffff]}, 0x80) 08:04:53 executing program 4: bpf$BPF_PROG_QUERY(0x16, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) 08:04:53 executing program 2: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={0xffffffffffffffff, 0x20, 0x0, 0x0, 0x0}, 0x20) 08:04:53 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000001000000000008060000001865000004000000000000000700000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000100), 0x10}, 0x80) 08:04:53 executing program 4: socketpair(0x18, 0x0, 0x7, &(0x7f0000000100)) 08:04:53 executing program 2: bpf$BPF_PROG_QUERY(0x8, &(0x7f0000000180)={0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0}, 0x20) 08:04:53 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001200)=@bloom_filter={0x1e, 0x0, 0x9, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) 08:04:53 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x18, 0x6, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000e00000000000006003ef5000018140000", @ANYRES32=0x1, @ANYBLOB="000000000000000085"], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:53 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20042, 0x0) 08:04:53 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x9, 0x3, &(0x7f0000000140)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:53 executing program 4: socketpair(0x25, 0x805, 0x0, &(0x7f0000000140)) 08:04:53 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000080)=@raw=[@map_fd, @alu], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:53 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000b40)=@base={0x19, 0x4, 0x4, 0x1dc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) 08:04:53 executing program 5: bpf$BPF_PROG_QUERY(0x8, 0x0, 0x0) 08:04:53 executing program 2: bpf$BPF_PROG_QUERY(0x9, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) 08:04:53 executing program 3: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000180)={0xffffffffffffffff, 0x26, 0x0, 0x0, 0x0}, 0x20) 08:04:53 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x14, 0x1, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:53 executing program 1: bpf$BPF_PROG_QUERY(0x2, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) 08:04:53 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x38, 0x38, 0x2, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0xa}, {0x9}, {0xf}, {0x5, 0x5}]}, @union={0x7}]}}, &(0x7f0000000280)=""/129, 0x52, 0x81, 0x1}, 0x20) 08:04:53 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x4, 0x2, &(0x7f0000000140)=@raw=[@initr0], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:53 executing program 2: socketpair(0x1e, 0x0, 0x2, &(0x7f0000000000)) 08:04:53 executing program 4: bpf$BPF_PROG_QUERY(0x3, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) 08:04:53 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001200)=@bloom_filter={0x1e, 0x0, 0x9, 0x6}, 0x48) 08:04:53 executing program 1: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000180)={0xffffffffffffffff, 0x12, 0x0, 0x0, 0x0}, 0x20) 08:04:53 executing program 0: socketpair(0x1d, 0x0, 0xf3000000, &(0x7f0000000380)) 08:04:53 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x9, 0x7, 0x10001, 0x1f, 0x0, 0x1}, 0x48) 08:04:53 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x1, &(0x7f0000000080)=@raw=[@ldst={0x0, 0x0, 0x2}], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:53 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x1d, 0xa, &(0x7f0000000280)=@raw=[@cb_func={0x18, 0x0, 0x4, 0x0, 0xfffffffffffffffa}, @map_idx, @map_idx_val, @cb_func, @map_idx], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:53 executing program 1: socketpair(0x2a, 0x0, 0x0, &(0x7f0000001040)) 08:04:53 executing program 3: bpf$BPF_PROG_QUERY(0x3, 0x0, 0x0) 08:04:53 executing program 2: bpf$BPF_PROG_QUERY(0x22, &(0x7f0000000180)={0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0}, 0x20) 08:04:53 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x3, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 08:04:53 executing program 3: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={0xffffffffffffffff, 0x14, 0x0, 0x0, 0x0}, 0x20) 08:04:53 executing program 2: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000001300)) 08:04:53 executing program 1: bpf$BPF_PROG_QUERY(0xa, 0x0, 0x0) 08:04:53 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000012c0)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x48) 08:04:53 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={0x0, &(0x7f0000000180)=""/217, 0x45, 0xd9, 0x1}, 0x20) 08:04:54 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x2, &(0x7f0000000080)=@raw=[@map_fd], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:54 executing program 5: bpf$BPF_PROG_QUERY(0x15, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) 08:04:54 executing program 2: socketpair(0x23, 0x0, 0x6, &(0x7f0000000000)) 08:04:54 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x44, 0x44, 0x2, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0xa}, {0x9}, {0xf}, {0x5, 0x5}]}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0xc}]}]}}, &(0x7f0000000280)=""/129, 0x5e, 0x81, 0x1}, 0x20) 08:04:54 executing program 0: bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x8, 0x10, 0x0}, 0x80) 08:04:54 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000b40)=@base={0xa, 0x4, 0x1500, 0x3f}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000ac0)={r0, &(0x7f0000000980), 0x0}, 0x20) 08:04:54 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x6, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:54 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7eefa8fa960cd743, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:54 executing program 1: bpf$BPF_PROG_QUERY(0xe, 0x0, 0x0) 08:04:54 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000001000000000008060000001865000004000000000000000700000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:54 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000280)=@raw=[@call], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:54 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x1, 0x0, 0x0, 0x0, 0x812}, 0x48) 08:04:54 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001200)=@bloom_filter={0x1e, 0x1003, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x2}, 0x48) 08:04:54 executing program 3: bpf$BPF_PROG_QUERY(0xa, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) 08:04:54 executing program 0: bpf$BPF_PROG_QUERY(0x16, &(0x7f0000000180)={0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0}, 0x20) 08:04:54 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x1d, 0xc, &(0x7f0000000280)=@raw=[@cb_func={0x18, 0x0, 0x4, 0x0, 0xfffffffffffffffa}, @call, @call, @map_idx, @map_idx_val, @cb_func, @map_idx], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:54 executing program 4: bpf$BPF_PROG_QUERY(0x10, &(0x7f00000002c0)={0xffffffffffffffff, 0xf, 0x0, 0x0, 0x0}, 0x20) 08:04:54 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000280)=""/129, 0x26, 0x81, 0x1}, 0x20) 08:04:54 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001180)={0x11, 0x3, &(0x7f0000000000)=@raw=[@jmp, @cb_func], &(0x7f0000000080)='syzkaller\x00', 0x6, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:54 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) 08:04:54 executing program 0: bpf$BPF_PROG_QUERY(0x23, 0x0, 0x0) 08:04:54 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x1a, 0x3, 0x0, &(0x7f0000000540)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:54 executing program 4: bpf$BPF_PROG_QUERY(0x21, &(0x7f0000000180)={0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0}, 0x20) 08:04:54 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x4, &(0x7f0000000080)=@raw=[@map_fd, @alu={0x7}, @ldst], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:54 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) 08:04:54 executing program 5: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000180)={0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0}, 0x20) 08:04:54 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x9, 0x7, 0x10001, 0x1f, 0x0, 0x1, 0x78441bad, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x5}, 0x48) 08:04:54 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0xf, 0x1, &(0x7f00000005c0)=@raw=[@ldst], &(0x7f0000000600)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:54 executing program 0: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000180)={0xffffffffffffffff, 0x1e, 0x0, 0x0, 0x0}, 0x20) 08:04:54 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000080)=@raw=[@map_fd, @alu={0x7}], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:54 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) 08:04:54 executing program 5: bpf$BPF_PROG_QUERY(0x11, 0x0, 0x0) 08:04:54 executing program 1: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000180)={0xffffffffffffffff, 0x15, 0x0, 0x0, 0x0}, 0x20) 08:04:54 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x9, 0x1, &(0x7f0000000080)=@raw=[@ldst], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 08:04:54 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000400), 0x1, 0x0) 08:04:54 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) 08:04:54 executing program 5: socketpair(0x28, 0x1, 0x0, &(0x7f0000001780)) 08:04:54 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000280)=""/129, 0x2e, 0x81, 0x1}, 0x20) 08:04:54 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x48001, 0x0) 08:04:54 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000012c0)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x5}, 0x48) 08:04:54 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001340)={&(0x7f0000001200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x5}}, @volatile={0xd}]}}, &(0x7f00000012c0)=""/128, 0x3e, 0x80, 0x1}, 0x20) 08:04:54 executing program 5: bpf$BPF_PROG_QUERY(0x22, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) 08:04:54 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x13, 0x1, &(0x7f0000000080)=@raw=[@exit], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 08:04:54 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x1d, 0x6, &(0x7f0000000280)=@raw=[@call, @call, @map_idx, @cb_func], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:54 executing program 2: bpf$BPF_PROG_QUERY(0x2, 0x0, 0x0) 08:04:54 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x1d, 0x8, &(0x7f0000000280)=@raw=[@cb_func={0x18, 0x0, 0x4, 0x0, 0xfffffffffffffffa}, @map_idx, @map_idx_val, @cb_func], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:54 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x4, &(0x7f0000000080)=@raw=[@map_fd={0x18, 0x6}, @alu={0x7, 0x1, 0xd, 0x6, 0x7, 0x18, 0x10}, @ldst], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x9, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x7, 0x1}, 0x8, 0x10, &(0x7f00000001c0)={0x4, 0x6}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000240)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 08:04:54 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001300)) 08:04:54 executing program 1: socketpair(0xa, 0x0, 0x8000, &(0x7f0000000540)) 08:04:54 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001200)=@bloom_filter={0x1e, 0x0, 0x9, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x2}, 0x48) 08:04:54 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x1d, 0x3, &(0x7f0000000200)=@raw=[@map_idx, @func], &(0x7f0000000240)='GPL\x00', 0x1, 0xae, &(0x7f0000000280)=""/174, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:54 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001280)={0x6, 0x4, &(0x7f0000000180)=@framed={{}, [@generic={0x5e}]}, &(0x7f00000001c0)='syzkaller\x00', 0x3, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:54 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="9feb0100180000000000000024000000240000000900000000000000030000060400000007000000000000000500000000002400030000000000fcffff"], &(0x7f0000000180)=""/217, 0x45, 0xd9, 0x1}, 0x20) 08:04:54 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x0, 0x4}, {}]}]}}, &(0x7f0000000280)=""/129, 0x36, 0x81, 0x1}, 0x20) 08:04:54 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000080)=@raw=[@map_fd, @ldst={0x0, 0x0, 0x2}], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:54 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, &(0x7f0000000280)=""/129, 0x3e, 0x81, 0x1}, 0x20) 08:04:54 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000001000000000008060000001865000004000000000000000700000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x8, 0x10, 0x0}, 0x80) 08:04:54 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x84}, 0x48) 08:04:54 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x84, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x48) 08:04:54 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x5}]}]}}, &(0x7f0000000280)=""/129, 0x2e, 0x81, 0x1}, 0x20) 08:04:54 executing program 2: bpf$BPF_PROG_QUERY(0x21, 0x0, 0x0) 08:04:54 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0xb, 0x2, &(0x7f0000000100)=@raw=[@btf_id], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:54 executing program 1: bpf$BPF_PROG_QUERY(0x16, 0x0, 0x0) 08:04:54 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000002040), 0x10) 08:04:54 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001180)={0x11, 0x3, &(0x7f0000000000)=@raw=[@map_fd, @jmp], &(0x7f0000000080)='syzkaller\x00', 0x6, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:54 executing program 2: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000180)={0xffffffffffffffff, 0xe, 0x0, 0x0, 0x0}, 0x20) 08:04:54 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f00000007c0)=ANY=[], &(0x7f00000000c0)='GPL\x00', 0x7fff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:54 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_tracing={0x1a, 0x0, 0x0, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:54 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x2, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}]}}, &(0x7f0000000280)=""/129, 0x46, 0x81, 0x1}, 0x20) 08:04:54 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x5, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:54 executing program 2: socketpair(0x26, 0x0, 0x0, &(0x7f0000000300)) 08:04:54 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x48) 08:04:54 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000001c0)=@bpf_ext={0x1c, 0x1, &(0x7f0000000040)=@raw=[@call], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:54 executing program 1: socketpair(0x26, 0x5, 0x0, &(0x7f0000000300)) 08:04:54 executing program 5: socketpair(0x3a, 0x0, 0x0, &(0x7f0000001100)) 08:04:54 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xe, 0x4, 0x0, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 08:04:54 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x1d, 0x7, &(0x7f0000000280)=@raw=[@cb_func, @call, @map_idx, @cb_func], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:54 executing program 4: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000180)={0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0}, 0x20) 08:04:54 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x9, 0x3, &(0x7f0000000140)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000002c0), 0x10}, 0x80) 08:04:54 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x1b, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:54 executing program 3: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000180)={0xffffffffffffffff, 0x24, 0x0, 0x0, 0x0}, 0x20) 08:04:54 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x3, 0x1}]}]}}, &(0x7f0000000280)=""/129, 0x32, 0x81, 0x1}, 0x20) 08:04:54 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x1d, 0x2, &(0x7f0000000200)=@raw=[@map_idx], &(0x7f0000000240)='GPL\x00', 0x1, 0xae, &(0x7f0000000280)=""/174, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:54 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001180)={0x11, 0x2, &(0x7f0000000000)=@raw=[@map_fd], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:54 executing program 0: socketpair(0x26, 0x5, 0xfffffff8, &(0x7f0000000300)) 08:04:54 executing program 2: bpf$BPF_PROG_QUERY(0x4, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) 08:04:54 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000300), 0x105000, 0x0) 08:04:54 executing program 0: bpf$BPF_PROG_QUERY(0x13, &(0x7f0000000180)={0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0}, 0x20) 08:04:54 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}]}}, &(0x7f0000000280)=""/129, 0x32, 0x81, 0x1}, 0x20) 08:04:54 executing program 5: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000000)={0xffffffffffffffff, 0x4382b5015c0d1ff8, 0x0, 0x0, 0x0}, 0x20) 08:04:54 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x7, 0x2, &(0x7f0000000000)=@raw=[@map_idx], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:54 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b00)={0x11, 0x2, &(0x7f0000000700)=@raw=[@map_idx_val], &(0x7f0000000740)='GPL\x00', 0x9, 0x8f, &(0x7f0000000780)=""/143, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:54 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x18, 0x6, &(0x7f0000000080)=ANY=[@ANYRES32=0x1], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:54 executing program 5: socketpair(0x0, 0xbc48cfe353eeb992, 0x0, 0x0) 08:04:54 executing program 1: bpf$BPF_PROG_QUERY(0xe, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) 08:04:54 executing program 4: bpf$BPF_PROG_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) 08:04:54 executing program 3: bpf$BPF_PROG_QUERY(0x18, 0x0, 0x0) 08:04:54 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x995ca6548d0813a9, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 08:04:54 executing program 0: bpf$BPF_PROG_QUERY(0x14, 0x0, 0x0) 08:04:54 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@func_proto, @union]}}, &(0x7f0000000280)=""/129, 0x32, 0x81, 0x1}, 0x20) 08:04:54 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x3}]}]}}, &(0x7f0000000280)=""/129, 0x32, 0x81, 0x1}, 0x20) 08:04:54 executing program 3: socketpair(0x9, 0x0, 0x0, &(0x7f00000004c0)) 08:04:54 executing program 4: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000180)={0xffffffffffffffff, 0xa, 0x0, 0x0, 0x0}, 0x20) 08:04:54 executing program 2: socketpair(0x22, 0x0, 0x8, &(0x7f0000000040)) 08:04:54 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f0000000080)=@raw=[@map_fd, @alu={0x7, 0x1, 0xd, 0x6, 0x7, 0x18, 0x10}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @ldst={0x0, 0x1, 0x2, 0x0, 0x7, 0xffffffffffffffff, 0xfffffffffffffff0}], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x9, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:54 executing program 3: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000180)={0xffffffffffffffff, 0x5, 0x0, 0x0, 0x0}, 0x20) 08:04:54 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x17, 0x3, &(0x7f0000000140)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:54 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x2, &(0x7f0000000080)=@raw=[@alu={0x7}, @ldst], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:54 executing program 4: socketpair(0x8, 0x0, 0x0, &(0x7f0000000dc0)) 08:04:54 executing program 0: bpf$BPF_PROG_QUERY(0x23, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) 08:04:54 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001180)={0x11, 0x3, &(0x7f0000000000)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0x30}, @cb_func], &(0x7f0000000080)='syzkaller\x00', 0x6, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:54 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0xa, 0x4}]}]}}, &(0x7f0000000280)=""/129, 0x2e, 0x81, 0x1}, 0x20) 08:04:54 executing program 2: bpf$BPF_PROG_QUERY(0x21, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) 08:04:54 executing program 1: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000180)={0xffffffffffffffff, 0x9, 0x0, 0x0, 0x0}, 0x20) 08:04:54 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x9, 0x7, 0x10001, 0x1f, 0x40, 0x1, 0x78441bad, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x5}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 08:04:54 executing program 0: bpf$BPF_PROG_QUERY(0x10, &(0x7f00000003c0)={0xffffffffffffffff, 0x1f, 0x0, 0x0, 0x0}, 0x20) 08:04:54 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000280)=@raw=[@call, @map_idx], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:54 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x1d, 0x1, &(0x7f0000000200)=@raw=[@func], &(0x7f0000000240)='GPL\x00', 0x1, 0xae, &(0x7f0000000280)=""/174, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:54 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x3}]}]}}, &(0x7f0000000280)=""/129, 0x3e, 0x81, 0x1}, 0x20) 08:04:54 executing program 0: bpf$BPF_PROG_QUERY(0x22, 0x0, 0x0) 08:04:54 executing program 1: bpf$BPF_PROG_QUERY(0x19, 0x0, 0x0) 08:04:54 executing program 3: bpf$BPF_PROG_QUERY(0x1e, &(0x7f0000000180)={0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0}, 0x20) 08:04:54 executing program 2: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000180)={0xffffffffffffffff, 0x4, 0x0, 0x0, 0x0}, 0x20) 08:04:54 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x9, 0x7, 0x10001, 0x1f, 0x40, 0x1}, 0x48) 08:04:54 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f00000007c0)=ANY=[], &(0x7f00000000c0)='GPL\x00', 0x0, 0x1f, &(0x7f0000000100)=""/31, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:54 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000012c0)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x5}, 0x48) 08:04:54 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001180)={0x11, 0x2, &(0x7f0000000000)=@raw=[@map_fd], &(0x7f0000000080)='syzkaller\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:54 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x9, 0x7, 0x10001, 0x1f, 0x0, 0x1, 0x78441bad, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x5}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000100000000000806000000186500000400000000000000070000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x20, &(0x7f0000000080)=""/32, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000000100)={0x2, 0x7, 0x80, 0x8000}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[r0, 0xffffffffffffffff]}, 0x80) 08:04:54 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001180)={0x11, 0x5, &(0x7f0000000000)=@raw=[@map_fd, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0x30}, @cb_func], &(0x7f0000000080)='syzkaller\x00', 0x6, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:54 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x9, 0x7, 0x10001, 0x1f, 0x40, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x48) 08:04:54 executing program 4: bpf$BPF_PROG_QUERY(0x9, 0x0, 0x0) 08:04:54 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f0000000080)=@raw=[@map_fd, @alu, @kfunc, @ldst], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x9, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x7, 0x1}, 0x8, 0x10, &(0x7f00000001c0)={0x4, 0x6}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000240)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 08:04:54 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x1d, 0xe, &(0x7f0000000280)=@raw=[@cb_func={0x18, 0x0, 0x4, 0x0, 0xfffffffffffffffa}, @call, @call, @map_idx, @map_idx_val, @cb_func, @map_idx, @initr0], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:54 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0xf8ece8d80b0fdcf6, 0x1, &(0x7f0000000000)=@raw=[@ldst], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:54 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0x4, &(0x7f0000000080)=ANY=[@ANYRES32], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000780)={0xffffffffffffffff, 0x58, &(0x7f0000000700)}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x1, 0x1040, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x0, 0x1}, 0x48) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={0x0, &(0x7f0000000080)=""/232, 0x1000000, 0xe8, 0x1}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000003c0)={0x1, 0x58, &(0x7f0000000340)}, 0x10) 08:04:54 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@struct={0x2, 0x0, 0x0, 0xc}]}, {0x0, [0x0, 0x61]}}, &(0x7f00000002c0)=""/204, 0x28, 0xcc, 0x1}, 0x20) 08:04:54 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 08:04:54 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000840)='ns/uts\x00') 08:04:54 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x14}, 0x48) 08:04:54 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:54 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001dc0)={0x12, 0x3, &(0x7f00000019c0)=@framed, &(0x7f0000001a80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x80) 08:04:54 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x0, 0x0, 0x0, 0x0, 0x44, 0xffffffffffffffff, 0x69}, 0x48) 08:04:54 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x1ff}, 0x48) 08:04:54 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3}, 0x48) 08:04:54 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x0, 0x0, 0x0, 0x0, 0x1c0d}, 0x48) 08:04:54 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000400)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x6, &(0x7f0000000500)={&(0x7f00000004c0)='qgroup_num_dirty_extents\x00', r0}, 0x10) 08:04:54 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x44, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xc}, 0x48) 08:04:54 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x5, 0x0, 0x0, 0x5, 0x40, 0x1}, 0x48) 08:04:54 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x5, 0x4fda, 0x8001, 0x5, 0x0, 0x1}, 0x48) 08:04:54 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x5, 0x4fda, 0x8001, 0x5, 0x40, 0x1}, 0x48) 08:04:54 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xe, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:54 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x4, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 08:04:55 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x11, 0x4, &(0x7f0000000140)=@framed={{}, [@generic]}, &(0x7f0000000180)='GPL\x00', 0x6, 0xad, &(0x7f0000000280)=""/173, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:55 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x5, 0x4fda, 0x0, 0x5, 0x0, 0x1}, 0x48) 08:04:55 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000100), 0x9) 08:04:55 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0xf, 0x3, &(0x7f0000000340)=@framed, &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:55 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000000680)='ns/ipc\x00') 08:04:55 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000000380)='ns/time_for_children\x00') 08:04:55 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000f80)=@base={0x1}, 0x48) 08:04:55 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@typedef={0x1}]}, {0x0, [0x5f, 0x5f, 0x30, 0x30]}}, &(0x7f0000000540)=""/153, 0x2a, 0x99, 0x1}, 0x20) 08:04:55 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0xa, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x2}}, @var={0x6, 0x0, 0x0, 0xe, 0x1}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x61, 0x61]}}, &(0x7f0000000240)=""/236, 0x4a, 0xec, 0x1}, 0x20) 08:04:55 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001680)={&(0x7f0000001540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var]}}, &(0x7f00000015c0)=""/172, 0x2a, 0xac, 0x1}, 0x20) 08:04:55 executing program 1: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000007c0)='ns/cgroup\x00') 08:04:55 executing program 0: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x7fffffff}, 0x8) 08:04:55 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001680)={&(0x7f0000001540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x6, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x5}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f00000015c0)=""/172, 0x3a, 0xac, 0x1}, 0x20) 08:04:55 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x0, 0x0, 0x0, 0x8, 0x100000}]}}, &(0x7f0000000540)=""/153, 0x26, 0x99, 0x1}, 0x20) 08:04:55 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x9, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000180)='GPL\x00', 0x6, 0xd2, &(0x7f0000000400)=""/210, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000003c0), 0x8, 0x10, 0x0}, 0x80) 08:04:55 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@restrict, @fwd]}}, &(0x7f00000004c0)=""/164, 0x32, 0xa4, 0x1}, 0x20) 08:04:55 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001280)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f00000001c0)='syzkaller\x00', 0x3, 0xff8, &(0x7f0000000200)=""/4088, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:55 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@typedef={0x1}]}, {0x0, [0x5f]}}, &(0x7f0000000540)=""/153, 0x27, 0x99, 0x1}, 0x20) 08:04:55 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x1, 0x6, 0xffffffff, 0x8, 0x40}, 0x48) 08:04:55 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001680)={&(0x7f0000001540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x1}}]}}, &(0x7f00000015c0)=""/172, 0x32, 0xac, 0x1}, 0x20) 08:04:55 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x18}, 0x48) 08:04:55 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@typedef={0x1}]}, {0x0, [0x5f, 0x5f, 0x30]}}, &(0x7f0000000540)=""/153, 0x29, 0x99, 0x1}, 0x20) 08:04:55 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001680)={&(0x7f0000001540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x0, 0x0, 0x0, 0xd, 0x500}]}}, &(0x7f00000015c0)=""/172, 0x26, 0xac, 0x1}, 0x20) 08:04:55 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001280)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x3}]}, &(0x7f00000001c0)='syzkaller\x00', 0x3, 0xff8, &(0x7f0000000200)=""/4088, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:55 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x3}}]}}, &(0x7f0000001300)=""/131, 0x32, 0x83, 0x1}, 0x20) 08:04:55 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001280)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x1c}]}, &(0x7f00000001c0)='syzkaller\x00', 0x3, 0xff8, &(0x7f0000000200)=""/4088, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:55 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000700)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@func={0x3}]}, {0x0, [0x0, 0x0, 0x61, 0x61]}}, &(0x7f0000000640)=""/172, 0x2a, 0xac, 0x1}, 0x20) 08:04:55 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x7, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x5}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x51]}}, &(0x7f00000015c0)=""/172, 0x3b, 0xac, 0x1}, 0x20) 08:04:55 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001280)={0x6, 0xf4240, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:55 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001680)={&(0x7f0000001540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000000)=""/160, 0x26, 0xa0, 0x1}, 0x20) 08:04:55 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 08:04:55 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001280)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x55}]}, &(0x7f00000001c0)='syzkaller\x00', 0x3, 0xff8, &(0x7f0000000200)=""/4088, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:55 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x9, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x5}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x51, 0x5f, 0x30]}}, &(0x7f00000015c0)=""/172, 0x3d, 0xac, 0x1}, 0x20) 08:04:55 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@typedef={0x1, 0x0, 0x0, 0x8, 0x2}]}, {0x0, [0x5f]}}, &(0x7f0000000540)=""/153, 0x27, 0x99, 0x1}, 0x20) 08:04:55 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001280)={0x6, 0x4, &(0x7f00000000c0)=@framed={{}, [@ldst={0x3, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffffffffffffffff}]}, &(0x7f00000001c0)='GPL\x00', 0x3, 0x100a, &(0x7f0000001300)=""/4106, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:55 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001280)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x58}]}, &(0x7f00000001c0)='syzkaller\x00', 0x3, 0xff8, &(0x7f0000000200)=""/4088, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:55 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x84, 0xffffffffffffffff, 0x4, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x1}, 0x48) 08:04:55 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x9, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000180)='GPL\x00', 0x6, 0xd2, &(0x7f0000000400)=""/210, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000300), 0x10}, 0x80) 08:04:55 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x9, 0x4, &(0x7f00000001c0)=@framed={{}, [@ldst={0x3}]}, &(0x7f0000000180)='GPL\x00', 0x6, 0xd2, &(0x7f0000000400)=""/210, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:55 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x9, [@var={0x6, 0x0, 0x0, 0xe, 0x1, 0x900}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x61, 0x61]}}, &(0x7f0000000240)=""/236, 0x31, 0xec, 0x1}, 0x20) 08:04:55 executing program 3: bpf$BPF_LINK_CREATE_XDP(0x1c, 0x0, 0x29) 08:04:55 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001280)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f00000001c0)='syzkaller\x00', 0x3, 0xff8, &(0x7f0000000200)=""/4088, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:55 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001280)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x57}]}, &(0x7f00000001c0)='syzkaller\x00', 0x3, 0xff8, &(0x7f0000000200)=""/4088, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:55 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x11, 0x4, 0x0, 0x81, 0x0, 0x1}, 0x48) 08:04:55 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x9, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000180)='GPL\x00', 0x6, 0xd2, &(0x7f0000000400)=""/210, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:55 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001280)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x2a}]}, &(0x7f00000001c0)='syzkaller\x00', 0x3, 0xff8, &(0x7f0000000200)=""/4088, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:55 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x6, 0x0, 0x0, 0x8, 0x0, 0x1}, 0x48) 08:04:55 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001280)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x59}]}, &(0x7f00000001c0)='syzkaller\x00', 0x3, 0xff8, &(0x7f0000000200)=""/4088, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:55 executing program 2: bpf$MAP_CREATE(0xd, &(0x7f0000000000)=@bloom_filter, 0x48) 08:04:55 executing program 1: bpf$MAP_CREATE(0xf, &(0x7f0000000000)=@bloom_filter, 0x48) 08:04:55 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x5, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0x7, 0x6}, @call]}, &(0x7f0000000040)='syzkaller\x00', 0x5, 0xdc, &(0x7f00000002c0)=""/220, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:55 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0xa, 0xe50f, 0x4, 0x7f, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x48) 08:04:55 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000700)=@base={0xd, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 08:04:55 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x5, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0x7}, @call]}, &(0x7f0000000040)='syzkaller\x00', 0x5, 0xdc, &(0x7f00000002c0)=""/220, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:55 executing program 2: socketpair(0x29, 0x2, 0x0, &(0x7f00000003c0)) 08:04:55 executing program 1: bpf$MAP_CREATE(0x10, &(0x7f0000000000)=@bloom_filter, 0x48) 08:04:55 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x11, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 08:04:55 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x48) 08:04:55 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2}, 0x48) 08:04:55 executing program 0: socketpair(0x26, 0x0, 0x0, &(0x7f0000000400)) 08:04:55 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x10000, 0x0) 08:04:55 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp]}, &(0x7f0000000040)='syzkaller\x00', 0x5, 0xdc, &(0x7f00000002c0)=""/220, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:55 executing program 4: socketpair(0x29, 0x2, 0x10001, &(0x7f0000000000)) 08:04:55 executing program 3: socketpair(0x2b, 0x1, 0x4, &(0x7f0000000000)) 08:04:55 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001180)=@bpf_lsm={0x1d, 0x4, &(0x7f0000001340)=@framed={{}, [@kfunc]}, &(0x7f0000000080)='GPL\x00', 0x5, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x2, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:55 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000100000000000003f000000257b18"], &(0x7f0000000040)='syzkaller\x00', 0x5, 0xda, &(0x7f0000000080)=""/218, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:55 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x5, &(0x7f00000001c0)=@framed={{}, [@map_val]}, &(0x7f0000000040)='syzkaller\x00', 0x5, 0xda, &(0x7f0000000080)=""/218, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:55 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x20100, 0x0) 08:04:55 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xf, 0x0, 0x0, 0x5}, 0x48) 08:04:55 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x1, &(0x7f00000003c0)=ANY=[@ANYBLOB="2dc118df"], &(0x7f0000000040)='syzkaller\x00', 0x5, 0xda, &(0x7f0000000080)=""/218, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:55 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0x12, 0x3, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) 08:04:55 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}]}, &(0x7f0000000040)='syzkaller\x00', 0x5, 0xdc, &(0x7f00000002c0)=""/220, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:55 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001680)={&(0x7f0000001540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x1, 0xbd7e}}]}}, &(0x7f00000015c0)=""/172, 0x32, 0xac, 0x1}, 0x20) 08:04:55 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x5, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x1, 0x7, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @call]}, &(0x7f0000000040)='syzkaller\x00', 0x5, 0xdc, &(0x7f00000002c0)=""/220, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:55 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x5, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x1, 0x7}, @call]}, &(0x7f0000000040)='syzkaller\x00', 0x5, 0xdc, &(0x7f00000002c0)=""/220, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:55 executing program 5: socketpair(0xa, 0x1, 0xa, &(0x7f0000000040)) 08:04:55 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x10, 0x8000}, 0x48) 08:04:55 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x1}]}, &(0x7f0000000040)='syzkaller\x00', 0x5, 0xdc, &(0x7f00000002c0)=""/220, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:55 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@call]}, &(0x7f0000000040)='syzkaller\x00', 0x5, 0xdc, &(0x7f00000002c0)=""/220, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:55 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x5, 0x8000, 0x8}, 0x48) 08:04:55 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001180)=@bpf_lsm={0x1d, 0x4, &(0x7f0000001340)=@framed={{}, [@generic={0x3}]}, &(0x7f0000000080)='GPL\x00', 0x5, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x2, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x80) 08:04:55 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x8, &(0x7f0000000040)=@raw=[@cb_func, @generic, @exit, @map_idx_val, @map_idx_val], &(0x7f00000000c0)='syzkaller\x00', 0x6, 0xa1, &(0x7f0000000100)=""/161, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:55 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0xa, 0xe50f, 0x4, 0x7f, 0x10a, 0x1}, 0x48) 08:04:55 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x11, 0x0, 0x0, 0x81, 0x0, 0x1}, 0x48) 08:04:55 executing program 2: socketpair(0x2b, 0x1, 0xe831, &(0x7f00000000c0)) 08:04:55 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x5, &(0x7f0000000000)=@framed={{}, [@cb_func={0x18, 0x0, 0x4, 0x0, 0xfffffffffffffffd}]}, &(0x7f0000000040)='syzkaller\x00', 0x5, 0xda, &(0x7f0000000080)=""/218, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:55 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000b40)=@base={0xa, 0x4, 0x1500, 0x3f}, 0x48) close(r0) 08:04:55 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x5, 0xdc, &(0x7f00000002c0)=""/220, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:55 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x5, 0xda, &(0x7f0000000080)=""/218, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:55 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x19, 0x0, 0x0, 0x101}, 0x48) 08:04:55 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x7, &(0x7f00000001c0)=@framed={{}, [@btf_id, @map_val]}, &(0x7f0000000040)='syzkaller\x00', 0x5, 0xda, &(0x7f0000000080)=""/218, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:55 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x5, 0xda, &(0x7f0000000080)=""/218, 0x0, 0x1f, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:55 executing program 2: socketpair(0xf, 0x3, 0x0, &(0x7f0000000440)) 08:04:55 executing program 0: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), 0x0}, 0x48) 08:04:55 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x104, 0xffffffffffffffff, 0xafb}, 0x48) 08:04:55 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x18, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 08:04:55 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a40)={0x21, 0x2, &(0x7f00000008c0)=@raw=[@cb_func], &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:55 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0x7}]}, &(0x7f0000000040)='syzkaller\x00', 0x5, 0xdc, &(0x7f00000002c0)=""/220, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:55 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x1, 0x7}]}, &(0x7f0000000040)='syzkaller\x00', 0x5, 0xdc, &(0x7f00000002c0)=""/220, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:55 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0xa, 0xe50f, 0x4, 0x7f, 0x0, 0x1}, 0x48) 08:04:55 executing program 5: socketpair(0x29, 0x0, 0x0, &(0x7f00000005c0)) 08:04:55 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x5, &(0x7f00000002c0)=@framed={{}, [@func, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000180)='syzkaller\x00', 0x5, 0xe1, &(0x7f0000000340)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:55 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_MAP_INFO(0xa, &(0x7f0000000200)={r0, 0x0, 0x0}, 0x10) 08:04:55 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x6, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x6, 0x0, 0x6}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:55 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x6, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x6, 0x0, 0xb}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:55 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x6, 0x4, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0ffffff}, [@alu={0x4, 0x1}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:55 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x2, &(0x7f0000000040)=@raw=[@cb_func={0x18, 0x0, 0x4, 0x0, 0x6}], &(0x7f00000000c0)='syzkaller\x00', 0x6, 0xa1, &(0x7f0000000100)=""/161, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:55 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0x1, &(0x7f0000000400)=@raw=[@alu], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2}, 0x80) 08:04:55 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x12, 0x7, 0x0, 0xbe49, 0x0, 0x1}, 0x48) 08:04:55 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x6, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x5, 0x0, 0x3}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:55 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x6, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x4, 0x1, 0x7}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:55 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xc2) 08:04:55 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_MAP_INFO(0xa, &(0x7f0000000200)={r0, 0x58, &(0x7f0000000180)}, 0x10) 08:04:55 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x6, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff8000}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:55 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x3, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000480)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 08:04:55 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x9, 0x5, &(0x7f0000000040)=@framed={{}, [@map_fd]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:55 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x6, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x0, 0x0, 0x5}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:55 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x6, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x4, 0x1, 0x9}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:55 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r1, 0x0, 0x0) 08:04:55 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x6, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x4, 0x0, 0x0, 0x0, 0x9}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:55 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000080)={r0}, 0xc) 08:04:55 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x6, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x4, 0x1, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:55 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$OBJ_GET_MAP(0x7, &(0x7f00000003c0)={&(0x7f0000000380)='./file0\x00'}, 0x10) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', r0}, 0x10) 08:04:55 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x6, 0x4, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0xa}, [@alu={0x5, 0x0, 0xb}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:55 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x6, 0x4, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0xa}, [@alu={0x5, 0x0, 0x6}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:55 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x6, 0x4, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x80ffffff}, [@alu={0x4, 0x1}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:55 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x6, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x4, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:55 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x6, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x5, 0x0, 0xa}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:55 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000000c0)={r0}, 0x10) 08:04:55 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x6, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000630000000000000059260000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:55 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={r0, 0x58, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', r1}, 0x48) 08:04:55 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x6, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:55 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x6, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x4, 0x0, 0xa}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:55 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x6, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x5}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:55 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x6, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x6, 0x0, 0xa}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:55 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x3, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000480)={r0, 0x0, 0x700, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 08:04:55 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x6, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x4, 0x0, 0x3}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:55 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=@base={0xd, 0x0, 0x4, 0x0, 0x1a72, 0x1}, 0x48) 08:04:55 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x6, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x7, 0x1}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:55 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x6, 0x5, &(0x7f0000000040)=@framed={{}, [@alu={0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1}, @call]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:55 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x6, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18180000000000000000000000000059260000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:55 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x6, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x6, 0x0, 0x7}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:55 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:55 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x9, 0x4002, &(0x7f0000000080)=@framed={{}, [@exit]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:55 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x6, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x5, 0x0, 0x7}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:55 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x6, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x6, 0x0, 0xd}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:55 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x6, 0x5, &(0x7f0000000040)=@framed={{}, [@alu={0x4, 0x1}, @call]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:56 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x6, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x4}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:56 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x6, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x5, 0x0, 0x4}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:56 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x6, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x4, 0x1, 0x3}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:56 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x6, 0x4, &(0x7f0000000040)=@framed={{}, [@call]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:56 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000012c0)=@bpf_ext={0x1c, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x251ef, r0}, 0x80) 08:04:56 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000003c0)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19, 0x0, &(0x7f00000002c0)="34d457f3d785a3e1346d578868073526a826729fcc6ab5efe2", 0x0}, 0x48) 08:04:56 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0x1c, &(0x7f0000000100)={r0, 0x0, 0x0}, 0x10) 08:04:56 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x6, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x6, 0x0, 0x3}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:56 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x6, 0x4, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffffff}, [@alu={0x4, 0x1}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:56 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000040)='GPL\x00', 0x3, 0xffa2, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:56 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x6, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x5, 0x0, 0x6}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:56 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100)=0xffffffffffffffff, 0x12) 08:04:56 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x9, 0x409, &(0x7f0000000080)=@framed={{}, [@exit]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:56 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="1805000000000000003d086537020000edffffff"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:56 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x6, 0x4, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0xa}, [@alu={0x5, 0x0, 0x5}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:56 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x6, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x6, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:56 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) write$cgroup_int(r0, 0x0, 0x0) 08:04:56 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x6, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x5, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffff8000}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:56 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x3, 0x4, &(0x7f0000000040)=@framed={{0x18, 0x6}, [@alu={0x0, 0x0, 0x5}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:56 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x6, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x6, 0x0, 0x5}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:56 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x6, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x5, 0x0, 0xc}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:56 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x6, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x4, 0x1, 0x0, 0x0, 0xa}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:56 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0x409, &(0x7f0000000080)=@framed={{}, [@exit]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x408) 08:04:56 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000180)="6ff58d82ab4b810a1e0b2ecf0260e9ecb4ed88dd81e7f9712f412896da91e040fe594703ae2943", 0x27}], 0x1}, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={r0, 0x58, &(0x7f0000000180)}, 0x10) 08:04:56 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x6, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x4, 0x1}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:56 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x3, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r0}, 0x10) 08:04:56 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x6, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x5, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:56 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000100)={&(0x7f0000000080)='./file0\x00', r0}, 0x10) 08:04:56 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={r0, 0x58, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x3, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:56 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x3, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x0, 0x0, 0x5}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:56 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x3, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) close(r0) 08:04:56 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x6, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x6, 0x0, 0x5, 0x0, 0x0, 0xffff}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:56 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={r0, 0x58, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:56 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x6, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x5, 0x0, 0x5}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:56 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x4, 0x0, 0x1}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:56 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x6, 0x4, &(0x7f0000000040)=@framed={{0x18, 0x2}, [@alu={0x4}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:56 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x6, 0x4, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0xa}, [@alu={0x5, 0x0, 0x5, 0x0, 0x0, 0xffff}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:56 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x18, 0xd, &(0x7f0000000080)=@framed={{}, [@exit, @generic, @func, @cb_func, @exit, @cb_func={0x18, 0x0, 0x4, 0x0, 0xfffffffffffffffa}, @cb_func]}, &(0x7f0000001a80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:56 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x6, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x4, 0x0, 0x6}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:56 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x3, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x0, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:56 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x1, &(0x7f0000000080)=@raw=[@alu={0x7}], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:56 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x6, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x5, 0x0, 0xd}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:56 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={r0, 0x58, &(0x7f0000000180)}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={r1, 0x58, &(0x7f0000000180)}, 0x10) 08:04:56 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000003c0)={@cgroup, r0, 0x2}, 0x14) 08:04:56 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x6, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x4, 0x0, 0x6}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:56 executing program 1: bpf$BPF_GET_PROG_INFO(0x9, &(0x7f0000000100)={0xffffffffffffffff, 0xe0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) 08:04:56 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x6, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000059260000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:56 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x6, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x6, 0x0, 0xc}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:56 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x6, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x5, 0x0, 0x5}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:56 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x6, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x4, 0x0, 0x6}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:56 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="2002000000ba96ff0cac2bef440d000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:56 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x6, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x6, 0x0, 0x5, 0xa}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:56 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x6, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x5, 0x0, 0xb}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:56 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={r0, 0x58, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x3, 0x3, &(0x7f0000000000)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1d, '\x00', r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:56 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x3, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x1a, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x80) 08:04:56 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x6, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x4, 0x0, 0x4}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:56 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x6, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x4, 0x0, 0x6}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:56 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000003c0)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, &(0x7f00000002c0)="34d457f3d785a3e134", 0x0}, 0x48) 08:04:56 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x6, 0x4, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0xa}, [@alu={0x5, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:56 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x9, 0x4003, &(0x7f0000000080)=@framed={{}, [@exit]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:56 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x6, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x5, 0x0, 0x5, 0xa}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:56 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x6, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x4, 0x0, 0x0, 0xa}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:56 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x6, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x7, 0x0, 0x5}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:56 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x3, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 08:04:56 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000000)={@cgroup, r0, 0xd}, 0x14) 08:04:56 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x6, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x6, 0x0, 0x5}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:56 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x3, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000480)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78}, 0x48) 08:04:56 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x3, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x80) 08:04:56 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000003c0)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000002c0)='4', 0x0}, 0x48) 08:04:56 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x6, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffff9c}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:56 executing program 3: bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={0x1, 0x0, &(0x7f0000000000)=""/94}, 0x20) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={r0, 0x58, &(0x7f0000000180)}, 0x10) 08:04:56 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x6, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x4, 0x0, 0x8}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:56 executing program 0: bpf$BPF_GET_MAP_INFO(0xa, 0x0, 0x0) 08:04:56 executing program 5: close(0xffffffffffffffff) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0xfffffffffffffffc) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_ext={0x1c, 0x4, &(0x7f00000002c0)=@raw=[@btf_id={0x18, 0x1, 0x3, 0x0, 0x3}, @initr0={0x18, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x400}], &(0x7f0000000300)='GPL\x00', 0xfffffffe, 0x0, 0x0, 0x40f00, 0x1d, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x2, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x308f3}, 0x80) 08:04:56 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001080)='m', 0x1}], 0x1, &(0x7f00000013c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @loopback}}}, @ip_ttl={{0x14}}], 0x38}, 0x0) 08:04:56 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x6, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="183c0000000000000000000000000059260000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:56 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x6, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x6, 0x0, 0x4}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:56 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000080)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:56 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'macvtap0\x00', 0x2}) gettid() 08:04:56 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@union={0x1}]}, {0x0, [0x61]}}, &(0x7f00000000c0)=""/245, 0x27, 0xf5, 0x1}, 0x20) 08:04:56 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/pid\x00') syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/pid_for_children\x00') 08:04:56 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x60840, 0x0) 08:04:56 executing program 1: bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x6, 0x1, &(0x7f00000000c0)=@raw=[@ldst], &(0x7f0000000140)='GPL\x00', 0x7fffffff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:56 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) close(r0) recvmsg(r1, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) 08:04:56 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000001a00)={&(0x7f00000003c0)=@ieee802154={0x24, @short}, 0x80, 0x0}, 0x0) [ 43.139031][ T22] kauditd_printk_skb: 35 callbacks suppressed [ 43.139039][ T22] audit: type=1400 audit(1659945896.449:124): avc: denied { open } for pid=1297 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 08:04:56 executing program 2: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) 08:04:56 executing program 4: close(0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000001380)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='syzkaller\x00', 0xfffffffc, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'bond_slave_1\x00', 0x8000}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x552d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4, @perf_config_ext, 0x0, 0x40, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'netpci0\x00', 0x10}) socketpair(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'wg1\x00', 0x200}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8912, &(0x7f0000000080)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000a80)={0x0, 0x80, 0x2, 0x7, 0x4, 0x5, 0x0, 0x401, 0x500, 0x12, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x7ffb, 0x2, @perf_bp={&(0x7f0000000340), 0xc}, 0x9010, 0x8, 0xe5, 0x4, 0x7, 0xda6d, 0x3, 0x0, 0x7fffffff, 0x0, 0x8000}, 0x0, 0xffff7fffffffffff, r1, 0x2) write$cgroup_int(r1, &(0x7f00000002c0)=0x100000000, 0x12) ioctl$TUNGETDEVNETNS(r3, 0x54e3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f00000003c0)="0de4e5e8bbe45f3be206b72f5bb4d867e983fa393cc9b47b63568be6740932b8b3c590fb49c2ea700bf29ac1ede5e1d7abda36b219547797cca6bb9ffe87adea45686e59f05038b26149514b725f2cf75e3c9b6b8fdc63e8cab28f2e32e52dd59211df23b281570ea89c4788a413ee34de5ead0f843e03639e3aa42784e82b1e1833eeea2c507959239f2fe0ec25b975b1d0814197dfa850cbe3629f93dcfa0ca797437e4e0897e7cdf96af714aee6d5d2727733a2464ccfc0f908c5e72af43711f165984357b593040d2268cf4b221573a1ed3ef01e36b74228a9768069b5b20220f2f01a9462bffa563e", 0xeb}, {&(0x7f00000004c0)="9193ed8133bfe4c3467e88372bfe3279516d82ce29ff795219f25e102bbe3b0d56bb53d854b66a5f7ab31a71ed72f1578edf61a95b46fe2d4ac23b97a6d6cab5bf0c7fa86263925399da3a4ab7add30e875a18e28652ba618a13c95b8e9ea42397f7325a2ed68d22b093ac1fdd2d34d646f7ecd209393b7569767adf656e7aa0e21e4847aaa64e80ab4afee6857e413be5f6226a", 0x94}, {&(0x7f0000000580)="a4e9511aff92f62afd3ea4d00a2aed3091f4d087bb110989fc0ed7e1d611a265ef88213bc9ad1efa3716e6c87a3607001d65469f60ebf05a2dc70a7b885c066c6d8b878f0323588ec06f18a0a7d89399fb4aa602deb9f1ae48aa9e6f18b36ff934304e2ab4d0894f0d2f699439", 0x6d}, {&(0x7f0000000680)="eabaec5d939a634f39e10c3d307be60c4503f0f0cdcc05c5d978ac5996e4d843f46938f0b63c98a87264231390d1591caedd523cb5f7d59e907ed7e7840c3e641b3d", 0x42}, {&(0x7f00000009c0)="67e903a59a71273b75e1f1ce6c6f61a479895ff9b6a6d6994839efdf880def3d4c6530dc17804e71564bdaf509dcf8edf3090324d7e6400057a27a59cc1d791c5a29c001c0e994ba60ada135b8f7ae74888ff8d3f03146523664e3875682f695d204", 0x62}, {&(0x7f0000000700)="8468b5f36d13", 0x6}, {&(0x7f0000000800)="66cc15658568afd3a3ed18964db3f202f517521d2ae4ad617d30cead4935a0780487d6409070eb9fdad62c0a734eb22c6473dc908f37b9d93e463bd64803132a00f4467c81eb7d2b7357acd710686605", 0x50}, {&(0x7f0000000880)="42b316ce1adf3b15f13dedfcf075f7063a5aafaddf401cb67e16e73f52323a397381e64655f0a24eec6834a229f468662acae93f8411fdb273852ec1eb29542a55a57f5eaf92767cc397d7e3dd29583a48a2243f9f338193bf3ad7c4c1c6dfac4e9c7c30e25137dfb9cb484275622761a04a8378", 0x74}], 0x8, &(0x7f0000000b40)=[@ip_ttl={{0x14, 0x0, 0x2, 0x4}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7ef}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x59}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x61}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x1f}}], 0x78}, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0x23000) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x90, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000b00), 0x1}, 0x44, 0x0, 0xffffffe0, 0x4, 0x4fe8b, 0x0, 0xfffc}, 0x0, 0x0, r3, 0x0) 08:04:56 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001340)=[{0x0}, {&(0x7f0000001080)='m', 0x1}], 0x2, &(0x7f00000013c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @loopback}}}, @ip_ttl={{0x14}}], 0x38}, 0x0) 08:04:56 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_ext={0x1c, 0x0, 0x0, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:56 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001500)={&(0x7f0000000040), 0x10, &(0x7f0000001480)=[{0x0}, {0x0}], 0x2}, 0x0) 08:04:56 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) close(r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, 0x0) 08:04:56 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001440)={&(0x7f0000001200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000001340)=""/206, 0x1a, 0xce, 0x1}, 0x20) 08:04:56 executing program 1: write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x400, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='./cgroup.net/syz0\x00', 0x200002, 0x0) 08:04:56 executing program 5: ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) syz_clone(0x30840000, 0x0, 0x0, 0x0, 0x0, 0x0) 08:04:56 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000011c0)={0x6, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x3, 0x1000, &(0x7f0000000140)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:56 executing program 4: unlink(&(0x7f00000016c0)='./file0\x00') 08:04:56 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) close(r0) 08:04:56 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmsg$unix(r0, &(0x7f00000018c0)={0x0, 0x0, 0x0}, 0x0) 08:04:56 executing program 1: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@map=0x1, 0xffffffffffffffff, 0x23}, 0x10) [ 43.253363][ T22] audit: type=1400 audit(1659945896.569:125): avc: denied { kernel } for pid=1323 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 08:04:56 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000d80), 0x0, 0x0) 08:04:56 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000002780)="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", 0x101d}, {&(0x7f0000000200)="a34a9bbfd6d7f6ddc78b1a0bd562154155c2fef4c0dfecd6aebb763a7f19d3c5a5743e7216f697fc2609ba", 0x2b}, {&(0x7f00000000c0)="9acf58279f09832f7fd3b15a2efcb5a411012b18da4317accf7cf24999dac9004382778f8e03dbdb41968cd268871a6fe404f0da5cae2b3babf603fa1e4e3d46851c4596be0c62ec90354d2b66f77363016c0c67a73c2acd8d03a41860a4e22d6a14138cd704c4335176fbfe4c9553f9c0406a185be3a5f670ef63527469120bad219a7822558cf92b050492cbef7671a9ac9b9e5776b9af", 0x98}], 0x3}, 0x0) recvmsg$unix(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000440)=""/224, 0xe0}, {&(0x7f0000001780)=""/4096, 0x1000}], 0x2}, 0x0) 08:04:56 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 08:04:56 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000001600)={0x0, 0x0, 0x0}, 0x0) 08:04:56 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002900)={&(0x7f0000002740)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@enum={0x2}]}, {0x0, [0x0, 0x5f, 0x30]}}, &(0x7f0000002800)=""/219, 0x29, 0xdb, 0x1}, 0x20) 08:04:56 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001400)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x5}}]}}, &(0x7f0000000400)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 08:04:56 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002900)={&(0x7f0000002740)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000002800)=""/219, 0x2e, 0xdb, 0x1}, 0x20) 08:04:56 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0xb, &(0x7f0000000700)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd, @generic, @initr0, @exit, @ldst={0x0, 0x0, 0x2}]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:56 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002900)={&(0x7f0000002740)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@enum={0x2}]}, {0x0, [0x0]}}, &(0x7f0000002800)=""/219, 0x27, 0xdb, 0x1}, 0x20) 08:04:56 executing program 1: syz_clone(0x30840000, 0x0, 0x0, 0x0, 0x0, 0x0) 08:04:56 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='./cgroup.net/syz0\x00', 0x200002, 0x0) 08:04:56 executing program 0: close(0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x552d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x40, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'netpci0\x00'}) socketpair(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8912, &(0x7f0000000080)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000a80)={0x0, 0x80, 0x2, 0x7, 0x4, 0x5, 0x0, 0x401, 0x500, 0x12, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffb, 0x2, @perf_bp={0x0, 0xc}, 0x9010, 0x0, 0x0, 0x4, 0x7, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x8000}, 0x0, 0xffff7fffffffffff, r0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r2, 0x0) 08:04:56 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4011}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:04:56 executing program 1: close(0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000001380)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='syzkaller\x00', 0xfffffffc, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'bond_slave_1\x00', 0x8000}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x552d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4, @perf_config_ext, 0x0, 0x40, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'netpci0\x00', 0x10}) socketpair(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'wg1\x00', 0x200}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8912, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000a80)={0x0, 0x80, 0x2, 0x7, 0x4, 0x5, 0x0, 0x401, 0x500, 0x12, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x7ffb, 0x2, @perf_bp={&(0x7f0000000340), 0xc}, 0x9010, 0x8, 0xe5, 0x4, 0x7, 0xda6d, 0x3, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffff7fffffffffff, r1, 0x2) write$cgroup_int(r1, &(0x7f00000002c0)=0x100000000, 0x12) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f00000003c0)="0de4e5e8bbe45f3be206b72f5bb4d867e983fa393cc9b47b63568be6740932b8b3c590fb49c2ea700bf29ac1ede5e1d7abda36b219547797cca6bb9ffe87adea45686e59f05038b26149514b725f2cf75e3c9b6b8fdc63e8cab28f2e32e52dd59211df23b281570ea89c4788a413ee34de5ead0f843e03639e3aa42784e82b1e1833eeea2c507959239f2fe0ec25b975b1d0814197dfa850cbe3629f93dcfa0ca797437e4e0897e7cdf96af714aee6d5d2727733a2464ccfc0f908c5e72af43711f165984357b593040d2268cf4b221573a1ed3ef01e36b74228a9768069b5b20220f2f01a9462bffa563e", 0xeb}, {&(0x7f0000000580)="a4e9511aff92f62afd3ea4d00a2aed3091f4d087bb110989fc0ed7e1d611a265ef88213bc9ad1efa3716e6c87a3607001d65469f60ebf05a2dc70a7b885c066c6d8b878f0323588ec06f18a0a7d89399fb4aa602deb9f1ae48aa9e6f18b36ff934304e2ab4d0894f0d2f69943960da65ee3442054e090c862706064fac318003c401b689f535cfaa83bd6a4fc775310af1e17498d8b084b06b842902513b3cfe08d69da20a2ff78557a89ffb8db7c8d7cc5dd55b63933092f086aa04661e5cf52fc82ea016330b164251d5c319", 0xcd}, {&(0x7f0000000680)="eabaec5d939a634f39e10c3d307be60c4503f0f0cdcc05c5d978ac5996e4d843f46938f0b63c98a87264231390d1591caedd523cb5f7d59e907ed7e7840c3e641b3d", 0x42}, {&(0x7f00000009c0)="67e903a59a71273b75e1f1ce6c6f61a479895ff9b6a6d6994839efdf880def3d4c6530dc17804e71564bdaf509dcf8edf3090324d7e6400057a27a59cc1d791c5a29c001c0e994ba60ada135b8f7ae74888ff8d3f03146523664e3875682f695d204", 0x62}, {&(0x7f0000000700)="8468b5f36d13", 0x6}, {&(0x7f0000000740)="7ec9d852d4caf8e004270da8f8a89de889582b0de3e7e88f044861a6692897e0446fd12ac2332ba740b9de874b8f9205e313556d4631bfa61668be5c6ff1594a4fa285fc318d546465491ad600d8b8aee3fcd6023c70451dbb6dfdd978c7dfd3c75093c1b091bb1dfa9ebace5bb460b989bf85e581ba4180cfd380f7cbef902b5b35bf19c54c80b0613b0aabbf", 0x8d}, {&(0x7f0000000800)="66cc15658568afd3a3ed18964db3f202f517521d2ae4ad617d30cead4935a0780487d6409070eb9f", 0x28}, {&(0x7f0000000880)="42b316ce1adf3b15f13dedfcf075f7063a5aafaddf401cb67e16e73f52323a397381e64655f0a24eec6834a229f468662acae93f8411fdb273852ec1eb29542a55a57f5eaf92767cc397d7e3dd29583a48a2243f9f338193bf3ad7c4c1c6dfac4e9c7c30e25137dfb9cb484275622761a04a8378", 0x74}], 0x8, &(0x7f0000000b40)=[@ip_ttl={{0x14, 0x0, 0x2, 0x4}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7ef}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x59}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x61}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x1f}}], 0x78}, 0x20048010) write$cgroup_int(r3, &(0x7f0000000200), 0x23000) 08:04:56 executing program 4: close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000001380)=ANY=[@ANYBLOB], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x552d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'wg1\x00', 0x200}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8912, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0x0, r0, 0x2) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000900)=[{0x0}, {&(0x7f00000004c0)}, {&(0x7f0000000580)}, {&(0x7f00000009c0)}, {&(0x7f0000000700)}, {0x0}, {0x0}], 0x7, &(0x7f0000000b40)=[@ip_ttl={{0x14, 0x0, 0x2, 0x4}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7ef}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x61}}], 0x48}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:04:57 executing program 0: socketpair(0x1a, 0x0, 0x0, &(0x7f00000005c0)) 08:04:57 executing program 2: syz_clone(0x48828a00, 0x0, 0x0, 0x0, 0x0, 0x0) 08:04:57 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f00000000c0)=""/245, 0x26, 0xf5, 0x1}, 0x20) 08:04:57 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002900)={&(0x7f0000002740)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000002800)=""/219, 0x26, 0xdb, 0x1}, 0x20) 08:04:57 executing program 3: bpf$ITER_CREATE(0x21, 0x0, 0x0) syz_clone(0x30840000, 0x0, 0x0, 0x0, 0x0, 0x0) 08:04:57 executing program 4: bpf$BPF_PROG_TEST_RUN(0x11, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)}, 0x48) 08:04:57 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x4b4901, 0x0) 08:04:57 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001a40)=@base={0x5, 0x0, 0x0, 0x0, 0x1000}, 0x48) 08:04:57 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3443, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x72, 0xa, 0xff00}, [@call={0x7c}]}, &(0x7f0000000140)='GPL\x00', 0x2, 0xff5b, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x1e, 0x10, 0x0, 0x1e, 0xffffffffffffffff, 0xffffffffffffffff, 0x20000000}, 0x25) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000080), 0x2, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000180)='syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000240)=0xffffffffffffffff, 0x12) close(0xffffffffffffffff) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0), 0x2, 0x0) 08:04:57 executing program 2: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000440)={&(0x7f0000000400)='./file0\x00'}, 0x10) bpf$OBJ_GET_PROG(0x7, &(0x7f0000001c00)={&(0x7f0000001bc0)='./file0\x00', 0x0, 0x8}, 0x10) 08:04:57 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@mark={{0x14}}], 0x18}, 0x0) 08:04:57 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:04:57 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000ac0)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000c80)={0x0, 0x0, 0x0}, 0x0) 08:04:57 executing program 5: bpf$ITER_CREATE(0x21, &(0x7f00000005c0), 0x8) [ 44.209132][ T22] audit: type=1400 audit(1659945897.519:126): avc: denied { create } for pid=1385 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 08:04:57 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xd, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x5}, [@call={0x45, 0x0, 0x0, 0xffffffff}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 08:04:57 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) 08:04:57 executing program 4: sendmsg$sock(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)) 08:04:57 executing program 0: close(0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000001380)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='syzkaller\x00', 0xfffffffc, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x552d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4, @perf_config_ext, 0x0, 0x40, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'netpci0\x00', 0x10}) socketpair(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'wg1\x00', 0x200}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8912, &(0x7f0000000080)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000a80)={0x0, 0x80, 0x2, 0x7, 0x0, 0x5, 0x0, 0x401, 0x0, 0x12, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x7ffb, 0x2, @perf_bp={0x0, 0xc}, 0x9010, 0x0, 0xe5, 0x4, 0x7, 0xda6d, 0x3, 0x0, 0x7fffffff, 0x0, 0x8000}, 0x0, 0xffff7fffffffffff, r1, 0x2) write$cgroup_int(r1, &(0x7f00000002c0)=0x100000000, 0x12) ioctl$TUNGETDEVNETNS(r3, 0x54e3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000a40)={0x0, 0x0, 0x0}, 0x20048010) write$cgroup_int(r4, &(0x7f0000000200), 0x23000) 08:04:57 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'macvtap0\x00', 0x2}) 08:04:57 executing program 1: syz_clone(0x41000, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0) 08:04:57 executing program 3: syz_clone(0x802a0000, 0x0, 0x0, &(0x7f0000001140), 0x0, &(0x7f0000001080)) 08:04:57 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef]}}, &(0x7f0000000240)=""/239, 0x26, 0xef, 0x1}, 0x20) 08:04:57 executing program 5: close(0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x552d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4, @perf_config_ext, 0x0, 0x40, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'netpci0\x00', 0x10}) socketpair(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'wg1\x00', 0x200}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8912, &(0x7f0000000080)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000a80)={0x0, 0x80, 0x2, 0x0, 0x4, 0x0, 0x0, 0x401, 0x500, 0x12, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x7ffb, 0x2, @perf_bp={&(0x7f0000000340), 0xc}, 0x9010, 0x0, 0x0, 0x4, 0x7, 0xda6d, 0x3, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f00000002c0), 0x12) ioctl$TUNGETDEVNETNS(r2, 0x54e3, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) sendmsg$inet(0xffffffffffffffff, 0x0, 0x20048010) write$cgroup_int(r3, 0x0, 0x0) 08:04:57 executing program 0: openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0), 0x2, 0x0) 08:04:57 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001440)={&(0x7f0000001200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef]}}, &(0x7f0000001340)=""/206, 0x26, 0xce, 0x1}, 0x20) 08:04:57 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x4}]}]}}, &(0x7f00000000c0)=""/245, 0x32, 0xf5, 0x1}, 0x20) 08:04:57 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001600)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)=[@mark={{0x14}}], 0x18}, 0x0) 08:04:57 executing program 0: syz_clone(0x70000000, 0x0, 0x0, 0x0, &(0x7f00000022c0), 0x0) 08:04:57 executing program 5: close(0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x552d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4, @perf_config_ext, 0x0, 0x40, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'netpci0\x00', 0x10}) socketpair(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'wg1\x00', 0x200}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8912, &(0x7f0000000080)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000a80)={0x0, 0x80, 0x2, 0x0, 0x4, 0x0, 0x0, 0x401, 0x500, 0x12, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x7ffb, 0x2, @perf_bp={&(0x7f0000000340), 0xc}, 0x9010, 0x0, 0x0, 0x4, 0x7, 0xda6d, 0x3, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f00000002c0), 0x12) ioctl$TUNGETDEVNETNS(r2, 0x54e3, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) sendmsg$inet(0xffffffffffffffff, 0x0, 0x20048010) write$cgroup_int(r3, 0x0, 0x0) 08:04:57 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000540)) 08:04:57 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_tracing={0x1a, 0xe, &(0x7f0000000100)=@framed={{}, [@kfunc, @ldst, @btf_id, @cb_func, @map_val={0x18, 0x0, 0x2, 0x0, 0x1}, @btf_id, @call]}, &(0x7f0000000180)='GPL\x00', 0x0, 0xd2, &(0x7f00000001c0)=""/210, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0), 0x8, 0x10, &(0x7f0000000300), 0x10}, 0x83) 08:04:57 executing program 3: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000400)={0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x20) 08:04:57 executing program 1: openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000001c0), 0x10) socketpair(0x2b, 0x0, 0x0, &(0x7f0000000380)) 08:04:57 executing program 5: close(0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x552d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4, @perf_config_ext, 0x0, 0x40, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'netpci0\x00', 0x10}) socketpair(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'wg1\x00', 0x200}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8912, &(0x7f0000000080)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000a80)={0x0, 0x80, 0x2, 0x0, 0x4, 0x0, 0x0, 0x401, 0x500, 0x12, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x7ffb, 0x2, @perf_bp={&(0x7f0000000340), 0xc}, 0x9010, 0x0, 0x0, 0x4, 0x7, 0xda6d, 0x3, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f00000002c0), 0x12) ioctl$TUNGETDEVNETNS(r2, 0x54e3, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) sendmsg$inet(0xffffffffffffffff, 0x0, 0x20048010) write$cgroup_int(r3, 0x0, 0x0) 08:04:57 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002900)={&(0x7f0000002740)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f0000002800)=""/219, 0x36, 0xdb, 0x1}, 0x20) 08:04:57 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@union={0x1}]}, {0x0, [0x61, 0x61]}}, &(0x7f00000000c0)=""/245, 0x28, 0xf5, 0x1}, 0x20) 08:04:57 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, 0x0, 0x0) 08:04:57 executing program 1: syz_clone(0x802a0000, 0x0, 0x0, 0x0, 0x0, 0x0) gettid() 08:04:57 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0xd}]}]}}, &(0x7f00000000c0)=""/245, 0x32, 0xf5, 0x1}, 0x20) 08:04:57 executing program 0: bpf$BPF_PROG_TEST_RUN(0x8, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)}, 0x48) 08:04:57 executing program 5: close(0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x552d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4, @perf_config_ext, 0x0, 0x40, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'netpci0\x00', 0x10}) socketpair(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'wg1\x00', 0x200}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8912, &(0x7f0000000080)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000a80)={0x0, 0x80, 0x2, 0x0, 0x4, 0x0, 0x0, 0x401, 0x500, 0x12, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x7ffb, 0x2, @perf_bp={&(0x7f0000000340), 0xc}, 0x9010, 0x0, 0x0, 0x4, 0x7, 0xda6d, 0x3, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f00000002c0), 0x12) ioctl$TUNGETDEVNETNS(r2, 0x54e3, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) sendmsg$inet(0xffffffffffffffff, 0x0, 0x20048010) write$cgroup_int(r3, 0x0, 0x0) 08:04:57 executing program 3: bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x0}, 0x38) 08:04:57 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002900)={0x0, &(0x7f0000002800)=""/219, 0x0, 0xdb}, 0x20) 08:04:57 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x2, 0x0, 0x0, 0x10000}, 0x48) 08:04:57 executing program 2: syz_clone(0x1000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)="a8") 08:04:57 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x803e0000}, 0x0) 08:04:57 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x10fc81, 0x0) 08:04:57 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000011c0)={0x6, 0x4, &(0x7f0000000080)=@framed={{}, [@ldst={0x0, 0x0, 0x1}]}, &(0x7f0000000100)='syzkaller\x00', 0x3, 0x1000, &(0x7f0000000140)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:57 executing program 3: syz_clone(0x802a0000, 0x0, 0x0, 0x0, 0x0, 0x0) 08:04:57 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip6_vti0\x00'}) 08:04:57 executing program 2: openat$tun(0xffffffffffffff9c, 0x0, 0x438180, 0x0) 08:04:57 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const={0x0, 0x0, 0x0, 0xa, 0x4}]}}, &(0x7f0000000500)=""/199, 0x26, 0xc7, 0x1}, 0x20) 08:04:57 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000001a00)={&(0x7f00000003c0)=@ieee802154={0x24, @short}, 0x80, &(0x7f0000001880)=[{0x0}, {0x0}], 0x2, &(0x7f0000001900)=[@timestamping={{0x14}}, @txtime={{0x18}}], 0x30}, 0x0) 08:04:57 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup/syz1\x00', 0x200002, 0x0) 08:04:57 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000002780)="f9", 0x1}], 0x1}, 0x0) recvmsg$unix(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000440)=""/224, 0xe0}], 0x1}, 0x0) 08:04:57 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x4d0001, 0x0) 08:04:57 executing program 2: bpf$BPF_GET_MAP_INFO(0x2, 0x0, 0xfffffffffffffcf6) 08:04:57 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340), 0x82000, 0x0) close(r0) 08:04:57 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0xa, 0x3, 0x4, 0x1}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000200)={0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, r0}, 0x38) 08:04:57 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x12, 0x1, &(0x7f0000000440)=@raw=[@func], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:57 executing program 1: write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='./cgroup.net/syz0\x00', 0x200002, 0x0) 08:04:57 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x600200, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, 0x0) 08:04:57 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) 08:04:57 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000011c0)={0x6, 0x4, &(0x7f0000000080)=@framed={{}, [@ldst={0x3}]}, &(0x7f0000000100)='syzkaller\x00', 0x3, 0x1000, &(0x7f0000000140)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000001140), 0x8, 0x10, 0x0}, 0x80) 08:04:57 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001a40)=@base={0x5}, 0x48) 08:04:57 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x1024, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xd}, 0x48) 08:04:57 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x18}, 0xc) 08:04:57 executing program 3: syz_clone(0x2200, 0x0, 0x0, 0x0, 0x0, 0x0) 08:04:57 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000140)='GPL\x00', 0x2, 0x1027, &(0x7f00000011c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xe0b) bpf$PROG_BIND_MAP(0x1c, &(0x7f0000000080)={r0}, 0xc) 08:04:57 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000003c0)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000380)="802d6056ef492da7f53b34367fc581df871b123ffe653c86"}, 0x48) 08:04:57 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x6, 0x4, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0xc0ffffff}, [@alu={0x4, 0x1}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:57 executing program 4: syz_clone(0x85000000, 0x0, 0x0, 0x0, 0x0, 0x0) 08:04:57 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x1, &(0x7f0000000000)=@raw=[@ldst={0x2}], &(0x7f0000000340)='syzkaller\x00', 0x6, 0x97, &(0x7f0000000380)=""/151, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:58 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, 0x0) 08:04:58 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000140)='GPL\x00', 0x2, 0x1027, &(0x7f00000011c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xe0b) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000680)='ufshcd_command\x00', r0}, 0x10) 08:04:58 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x12, 0x1, &(0x7f0000000440)=@raw=[@func], &(0x7f0000000080)='GPL\x00', 0x0, 0x2, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:58 executing program 1: openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000380)) 08:04:58 executing program 2: close(0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000001380)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='syzkaller\x00', 0xfffffffc, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'bond_slave_1\x00', 0x8000}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x552d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4, @perf_config_ext, 0x0, 0x40, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'netpci0\x00', 0x10}) socketpair(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'wg1\x00', 0x200}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8912, &(0x7f0000000080)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000a80)={0x0, 0x80, 0x2, 0x7, 0x4, 0x5, 0x0, 0x401, 0x0, 0x12, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x7ffb, 0x2, @perf_bp={&(0x7f0000000340), 0xc}, 0x9010, 0x8, 0xe5, 0x4, 0x7, 0xda6d, 0x3, 0x0, 0x7fffffff, 0x0, 0x8000}, 0x0, 0xffff7fffffffffff, r1, 0x2) write$cgroup_int(r1, &(0x7f00000002c0)=0x100000000, 0x12) ioctl$TUNGETDEVNETNS(r3, 0x54e3, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f00000003c0)="0de4e5e8bbe45f3be206b72f5bb4d867e983fa393cc9b47b63568be6740932b8b3c590fb49c2ea700bf29ac1ede5e1d7abda36b219547797cca6bb9ffe87adea45686e59f05038b26149514b725f2cf75e3c9b6b8fdc63e8cab28f2e32e52dd59211df23b281570ea89c4788a413ee34de5ead0f843e03639e3aa42784e82b1e1833eeea2c507959239f2fe0ec25b975b1d0814197dfa850cbe3629f93dcfa0ca797437e4e0897e7cdf96af714aee6d5d2727733a2464ccfc0f908c5e72af43711f165984357b593040d2268cf4b221573a1ed3ef01e36b74228a9768069b5b20220f2f01a9462bffa563e", 0xeb}, {&(0x7f00000004c0)="9193ed8133bfe4c3467e88372bfe3279516d82ce29ff795219f25e102bbe3b0d56bb53d854b66a5f7ab31a71ed72f1578edf61a95b46fe2d4ac23b97a6d6cab5bf0c7fa86263925399da3a4ab7add30e875a18e28652ba618a13c95b8e9ea42397f7325a2ed68d22b093ac1fdd2d34d646f7ecd209393b7569767adf656e7aa0e21e4847aaa64e80ab4afee6857e413be5f6226a", 0x94}, {&(0x7f0000000580)="a4e9511aff92f62afd3ea4d00a2aed3091f4d087bb110989fc0ed7e1d611a265ef88213bc9ad1efa3716e6c87a3607001d65469f60ebf05a2dc70a7b885c066c6d8b878f0323588ec06f18a0a7d89399fb4aa602deb9f1ae48aa9e6f18b36ff934304e2ab4d0894f0d2f69943960da65ee3442054e090c862706064fac318003c401b689f535cfaa83bd6a4fc775310af1e17498d8b084b06b842902513b3cfe08d69da20a2ff78557a89ffb8db7c8d7cc5dd55b63933092f086aa04661e5cf52fc82ea016330b164251d5c3191cfb9900a3e5eb93e21c8ef20ea5", 0xdb}, {&(0x7f0000000680)="eabaec5d939a634f39e10c3d307be60c4503f0f0cdcc05c5d978ac5996e4d843f46938f0b63c98a87264231390d1591caedd523cb5f7d59e907ed7e7840c3e641b3d", 0x42}, {&(0x7f00000009c0)="67e903a59a71273b75e1f1ce6c6f61a479895ff9b6a6d6994839efdf880def3d4c6530dc17804e71564bdaf509dcf8edf3090324d7e6400057a27a59cc1d791c5a29c001c0e994ba60ada135b8f7ae74888ff8d3f03146523664e3875682f695d204", 0x62}, {&(0x7f0000000700)="8468b5f36d13", 0x6}, {&(0x7f0000000740)="7ec9d852d4caf8e004270da8f8a89de889582b0de3e7e88f044861a6692897e0446fd12ac2332ba740b9de874b8f9205e313556d4631bfa61668be5c6ff1594a4fa285fc318d546465491ad600d8b8aee3fcd6023c70451dbb6dfdd978c7dfd3c75093c1b091bb1dfa9ebace5bb460b989bf85e581ba4180cfd380f7cbef902b5b35bf19c54c80b0613b0aabbfee7ed25c398c572c99f6d3c52484732b38260320", 0xa1}, {&(0x7f0000000800)="66cc15658568afd3a3ed18964db3f202f517521d2ae4ad617d30cead4935a0780487d6409070eb9fdad62c0a734eb22c6473dc908f37b9d93e463bd64803132a00f4467c81eb7d2b7357acd710686605", 0x50}, {&(0x7f0000000880)="42b316ce1adf3b15f13dedfcf075f7063a5aafaddf401cb67e16e73f52323a397381e64655f0a24eec6834a229f468662acae93f8411fdb273852ec1eb29542a55a57f5eaf92767cc397d7e3dd29583a48a2243f9f338193bf3ad7c4c1c6dfac4e9c7c30e25137dfb9cb484275622761a04a8378", 0x74}], 0x9, &(0x7f0000000b40)=[@ip_ttl={{0x14, 0x0, 0x2, 0x4}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7ef}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x59}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x61}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x1f}}], 0x78}, 0x20048010) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x23000) 08:04:58 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) 08:04:58 executing program 1: bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000001c0), 0x10) 08:04:58 executing program 0: syz_clone(0x70000000, &(0x7f0000000080), 0x0, 0x0, &(0x7f00000022c0), &(0x7f0000002300)) gettid() 08:04:58 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002900)={&(0x7f0000002740)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x7, [@enum={0x2, 0x1, 0x0, 0x6, 0x4, [{0xd}]}]}, {0x0, [0x0, 0x5f, 0x30, 0x5f, 0x0]}}, &(0x7f0000002800)=""/219, 0x33, 0xdb, 0x1}, 0x20) 08:04:58 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, 0x0, 0x0) 08:04:58 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@union={0x1}]}, {0x0, [0x61, 0x61, 0x2e]}}, &(0x7f00000000c0)=""/245, 0x29, 0xf5, 0x1}, 0x20) 08:04:58 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x50000, 0x0) 08:04:58 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x214040, 0x0) 08:04:58 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/pid\x00') openat$cgroup_freezer_state(r0, &(0x7f0000000000), 0x2, 0x0) 08:04:58 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x21) 08:04:58 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const]}}, &(0x7f0000000500)=""/199, 0x26, 0xc7, 0x1}, 0x20) 08:04:58 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x4, 0x2}]}]}}, &(0x7f00000000c0)=""/245, 0x32, 0xf5, 0x1}, 0x20) 08:04:58 executing program 3: openat$tun(0xffffffffffffff9c, 0x0, 0x414f02, 0x0) 08:04:58 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x6, 0x2, &(0x7f00000004c0)=@raw=[@map_fd], &(0x7f0000000540)='syzkaller\x00', 0x0, 0x85, &(0x7f0000000580)=""/133, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:58 executing program 0: syz_clone(0x70000000, &(0x7f0000000080), 0x0, 0x0, &(0x7f00000022c0), &(0x7f0000002300)) gettid() 08:04:58 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f00000003c0), 0x80040, 0x0) 08:04:58 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@base={0x0, 0x0, 0x0, 0x0, 0x1474}, 0x48) 08:04:58 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x8, 0x1, &(0x7f0000000440)=@raw=[@func], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:58 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x3, &(0x7f0000000140)=@framed, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:58 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x1, &(0x7f0000000040)=@raw=[@call], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000000), 0x6e) 08:04:58 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@typedef={0x4}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000000240)=""/239, 0x29, 0xef, 0x1}, 0x20) 08:04:58 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='./cgroup.net/syz0\x00', 0x200002, 0x0) 08:04:58 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x2002) 08:04:58 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:04:58 executing program 5: unlink(&(0x7f0000000000)='./file1\x00') 08:04:58 executing program 3: mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) 08:04:58 executing program 0: syz_clone(0x70000000, &(0x7f0000000080), 0x0, 0x0, &(0x7f00000022c0), &(0x7f0000002300)) gettid() 08:04:58 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x36}, 0x0) 08:04:58 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'bridge_slave_0\x00'}) 08:04:58 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:04:58 executing program 3: perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8cc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:04:58 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0xfffffffffffffe05, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:04:58 executing program 3: perf_event_open(&(0x7f0000000040)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:04:58 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:04:59 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:04:59 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:04:59 executing program 4: perf_event_open(&(0x7f0000000040)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:04:59 executing program 3: perf_event_open(&(0x7f0000000040)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:04:59 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x603}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:04:59 executing program 0: syz_clone(0x70000000, &(0x7f0000000080), 0x0, 0x0, &(0x7f00000022c0), &(0x7f0000002300)) gettid() 08:04:59 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x49, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:04:59 executing program 2: socketpair(0xf, 0x0, 0x0, &(0x7f0000000680)) 08:04:59 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x15000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:04:59 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:04:59 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x77, 0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:04:59 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x106, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:04:59 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:04:59 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:04:59 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}]}}, &(0x7f00000000c0)=""/245, 0x32, 0xf5, 0x1}, 0x20) 08:04:59 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:04:59 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:04:59 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x77}, 0x10121) 08:04:59 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:04:59 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000240)='ns/time_for_children\x00') 08:04:59 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:04:59 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:04:59 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80522, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:04:59 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x78, 0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:04:59 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xf4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:04:59 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:04:59 executing program 5: syz_clone(0x1a0aa100, 0x0, 0x0, 0x0, 0x0, 0x0) 08:04:59 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:04:59 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:04:59 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:04:59 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x4) 08:04:59 executing program 0: perf_event_open(&(0x7f0000000040)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x4) 08:04:59 executing program 4: perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:04:59 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:04:59 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:04:59 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:04:59 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:04:59 executing program 4: perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x4) 08:04:59 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:04:59 executing program 5: socketpair(0x2, 0xa, 0x300, &(0x7f0000000000)) 08:04:59 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:04:59 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 08:04:59 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:04:59 executing program 2: perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x4) 08:04:59 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:04:59 executing program 3: perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8cc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:04:59 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x4e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:04:59 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffed8}, 0x1040) 08:04:59 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:04:59 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:04:59 executing program 3: mkdir(&(0x7f0000001600)='./file0\x00', 0x0) 08:04:59 executing program 3: socketpair(0x21, 0x0, 0xdf, 0x0) [ 46.029390][ T1712] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) 08:04:59 executing program 1: perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:05:00 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 08:05:00 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:05:00 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:05:00 executing program 5: socketpair(0x10, 0x0, 0x7f, 0x0) 08:05:00 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x4) 08:05:00 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000003c00)={0x0, 0x0, &(0x7f0000003a00)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 08:05:00 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[{0xe8, 0x1, 0x0, "5767528e3d26ea0bad5f335ee341718dbcd5e8036115cc280f7f835f1c2c26af53b65e838b2c28d97b0d1b0b6d63b4eb6d124f0bf5b919cef5d02ac81d301d9f4c3d03066da0318c50363dba92c6906cd9566fb5f6f2f12c269681cc14f76b2b4f8631864ff5cef11fb4dde4fb5d27aff024510c218908014d763b2d77c60da0c5e2548dadc7a83dc11f6b17b3446e84df5efbcf917f24f11e0899c47532f9f3233bc33a0dfb4175b734ec3ade327641b7d6da50ebf07a0f1a74233b6b181042c2cd6516f1c6534c90b7bb92f2bf37e5fc"}], 0xe8}, 0x0) 08:05:00 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002a00)={0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)=[{0x10}], 0x10}, 0x401) 08:05:00 executing program 1: socketpair(0x1, 0x2, 0x1, &(0x7f00000000c0)) 08:05:00 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001dc0)={0x12, 0x4, &(0x7f0000000080)=@framed={{}, [@alu={0x5}]}, &(0x7f0000001a80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 46.875950][ T22] audit: type=1400 audit(1659945900.189:127): avc: denied { cpu } for pid=1738 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 08:05:00 executing program 5: r0 = syz_clone(0x50002400, &(0x7f0000000000)="07c85207a0ad8c348160fb434a6cf2b6f3796ef0ac0e5cb4728875c2a2ecbeeb28f795444e35db4d2f542d087908642c99a5519c42a83092de75990892f1b580f273d798472db03ae438cb7696b3b2c6feead633c4919ecc7f57ebceb21373c87d497baa558c6cf1", 0x68, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000180)="87e57cd53564167f389e4e8cacd1904d0c2bf6e6e1c75f993da1e97ac4d04566ea700efa4a7fafdcd3d06860a082dcec9598c2cef1d838ca4857b507a4241f999b33adf5a9e4ddd6686c66d45d2a9c2be4ab31a10d911dfeeb28bf44d7178cf90e186892bc358c0ee8cf7b4949ee7c96004d52a994cab0ce50227ab50d65") write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100)=r0, 0x12) 08:05:00 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x16, 0x0, 0x39, 0x7b4}, 0x48) 08:05:00 executing program 2: socketpair(0x2, 0x80a, 0x6, &(0x7f0000000000)) 08:05:00 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'veth1_to_batadv\x00', 0x400}) 08:05:00 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 08:05:00 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x0, 0x0, 0x5, 0x109}, 0x48) 08:05:00 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'geneve0\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{}]}) 08:05:00 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000240)=@pppoe={0x18, 0x0, {0x0, @random="9dfceac53fef", 'pim6reg\x00'}}, 0x7ffff000, &(0x7f0000000080), 0x5, &(0x7f0000000140)=[{0x0, 0x0, 0x0, "6f89d0cff1c29306d135dd504372a4e32f7ce1cd6fee63812e21c9cb46408008eac525eb6c6a95d8ca5b371f2f16c146a76113aee9d79e9be1413d73ec1c217bfbbc23756d7eaa087f76307a4674865eef9d219af3a34149dd2562c15bf5e53d162f0cb232cf0bdfa6024030fa4ac04e9abe100799ff166522bb0f4bc4a2849e07c6718bcae8de768f31b606ccd3317ea59fb98614031d09b394620a40dbf4b2dc434b8e2f1b"}, {}], 0x148}, 0x20050000) 08:05:00 executing program 3: socketpair(0xa, 0x2, 0x73, &(0x7f0000000100)) 08:05:00 executing program 1: syz_clone(0x20001100, 0x0, 0x0, 0x0, 0x0, 0x0) 08:05:00 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001dc0)={0x12, 0x4, &(0x7f0000000080)=@framed={{}, [@alu={0x4, 0x0, 0x4}]}, &(0x7f0000001a80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:05:00 executing program 2: bpf$MAP_CREATE(0xf, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 08:05:00 executing program 5: bpf$MAP_CREATE(0x6, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 08:05:00 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x1, &(0x7f0000000000)=@raw=[@jmp], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:05:00 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa800f8887edc0320, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:05:00 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001d80)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe54fc9d6f036209d, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:05:00 executing program 4: bpf$MAP_CREATE(0x17, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 08:05:00 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x19, 0x0, 0x0, 0x2}, 0x48) 08:05:00 executing program 2: bpf$MAP_CREATE(0x11, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 08:05:00 executing program 4: bpf$MAP_CREATE(0xd, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 08:05:00 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x12, 0xffffffff, 0x0, 0x7}, 0x48) 08:05:00 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1e, 0x0, 0x3ff, 0x1375}, 0x48) 08:05:00 executing program 5: bpf$MAP_CREATE(0x12, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 08:05:00 executing program 1: bpf$MAP_CREATE(0x1e, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 08:05:00 executing program 0: bpf$MAP_CREATE(0x2, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 08:05:00 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x16, 0x0, 0x3ff, 0x1375, 0xc}, 0x48) 08:05:00 executing program 2: bpf$MAP_CREATE(0x22, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 08:05:00 executing program 3: bpf$MAP_CREATE(0x1d, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 08:05:00 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x1b, 0x0, 0x0, 0x5}, 0x54) 08:05:00 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x601, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:05:00 executing program 1: bpf$MAP_CREATE(0x15, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 08:05:00 executing program 2: bpf$MAP_CREATE(0x4, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 08:05:00 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x16, 0x0, 0x3ff, 0x1375}, 0x48) 08:05:00 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x16, 0x0, 0x400000, 0x1375}, 0x48) 08:05:00 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:05:00 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x4, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 08:05:00 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x5, 0x0, 0x0, 0x0, 0x148}, 0x48) 08:05:00 executing program 3: bpf$MAP_CREATE(0x9, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) [ 47.187101][ T22] audit: type=1400 audit(1659945900.499:128): avc: denied { tracepoint } for pid=1817 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 08:05:00 executing program 5: bpf$MAP_CREATE(0x2, 0x0, 0x700) 08:05:00 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x4, 0x0, 0x4, 0x0, 0x0, 0x1}, 0x48) 08:05:00 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:05:00 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x1}, 0x48) 08:05:00 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x6, 0x0, 0x0, 0x1ff}, 0x48) 08:05:00 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x7, 0x0, 0x0, 0x0, 0x1a0}, 0x48) 08:05:00 executing program 5: bpf$MAP_CREATE(0x13, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 08:05:00 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x1d}, 0x48) 08:05:00 executing program 2: bpf$MAP_CREATE(0x8, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 08:05:00 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, 0x0, 0x40010100) 08:05:00 executing program 4: syz_clone(0x0, &(0x7f0000000000), 0x0, &(0x7f0000001000), &(0x7f0000001140), 0x0) 08:05:00 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x2042) 08:05:00 executing program 2: openat$cgroup(0xffffffffffffffff, &(0x7f0000000b40)='syz0\x00', 0x200002, 0x0) 08:05:00 executing program 3: syz_clone(0x0, &(0x7f0000000000), 0x0, &(0x7f0000001000), &(0x7f0000001140), &(0x7f0000001080)) 08:05:00 executing program 5: bpf$MAP_CREATE(0x7, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 08:05:00 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x40000142) 08:05:00 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x200003c8) 08:05:00 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x0, 0x0, 0x0, 0x0, 0x18, 0x1}, 0x48) 08:05:00 executing program 2: syz_clone(0x0, 0x0, 0x0, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) 08:05:00 executing program 3: openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000480), 0x2, 0x0) 08:05:00 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000d80)='./cgroup.net/syz0\x00', 0x200002, 0x0) 08:05:00 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x2, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 08:05:00 executing program 4: bpf$MAP_CREATE(0x1b, &(0x7f0000000380)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) 08:05:00 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000004040)={0x0, 0x0, &(0x7f0000003e40)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x12145) 08:05:00 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x13, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 08:05:00 executing program 5: socketpair$unix(0x1, 0x5240d270189521, 0x0, 0x0) 08:05:00 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x41) 08:05:00 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x0, 0x80000000, 0xfffffff9, 0x0, 0x1}, 0x48) 08:05:00 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x2, 0x0, 0x0, 0x0, 0xd, 0x1}, 0x48) 08:05:00 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, 0x0) 08:05:00 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x40002003) 08:05:00 executing program 2: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000001c0)={0xffffffffffffffff}, 0x4) 08:05:00 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x1, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 08:05:00 executing program 0: perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:05:00 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001980)=@base={0x2, 0x0, 0x0, 0xffffffff, 0x0, 0x1}, 0x48) 08:05:00 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) 08:05:00 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001940)='./cgroup.net/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f0000001a00)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f0000001980)={'b', ' *:* ', 'wm\x00'}, 0x9) 08:05:00 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000b40)=@base={0x6, 0x4, 0x99, 0x1dc, 0x8}, 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000280)={r0, 0x0, 0x0}, 0x20) 08:05:00 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000000000)=@framed={{}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}]}, &(0x7f0000000080)='syzkaller\x00', 0x2, 0x1000, &(0x7f00000011c0)=""/4096, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:05:00 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@union={0x0, 0x2}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000440)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 08:05:00 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x0, [], 0x8}}, &(0x7f0000000440)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 08:05:00 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@ptr={0x0, 0x0, 0x0, 0x2, 0x2}, @func_proto]}}, &(0x7f00000000c0)=""/238, 0x32, 0xee, 0x1}, 0x20) 08:05:00 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x0, 0x0, 0x0, 0x3}]}}, &(0x7f00000000c0)=""/238, 0x26, 0xee, 0x1}, 0x20) 08:05:00 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x12, 0x7, 0x0, 0x5, 0x0, 0x1}, 0x48) 08:05:00 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001740)=@base={0x17, 0x0, 0x7, 0x4}, 0x48) 08:05:00 executing program 3: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f0000000440)=""/4096, 0x26, 0x1000, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000024c0)={r0, 0x20, &(0x7f0000002480)={&(0x7f0000001440)=""/4096, 0x1000, 0x0, 0x0}}, 0x10) 08:05:00 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@union={0x3, 0x0, 0x0, 0xc}]}, {0x0, [0x0, 0x0, 0x5f]}}, &(0x7f0000000440)=""/4096, 0x29, 0x1000, 0x1}, 0x20) [ 47.487354][ T22] audit: type=1400 audit(1659945900.799:129): avc: denied { write } for pid=1907 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 08:05:00 executing program 4: bpf$BPF_BTF_LOAD(0x13, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 08:05:00 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x0, 0x0, 0x0, 0xf}]}}, &(0x7f00000000c0)=""/238, 0x26, 0xee, 0x1}, 0x20) 08:05:00 executing program 5: bpf$PROG_LOAD(0x13, &(0x7f00000002c0)={0x0, 0x20000352, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 08:05:00 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}]}}, &(0x7f0000000440)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 08:05:00 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x0, 0x0, 0x0, 0xd, 0x2}]}}, &(0x7f0000000240)=""/190, 0x26, 0xbe, 0x1}, 0x20) 08:05:00 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x1b}, 0x48) 08:05:00 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x4020940d, 0x0) 08:05:00 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}) 08:05:00 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001980)=@base={0x2, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 08:05:00 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x3) 08:05:00 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000015c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var]}}, &(0x7f00000001c0)=""/205, 0x2a, 0xcd, 0x1}, 0x20) 08:05:00 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000002fc0), 0x2e801, 0x0) 08:05:00 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x7, [@union={0x3, 0x1, 0x0, 0x5, 0x1, 0x0, [{0x10}]}]}, {0x0, [0x0, 0x0, 0x5f, 0x5f, 0x61]}}, &(0x7f0000000440)=""/4096, 0x37, 0x1000, 0x1}, 0x20) 08:05:00 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)) 08:05:00 executing program 5: perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:05:00 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc020660b, 0x0) 08:05:00 executing program 3: perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x300, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:05:00 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40086602, &(0x7f0000000240)='(\'/:(\'&\x00') 08:05:00 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f0000000440)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 08:05:00 executing program 0: perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:05:00 executing program 1: syz_clone(0x920e3000, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0) 08:05:01 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x3, &(0x7f0000000000)=@raw=[@func, @cb_func], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:05:01 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x2400, 0x0) 08:05:01 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x12, 0x0, 0x0, 0x5, 0x0, 0x1}, 0x48) 08:05:01 executing program 2: syz_clone(0x305400, 0x0, 0x0, 0x0, 0x0, 0x0) 08:05:01 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}]}}, 0x0, 0x32}, 0x20) 08:05:01 executing program 0: syz_clone(0x59021000, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0) 08:05:01 executing program 1: perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4128, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:05:01 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40049409, 0x0) 08:05:01 executing program 2: perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:05:01 executing program 4: perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:05:01 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x401c5820, &(0x7f0000000240)='(\'/:(\'&\x00') 08:05:01 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) 08:05:01 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x6, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x4}]}]}, {0x0, [0x0, 0x0, 0x0, 0x61]}}, &(0x7f0000000440)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 08:05:01 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x2000000}, {}]}]}}, &(0x7f0000000240)=""/190, 0x36, 0xbe, 0x1}, 0x20) 08:05:01 executing program 4: perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:05:01 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001740)=@base={0x17, 0x0, 0x0, 0x4}, 0x48) 08:05:01 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x6, 0x1, &(0x7f00000003c0)=@raw=[@kfunc], &(0x7f0000000440)='syzkaller\x00', 0x4, 0x8d, &(0x7f0000000480)=""/141, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:05:01 executing program 1: syz_clone(0x920e3000, 0x0, 0x0, 0x0, 0x0, 0x0) 08:05:01 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 08:05:01 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x4) 08:05:01 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@union={0x3}]}, {0x0, [0x0, 0x0, 0x61]}}, &(0x7f0000000440)=""/4096, 0x29, 0x1000, 0x1}, 0x20) 08:05:01 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x0, 0x4}]}]}}, &(0x7f0000000240)=""/190, 0x36, 0xbe, 0x1}, 0x20) 08:05:01 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) sendmsg$sock(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) 08:05:01 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000240)='(\'/:(\'&\x00') 08:05:01 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002cc0)={&(0x7f0000002b80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x5}}]}}, &(0x7f0000002bc0)=""/202, 0x32, 0xca, 0x1}, 0x20) 08:05:01 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x7, 0x0, 0x0, 0xf}, 0x48) 08:05:01 executing program 0: syz_clone(0x28040000, 0x0, 0x0, 0x0, 0x0, 0x0) 08:05:01 executing program 4: syz_clone(0x21000800, 0x0, 0x0, 0x0, 0x0, 0x0) 08:05:01 executing program 1: bpf$LINK_GET_FD_BY_ID(0x1e, 0xfffffffffffffffc, 0x0) 08:05:01 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xb, 0x6}]}}, &(0x7f0000000240)=""/156, 0x2a, 0x9c, 0x1}, 0x20) 08:05:01 executing program 5: bpf$PROG_LOAD(0x11, &(0x7f00000002c0)={0x0, 0x20000352, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 08:05:01 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000240)=""/190, 0x2e, 0xbe, 0x1}, 0x20) 08:05:01 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc0189436, &(0x7f0000000240)='(\'/:(\'&\x00') 08:05:01 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x80402, 0x0) 08:05:01 executing program 2: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f0000000440)=""/4096, 0x26, 0x1000, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000024c0)={r0, 0x20, &(0x7f0000002480)={&(0x7f0000001440)=""/4096, 0x1000, 0x0, &(0x7f0000002440)=""/36, 0x24}}, 0x10) 08:05:01 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x5452, &(0x7f0000000240)='(\'/:(\'&\x00') 08:05:01 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000017c0)=@base={0x13, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 08:05:01 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000001100)) 08:05:01 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x0, 0x0, 0x0, 0x2, 0x400000}]}}, &(0x7f00000000c0)=""/238, 0x26, 0xee, 0x1}, 0x20) 08:05:01 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union={0x7000000}]}}, &(0x7f0000000440)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 08:05:01 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) 08:05:01 executing program 1: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000140)='ns/mnt\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/mnt\x00') 08:05:01 executing program 4: perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:05:01 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x801c581f, 0x0) 08:05:01 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002cc0)={&(0x7f0000002b80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2}}]}}, &(0x7f0000002bc0)=""/202, 0x32, 0xca, 0x1}, 0x20) 08:05:01 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001740)=@base={0x17, 0x40000, 0x0, 0x4}, 0x48) 08:05:01 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002cc0)={&(0x7f0000002b80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f0000002bc0)=""/202, 0x32, 0xca, 0x1}, 0x20) 08:05:01 executing program 1: syz_clone(0x4008100, 0x0, 0x0, 0x0, 0x0, 0x0) 08:05:01 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) 08:05:01 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x5451, 0x0) 08:05:01 executing program 0: perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4128, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf800}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:05:01 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x1, &(0x7f0000000040)=@raw=[@jmp], &(0x7f0000000080)='GPL\x00', 0x4, 0xc0, &(0x7f0000000100)=""/192, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:05:01 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) 08:05:01 executing program 5: bpf$PROG_LOAD(0xe, &(0x7f00000002c0)={0x0, 0x20000352, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 08:05:01 executing program 1: perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:05:01 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@union={0x3}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000440)=""/4096, 0x28, 0x1000, 0x1}, 0x20) 08:05:01 executing program 4: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000140)='ns/mnt\x00') openat$cgroup_freezer_state(r0, &(0x7f0000000000), 0x2, 0x0) 08:05:01 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union={0x0, 0x0, 0x0, 0xc}]}}, &(0x7f0000000440)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 08:05:01 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x2a, 0x0, 0xc, 0xc, 0x6, [@union]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000440)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 08:05:01 executing program 0: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:05:01 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, 0x0) 08:05:01 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:05:01 executing program 3: r0 = gettid() perf_event_open(&(0x7f0000000180)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) 08:05:01 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{0x0, 0x3, 0x26}]}]}}, &(0x7f0000000440)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 08:05:01 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x6, 0x4, &(0x7f0000000140)=@framed={{}, [@ldst={0x0, 0x0, 0x2}]}, &(0x7f00000001c0)='syzkaller\x00', 0x4, 0xf0, &(0x7f0000000200)=""/240, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:05:01 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000240)='(\'/:(\'&\x02') 08:05:01 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001f00)={&(0x7f0000001940)=@rc, 0x80, &(0x7f0000001e40)=[{&(0x7f00000019c0)=""/149, 0x95}, {&(0x7f0000001a80)=""/110, 0x6e}, {&(0x7f0000001f40)=""/223, 0xdf}, {&(0x7f0000001c00)=""/3, 0xffffffffffffffd5}, {&(0x7f0000001c40)=""/1, 0x1}, {&(0x7f0000001c80)=""/248, 0xf8}, {&(0x7f0000001b00)=""/184, 0xb3}], 0x7, &(0x7f0000001bc0)=""/54, 0x26}, 0x0) 08:05:01 executing program 3: bpf$PROG_LOAD(0x18, &(0x7f00000002c0)={0x0, 0x20000352, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 08:05:01 executing program 4: perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:05:01 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001740)=@base={0x17, 0x0, 0x7, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) 08:05:01 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f0000000440)=""/4096, 0x26, 0x1000, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000024c0)={r0, 0x0, 0x0}, 0x10) 08:05:01 executing program 3: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000140)='ns/mnt\x00') close(r0) 08:05:01 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x5460, 0x0) 08:05:01 executing program 5: syz_clone(0x106000, 0x0, 0x0, 0x0, 0x0, 0x0) 08:05:01 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc0189436, 0x0) 08:05:01 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000015c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x7, [@var={0x5, 0x0, 0x0, 0xe, 0x3}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x2e]}}, &(0x7f00000001c0)=""/205, 0x2f, 0xcd, 0x1}, 0x20) 08:05:01 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, &(0x7f0000000440)=""/4096, 0x2e, 0x1000, 0x1}, 0x20) 08:05:01 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x14}, 0x48) 08:05:01 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) 08:05:01 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg(r0, &(0x7f00000019c0)={0x0, 0x0, 0x0}, 0x100) 08:05:01 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@union]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000440)=""/4096, 0x1000000, 0x1000, 0x1}, 0x20) 08:05:01 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x5}]}]}}, &(0x7f0000000180)=""/151, 0x2e, 0x97, 0x1}, 0x20) 08:05:01 executing program 4: socketpair(0xa, 0x3, 0x7, &(0x7f0000001280)) 08:05:01 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x2}}, &(0x7f0000000440)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 08:05:01 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x80086601, 0x0) 08:05:01 executing program 5: perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x880, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x149}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:05:01 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r0, 0x0) 08:05:01 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x2f, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000440)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 08:05:01 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@union={0x3, 0x0, 0x0, 0xc}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000440)=""/4096, 0x28, 0x1000, 0x1}, 0x20) 08:05:01 executing program 3: bpf$BPF_BTF_LOAD(0x14, &(0x7f0000000080)={0x0, &(0x7f0000000440)=""/4096, 0x0, 0x1000}, 0x20) 08:05:01 executing program 5: perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:05:02 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x4020940d, &(0x7f0000000240)='(\'/:(\'&\x00') 08:05:02 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x0, 0x5}, {}, {0x0, 0x4}]}]}}, &(0x7f0000000240)=""/190, 0x3e, 0xbe, 0x1}, 0x20) 08:05:02 executing program 2: bpf$PROG_LOAD(0x2, &(0x7f00000002c0)={0x0, 0x20000352, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 08:05:02 executing program 5: perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:05:02 executing program 4: syz_clone(0x28040000, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 08:05:02 executing program 3: r0 = gettid() perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) 08:05:02 executing program 5: perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:05:02 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x3}]}]}}, &(0x7f0000000440)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 08:05:02 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, 0x0, 0x26}, 0x20) 08:05:02 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union={0x0, 0x0, 0x0, 0x2}]}}, &(0x7f0000000440)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 08:05:02 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x6}]}}, &(0x7f0000000240)=""/156, 0x2a, 0x9c, 0x1}, 0x20) 08:05:02 executing program 4: perf_event_open(&(0x7f0000000180)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:05:02 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000015c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x6, [@var={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f00000001c0)=""/205, 0x2e, 0xcd, 0x1}, 0x20) 08:05:02 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x1a, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f0000000440)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 08:05:02 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union={0x0, 0x0, 0x2}]}}, &(0x7f0000000440)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 08:05:02 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000740)="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", 0x1000}, {&(0x7f0000000080)="aaca37da37cdb4ee48e519c5b363aede7d740232b00a6c6431a5edac25fbb16156c03b24e4f5a73752bd2b8d9b9ed6abc59b6356afa5e62ee437698ef540de2979b93178b99abbb050bd4e49405007bc026966085a8455d5cdf0318ea07061c0a248ebb8a34685300c361310180b35ded9d880b810a899693802ac5d496c4f8508c9de8c7dbc9808fc213b428155d70517edec4f890293b7fbed330766c8a85a94e39d791264416727e19b755fec812cfa777ee88b474f29eba099bf7df6a9cef9167621784b3d3c40d0f1abf078b9bc6d5c6081e1a7b5d7dfb864ca2b06f3725c3d1078119d09539c817eb65549ffe510d6a48cda", 0xf5}, {&(0x7f0000001740)="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", 0xdcc}], 0x3}, 0x0) 08:05:02 executing program 0: perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:05:02 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x4c, 0xc, 0xc, 0x2, [@union]}}, &(0x7f0000000440)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 08:05:02 executing program 2: bpf$BPF_BTF_LOAD(0xe, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 08:05:02 executing program 5: perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:05:02 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x1b, 0x0, 0x0, 0x0, 0x200}, 0x48) 08:05:02 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x600}, {}]}]}}, &(0x7f0000000240)=""/190, 0x36, 0xbe, 0x1}, 0x20) 08:05:02 executing program 0: bpf$BPF_BTF_LOAD(0x11, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 08:05:02 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x0, 0x5}, {}, {}]}]}}, &(0x7f0000000240)=""/190, 0x3e, 0xbe, 0x1}, 0x20) 08:05:02 executing program 1: perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:05:02 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x6, [@enum={0x0, 0x2, 0x0, 0x6, 0x4, [{0x4}, {0x6}]}]}, {0x0, [0x0, 0x0, 0x0, 0x61]}}, &(0x7f0000000440)=""/4096, 0x3a, 0x1000, 0x1}, 0x20) 08:05:02 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40086602, 0x0) 08:05:02 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001240)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 08:05:02 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc0045878, 0x0) 08:05:02 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@ptr, @func_proto={0x0, 0x1800}]}}, &(0x7f00000000c0)=""/238, 0x32, 0xee, 0x1}, 0x20) 08:05:02 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x10, 0x0, 0x0, 0x9, 0x0, 0x1}, 0x48) 08:05:02 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr]}}, 0x0, 0x26}, 0x20) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000400), 0x8) 08:05:02 executing program 3: syz_clone(0x28040000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)="02") 08:05:02 executing program 0: perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:05:02 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@union={0x3}]}, {0x0, [0x0, 0x0, 0x5f, 0x61]}}, &(0x7f0000000440)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 08:05:02 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000440)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 08:05:02 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f0000000440)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 08:05:02 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001740)=@base={0x17, 0x0, 0x7, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x1}, 0x48) 08:05:02 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x9, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="182d7c0000000000000000000000000500000000000000ff95"], &(0x7f0000000000)='syzkaller\x00', 0x2, 0x1000, &(0x7f00000011c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:05:02 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@union={0x3, 0x0, 0x0, 0xd}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000440)=""/4096, 0x28, 0x1000, 0x1}, 0x20) 08:05:02 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x20000352, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 08:05:02 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) 08:05:02 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002e40)={0x0, 0x2000000000000130, &(0x7f0000002cc0)=@framed, &(0x7f0000002d00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:05:02 executing program 2: perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}, 0x0, 0x800000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:05:02 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000680)=[{0x0}, {0x0, 0xffffffffffffff40}, {0x0}, {0x0}, {0x0}, {0x0, 0x5f}, {0x0}, {0x0}, {0x0}], 0x1000000000000041}, 0x0) 08:05:02 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000000240)=""/156, 0x2a, 0x9c, 0x1}, 0x20) 08:05:02 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80980, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:05:02 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x92, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:05:02 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0xc5) 08:05:02 executing program 2: perf_event_open$cgroup(&(0x7f0000000000)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:05:02 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x9, 0x3, &(0x7f0000000140)=@framed, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:05:02 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@union={0x3}]}, {0x0, [0x0, 0x0, 0x5f, 0x5f, 0x61]}}, &(0x7f0000000440)=""/4096, 0x2b, 0x1000, 0x1}, 0x20) 08:05:02 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0xc4040, 0x0) 08:05:02 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@ptr, @func_proto]}}, &(0x7f00000000c0)=""/238, 0x32, 0xee, 0x1}, 0x20) 08:05:02 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002bc0)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000200), 0x8) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000240)={r1}, 0x8) openat$cgroup_ro(r1, &(0x7f0000002c40)='blkio.bfq.sectors\x00', 0x0, 0x0) mkdirat$cgroup(r0, &(0x7f0000002c00)='syz0\x00', 0x1ff) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETCARRIER(r1, 0x400454e2, &(0x7f0000000100)) close(r4) r5 = getpid() perf_event_open(&(0x7f0000000040)={0x3, 0x80, 0x52, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}, 0x898, 0xd5}, r5, 0x0, r1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002d40)={r5, r2, 0x0, 0x3f, &(0x7f00000000c0)=']\\\x00\x95~\rzl\xed]M\xe4\xd6\xc2n\xe1E\x82I\x8a\xa3\"\xa0U\xe0\x90=4\x90K\x00\x7f\x19G\xd8\xf4\xd8(\xdbh\x11\x92\f\xad[\a\xd5\xa3\x17\xab(\x9eA1\xc6\x17\xef\x9d\xf6\x1d\xdd\x8f\"'}, 0x30) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002c80)='blkio.bfq.io_merged_recursive\x00', 0x0, 0x0) openat$cgroup_procs(r6, &(0x7f0000002cc0)='cgroup.procs\x00', 0x2, 0x0) socketpair(0x21, 0x80000, 0x9, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r7, &(0x7f0000002b80)={0x0, 0x0, &(0x7f0000002740)=[{&(0x7f0000000500)="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", 0x1000}, {&(0x7f0000000240)="03553fa906a88c924487f6b5b0cc505aa45c01f39f590104962fd8e4eb438da6a6d0a06445428f8c7c36a6d2aae444acec14ddab5d5e338a36a8690591e423c0a47c364abd62c6a09126703b", 0x4c}, {&(0x7f0000000340)="813e6c1c393566b19283ec82b97701ab92fa79ed08e9227bb3bf819ac66e0ce7a3e00a33352507659bd5be57cad68f52de36ed8ff35b343e3ff5de8281467293a040dd37566643573f5177bb9cc0489911caa2e81e31b1", 0x57}, {&(0x7f00000003c0)="09682f455998165a20f11323ef0574b3b4baf70b83615a4a7c4c5a0906b9c081dddf42645e5f5239f0fcf4863a4e7cd6571322a2e1ce09457640a96fc7e93cc2387281d361066017cd57e66aedd5f2d5d68ff4d223fd48377abf5187446d942e853a34f50a05839e88f4ecbca77fafc47344b99d34f47bc80d6a555e425f187dd83f84b814737365c029ad980c863ac95fea5bd5fb57f4865267773c8d4bbdfa6e4bb8f6d0efda6a0e1abc88e7182c12232c78a10392eadcbc54c58c1cbea0b63b15ea702dce301a2992867b8aee4513eed243538e43b8d467155300ddd8f56610ae7a7926ce9f7525dff3b4119f9c0f15ab1c9b", 0xf4}, {&(0x7f0000001500)="f9deda473dafe23858b97892b313d92dbbec1ac04e3aaf43b13edc60a1e80f21ba14d484b1d1f72fb4d4537d45eae23586136718ae71c2407d3ba3066ff3427522c6fd12d9c26dbea8a9ebbf1e00935dee853aeaa62fb331608c688c64eb9af35577ff5c4de91e1dfdec557b458ea3149e654618584ca3dc73bec57907697387953d4bbc73c9e1007e193251641b5d750cf6715938a082e47f90756cd0117305afe74db0ccc826e5eb16873530ddf9d0ef1b057c712cda273132a794b6be1df330a9b7216414795cb409d9dd44f15e3646deb0f31e8e2055cf8f20002dfdd37500bb8dd7c90b166a7bbac17d28983a2fcdb11272b234680e9d", 0xf9}, {&(0x7f0000001600)="5f9ce7731cac6f9d567ab230c27f50615ef23b586615170fadef426625db72f0945ea6d3a7a8f503e2caee6ec44c044b6c888cef2bee4af98c176dcded0c9e29", 0x40}, {&(0x7f0000001640)="18221506c34cedb0b71effbde978039382535a1d63553102be366346ac07b7125dffd7a46c9c3b42a83bc8bcade5fd02f514478b224b525ed2d1b8e460fea6e9ee91ebbf4f1f110d25b9530129d866bbac789131d2f6c146b758913cd5323224a3ec4ca0e12022dd451cf11149cdd6728ad306ceb79ea2bbfcbc7b0b59582e25314bae6d8cc0dfc108ac6c669d9ebb41bb7b249674c8e3c33ed0f8c37711396d2644b1330f367ea69e2e0f14d915a17139352a6826e45045e0ca661596787f8dc18234294f00fdf1", 0xc8}, {&(0x7f0000001740)="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", 0x1000}], 0x8, &(0x7f00000027c0)=ANY=[@ANYBLOB="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"], 0x398}, 0x24000040) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='btrfs_sync_fs\x00'}, 0x10) recvmsg$unix(r3, &(0x7f00000004c0)={&(0x7f0000000000)=@abs, 0xfffffffffffffedb, &(0x7f00000002c0), 0x0, &(0x7f00000001c0)=[@cred={{0x1c}}], 0x20}, 0x0) 08:05:02 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x6, 0x0, 0x0, &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:05:02 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@func={0x4}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f00000001c0)=""/244, 0x29, 0xf4, 0x1}, 0x20) 08:05:02 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x19, 0x4, 0x0, 0x7fff}, 0x48) 08:05:02 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000780)=[{0x0}, {0x0}], 0x2}, 0x0) 08:05:02 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/net\x00') perf_event_open(&(0x7f0000000dc0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) 08:05:02 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001a40)={&(0x7f00000018c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x12, 0x0, 0x7}]}}, &(0x7f0000001940)=""/252, 0x2a, 0xfc, 0x1}, 0x20) 08:05:02 executing program 5: socketpair(0x2, 0x6, 0x9, &(0x7f0000000000)) 08:05:02 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x9, 0xc5b6, 0x100000, 0x3, 0x0, 0x1}, 0x48) 08:05:02 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001a40)={&(0x7f00000018c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x2000000}]}}, &(0x7f0000001940)=""/252, 0x2a, 0xfc, 0x1}, 0x20) 08:05:02 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@fwd={0x5, 0x0, 0x0, 0x8}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000040)=""/128, 0x2a, 0x80, 0x1}, 0x20) 08:05:02 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000041c0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) socketpair(0x0, 0x0, 0x0, &(0x7f0000006bc0)) 08:05:02 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}]}}, &(0x7f0000000340)=""/205, 0x2a, 0xcd, 0x1}, 0x20) 08:05:02 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@func={0x4, 0x0, 0x0, 0x8}]}, {0x0, [0x0, 0x0, 0x0, 0x5f]}}, &(0x7f00000001c0)=""/244, 0x2a, 0xf4, 0x1}, 0x20) 08:05:02 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x2}]}}, &(0x7f0000000340)=""/205, 0x2a, 0xcd, 0x1}, 0x20) 08:05:02 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 49.403666][ T22] audit: type=1400 audit(1659945902.719:130): avc: denied { create } for pid=2280 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 08:05:02 executing program 4: socketpair(0x9d2cad1bfca4ba3f, 0x0, 0x0, &(0x7f0000000000)) 08:05:02 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd={0x0, 0x0, 0x0, 0x11}]}}, &(0x7f0000000040)=""/128, 0x26, 0x80, 0x1}, 0x20) 08:05:02 executing program 2: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0/../file0\x00'}, 0x10) 08:05:02 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x12, 0x4, 0x0, 0xfff}, 0x48) 08:05:02 executing program 3: bpf$MAP_CREATE(0xa, &(0x7f0000000c80), 0x48) 08:05:02 executing program 5: bpf$BPF_PROG_DETACH(0xb, 0x0, 0x0) 08:05:02 executing program 2: bpf$ITER_CREATE(0xd, &(0x7f00000008c0), 0x8) 08:05:02 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000780)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x5, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {0x4}, {0xd}, {0x10, 0x2}]}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000002e40)=""/164, 0x49, 0xa4, 0x1}, 0x20) 08:05:02 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000840)={&(0x7f0000000100)=@x25, 0x80, 0x0, 0x0, &(0x7f0000001900)=[{0x28, 0x0, 0x0, "0b84f6c0a73010f8c633cafdf7fb0c9f62"}], 0x28}, 0x0) 08:05:02 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002bc0)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000200), 0x8) bpf$ITER_CREATE(0x21, &(0x7f0000000240)={r1}, 0x8) openat$cgroup_ro(r1, &(0x7f0000002c40)='blkio.bfq.sectors\x00', 0x0, 0x0) mkdirat$cgroup(r0, &(0x7f0000002c00)='syz1\x00', 0x1ff) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002c80)='blkio.bfq.io_merged_recursive\x00', 0x0, 0x0) openat$cgroup_procs(r4, &(0x7f0000002cc0)='cgroup.procs\x00', 0x2, 0x0) socketpair(0x21, 0x80000, 0x9, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r5, &(0x7f0000002b80)={0x0, 0x0, &(0x7f0000002740)=[{&(0x7f0000000500)="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", 0x1000}, {&(0x7f0000000240)="03553fa906a88c924487f6b5b0cc505aa45c01f39f590104962fd8e4eb438da6a6d0a06445428f8c7c36a6d2aae444acec14ddab5d5e338a36a8690591e423c0a47c364abd62c6a09126703b", 0x4c}, {&(0x7f0000000340)="813e6c1c393566b19283ec82b97701ab92fa79ed08e9227bb3bf819ac66e0ce7a3e00a33352507659bd5be57cad68f52de36ed8ff35b343e3ff5de8281467293a040dd37566643573f5177bb9cc0489911caa2e81e31b1", 0x57}, {&(0x7f00000003c0)="09682f455998165a20f11323ef0574b3b4baf70b83615a4a7c4c5a0906b9c081dddf42645e5f5239f0fcf4863a4e7cd6571322a2e1ce09457640a96fc7e93cc2387281d361066017cd57e66aedd5f2d5d68ff4d223fd48377abf5187446d942e853a34f50a05839e88f4ecbca77fafc47344b99d34f47bc80d6a555e425f187dd83f84b814737365c029ad980c863ac95fea5bd5fb57f4865267773c8d4bbdfa6e4bb8f6d0efda6a0e1abc88e7182c12232c78a10392eadcbc54c58c1cbea0b63b15ea702dce301a2992867b8aee4513eed243538e43b8d467155300ddd8f56610ae7a7926ce9f7525dff3b4119f9c0f15ab1c9b", 0xf4}, {&(0x7f0000001500)="f9deda473dafe23858b97892b313d92dbbec1ac04e3aaf43b13edc60a1e80f21ba14d484b1d1f72fb4d4537d45eae23586136718ae71c2407d3ba3066ff3427522c6fd12d9c26dbea8a9ebbf1e00935dee853aeaa62fb331608c688c64eb9af35577ff5c4de91e1dfdec557b458ea3149e654618584ca3dc73bec57907697387953d4bbc73c9e1007e193251641b5d750cf6715938a082e47f90756cd0117305afe74db0ccc826e5eb16873530ddf9d0ef1b057c712cda273132a794b6be1df330a9b7216414795cb409d9dd44f15e3646deb0f31e8e2055cf8f20002dfdd37500bb8dd7c90b166a7bbac17d28983a2fcdb11272b234680e9d", 0xf9}, {&(0x7f0000001600)="5f9ce7731cac6f9d567ab230c27f50615ef23b586615170fadef426625db72f0945ea6d3a7a8f503e2caee6ec44c044b6c888cef2bee4af98c176dcded0c9e29", 0x40}, {&(0x7f0000001640)="18221506c34cedb0b71effbde978039382535a1d63553102be366346ac07b7125dffd7a46c9c3b42a83bc8bcade5fd02f514478b224b525ed2d1b8e460fea6e9ee91ebbf4f1f110d25b9530129d866bbac789131d2f6c146b758913cd5323224a3ec4ca0e12022dd451cf11149cdd6728ad306ceb79ea2bbfcbc7b0b59582e25314bae6d8cc0dfc108ac6c669d9ebb41bb7b249674c8e3c33ed0f8c37711396d2644b1330f367ea69e2e0f14d915a17139352a6826e45045e0ca661596787f8dc18234294f00fdf1", 0xc8}, {&(0x7f0000001740)="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", 0x1000}], 0x8, &(0x7f00000027c0)=[{0x50, 0x10f, 0xd, "bb7cc4193dc51733090d56feed0f723b4e9c8d7b536d6d6fdd6e4224b20db81a41e1e2e7c327ff1c31998ca0092fd97bc286f11d16e850bed21088"}, {0x10, 0x103, 0xcd}, {0xe0, 0x117, 0x4, "cd2f333597b055e3b022dfde7541e2e50d46c55a7b17889185637579abe7e9c5c5d14cf026c998ea217d7c32af13a58a633107aee8514adf27a99fa134cdb432da51fa162c64c91c4d1ad85b1fd6b7e05775166964dab6841d33a32d074bba85261971c69653743b7abd66d3853a86567750b7af2de6821f3c251d7cd70e07837ee51c7df3d87b1455b37c1ef3c4439fb5bec3df4aba341baf922d9be0abb1ea280c8696f858de68946a240602b3a9e77d8c0c1352183f10b661399cef95d76e8970118056e7cf4cdfe3"}, {0x60, 0x115, 0x6, "3fd3f0be6d5bbe1d6eecd376461b9ffda4f9acf8e9a015a7e940525fcfa75b751193a8dd370e40153ccf22f848ce79c5c347e863ecef791c0421508d983f3d1654d2086b488ae365fa7b11"}, {0xe0, 0x104, 0x8, "c25d4a8f5cee177c4b218ffc11802fb3b03857901233907f40f9a6cebe0a60c5987a9001e363d9bdbf12deac5cea7171f83fd915bc746e91debbebbe01d974991c811a8349e77913a5bed550f64f3c90e9097c23dd3606c1e479cba52063f21fcb0d2b9889731f9af03d86c3efc3aaa88a7ec690e157820b9601320955e81981d5eab82563b7163b98747973621c53c150df60553b80cf8718e10161bb5b508ece9e6b6198cb4ceb222b9213b71f349d87dc8ed28ddf1b56f41f189f4d6fafcbec754aab33e4234189adb9"}, {0x30, 0x0, 0x5, "f279437335cdb257d5d2d518355df1dbe3778b9ebc610c3fdcf750f6baeb"}, {0xd8, 0xff, 0x80, "af76ad6d3cf01d15bcf368ecae7b972e089eca6bcc8c230a1f7508996209dfbae490b8caa359e34766a10ca88ff70941f9e65c552b30af91ad3109f0f5a98f01409b9350d7b41af8a281b55738360346935ed70e952d016d0eac4b5f95e59ee9e070b90c1cb990c9679937c893611defff8a9cbf6c42f94cbb4e7195076aeb8c0c11c581e69e9c47c1aef721ff650cc0d9054c2502f104dfe9dd2fac5f0acce89d96102824649bdb92f7203fc70fe8e3da9875ab4a7679691c493208a01f6b8fcc75e7"}, {0x10, 0x118, 0x8}], 0x398}, 0x24000040) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='btrfs_sync_fs\x00'}, 0x10) recvmsg$unix(r2, &(0x7f00000004c0)={&(0x7f0000000000)=@abs, 0x6e, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/161, 0xa1}], 0x1, &(0x7f00000001c0)=[@cred={{0x1c}}], 0x20}, 0x0) 08:05:02 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x4, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x2}]}]}, {0x0, [0x0, 0x5f]}}, &(0x7f0000000040)=""/128, 0x34, 0x80, 0x1}, 0x20) 08:05:02 executing program 4: perf_event_open$cgroup(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x90b8a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2200}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:05:02 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x46c040, 0x0) 08:05:02 executing program 2: perf_event_open(&(0x7f0000000dc0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1030100, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:05:02 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001a40)={&(0x7f00000018c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x2}]}}, &(0x7f0000001940)=""/252, 0x2a, 0xfc, 0x1}, 0x20) 08:05:02 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000780)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0x11, 0x0, [{}]}]}}, &(0x7f0000002e40)=""/164, 0x2e, 0xa4, 0x1}, 0x20) 08:05:02 executing program 1: perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:05:02 executing program 4: perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:05:02 executing program 5: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000006bc0)) 08:05:02 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0x12, 0x3, 0x4, 0x4001}, 0x48) 08:05:02 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000180)='&', 0x1}, {0x0}], 0x2}, 0x0) 08:05:02 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001a40)={&(0x7f00000018c0)={{0xeb9f, 0x1, 0x0, 0x2f, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000001940)=""/252, 0x1a, 0xfc, 0x1}, 0x20) 08:05:02 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000004c0)={&(0x7f0000000000)=@abs, 0x6e, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/161, 0x7ffffffff000}], 0x9, &(0x7f0000000400)=[@cred={{0x1c}}], 0x20}, 0x0) 08:05:02 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@fwd={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000040)=""/128, 0x2a, 0x80, 0x1}, 0x20) 08:05:02 executing program 4: socketpair(0x23, 0x0, 0x6, &(0x7f0000000140)) 08:05:02 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001a40)={&(0x7f00000018c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2f, 0x10, 0x2, [@int]}}, &(0x7f0000001940)=""/252, 0x2a, 0xfc, 0x1}, 0x20) 08:05:02 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000003240)=@base={0x14, 0x4, 0x8, 0x9, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x48) 08:05:02 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000c80)=@base={0x1c}, 0x48) 08:05:02 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001a40)={&(0x7f00000018c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@func_proto, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x1}}, @int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}]}}, &(0x7f0000001940)=""/252, 0x4e, 0xfc, 0x1}, 0x20) 08:05:02 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/net\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/net\x00') 08:05:02 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'pim6reg0\x00'}) 08:05:02 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001a40)={&(0x7f00000018c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x8}]}}, &(0x7f0000001940)=""/252, 0x2a, 0xfc, 0x1}, 0x20) 08:05:02 executing program 0: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/uts\x00') close(r0) 08:05:02 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000000)=@raw=[@map_idx={0x18, 0x0, 0x5, 0x0, 0x0, 0x0, 0x6}, @alu, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}], &(0x7f0000000040)='GPL\x00', 0x3, 0xf4, &(0x7f0000000080)=""/244, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:05:02 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000b80)) 08:05:03 executing program 1: perf_event_open$cgroup(&(0x7f0000001440)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xf}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:05:03 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x4000, 0x0) 08:05:03 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/161, 0xa1}], 0x1, &(0x7f00000001c0)=[@cred={{0x1c, 0x1, 0x2, {0x0}}}], 0x20}, 0x0) syz_open_procfs$namespace(r2, 0x0) 08:05:03 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) 08:05:03 executing program 3: perf_event_open$cgroup(&(0x7f0000001440)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) 08:05:03 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@bloom_filter={0x1e, 0x0, 0x9, 0xff, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x6}, 0x48) 08:05:03 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) sendmsg$inet(r0, 0x0, 0x0) 08:05:03 executing program 1: perf_event_open(&(0x7f00000027c0)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:05:03 executing program 4: perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:05:03 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f0000000540)=""/167, 0x26, 0xa7, 0x1}, 0x20) 08:05:03 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000000)=@raw=[@map_idx, @alu={0x0, 0x0, 0x4}, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}], &(0x7f0000000040)='GPL\x00', 0x3, 0xf4, &(0x7f0000000080)=""/244, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:05:03 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], 'X'}]}}, &(0x7f0000000280)=""/195, 0x2a, 0xc3, 0x1}, 0x20) 08:05:03 executing program 5: openat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz0\x00', 0x200002, 0x0) 08:05:03 executing program 1: r0 = perf_event_open(&(0x7f00000027c0)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x81) 08:05:03 executing program 0: socketpair(0x1, 0x0, 0x2, &(0x7f0000000040)) 08:05:03 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001940)={0x6, 0x4, &(0x7f0000001700)=@framed={{}, [@kfunc]}, &(0x7f0000001780)='GPL\x00', 0x4, 0x9c, &(0x7f00000017c0)=""/156, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:05:03 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0x19, 0x0, 0x0) 08:05:03 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0xa, 0x0, 0x0, 0x0, 0x4}, 0x48) 08:05:03 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0x15, 0x0, 0x0) 08:05:03 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0xa, 0x3, 0x6, 0x2, 0x2}, 0x48) 08:05:03 executing program 4: bpf$ITER_CREATE(0x21, &(0x7f0000001d80), 0x8) 08:05:03 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b40)={0x0, 0x1, &(0x7f00000008c0)=@raw=[@exit], &(0x7f0000000900)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:05:03 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000a00)={0x0, 0x0, 0x4}, 0xc) 08:05:03 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000000)=@raw=[@map_idx, @alu, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}], &(0x7f0000000040)='GPL\x00', 0x3, 0xf4, &(0x7f0000000080)=""/244, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:05:03 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0x2, 0x0, 0x0) 08:05:03 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000a00)={&(0x7f00000009c0)='./file0\x00'}, 0x10) 08:05:03 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000600)={&(0x7f00000002c0)={0x2, 0x0, @private}, 0x10, 0x0, 0x0, &(0x7f0000000540)=[@ip_ttl={{0x14}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @broadcast}}}], 0x38}, 0x0) 08:05:03 executing program 3: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4010}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:05:03 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0xa, 0x3, 0x6, 0x2, 0x2, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) 08:05:03 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0x1c, 0x0, 0x0, 0x1, 0x1}, 0x48) 08:05:03 executing program 5: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@map, 0xffffffffffffffff, 0x1b}, 0x10) 08:05:03 executing program 3: r0 = perf_event_open(&(0x7f00000027c0)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) 08:05:03 executing program 1: r0 = perf_event_open(&(0x7f00000027c0)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x4008240b, 0x0) 08:05:03 executing program 0: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffff05, &(0x7f0000000340)={&(0x7f0000000240)=""/206, 0xce, 0x0, &(0x7f0000000140)=""/210, 0xc1}}, 0xaa) 08:05:03 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@const={0x4}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000000500)=""/199, 0x29, 0xc7, 0x1}, 0x20) 08:05:03 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000000)=@raw=[@map_idx={0x18, 0x0, 0x6}, @alu, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}], &(0x7f0000000040)='GPL\x00', 0x3, 0xf4, &(0x7f0000000080)=""/244, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:05:03 executing program 5: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000580)={0x0, 0x0, 0x18}, 0x10) 08:05:03 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000000)=@raw=[@map_idx={0x18, 0x0, 0x5, 0x0, 0x80ffffff}, @alu, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}], &(0x7f0000000040)='GPL\x00', 0x3, 0xf4, &(0x7f0000000080)=""/244, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)}, 0x80) 08:05:03 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0x1c, 0x0, 0x0) 08:05:03 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 08:05:03 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001300)=@base={0x19, 0x4, 0x0, 0x4}, 0x48) 08:05:03 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0x12, &(0x7f0000000a00)={0x0, 0x0, 0x4}, 0xc) 08:05:03 executing program 2: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000006c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 08:05:03 executing program 3: perf_event_open$cgroup(&(0x7f0000001940)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x256}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:05:03 executing program 4: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@cgroup, 0xffffffffffffffff, 0x27}, 0x10) 08:05:03 executing program 5: bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000001ec0)={0x0, 0x0, 0x0, 0x0}, 0x38) 08:05:03 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0xc, &(0x7f0000000a00)={0x0, 0x0, 0x4}, 0xc) 08:05:03 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x3}, 0x48) 08:05:03 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b40)={0x0, 0x0, 0x0, &(0x7f0000000900)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:05:03 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f0000001200)=@raw=[@initr0], &(0x7f0000001240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 08:05:03 executing program 3: bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000019c0)={@cgroup, 0xffffffffffffffff, 0x0, 0x8}, 0x14) 08:05:03 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000ac0)={0x0, 0x0, 0x8}, 0xc) 08:05:03 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x12, 0x2, &(0x7f0000000000)=@raw=[@map_idx], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:05:03 executing program 2: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000008c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 08:05:03 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x2, 0x1}]}]}}, &(0x7f0000000540)=""/167, 0x32, 0xa7, 0x1}, 0x20) 08:05:03 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001740)={&(0x7f0000001580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x3, [@datasec={0x2, 0x0, 0x0, 0xf, 0x3, [], "7cbf7a"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "8d"}]}, {0x0, [0x0]}}, &(0x7f0000001680)=""/192, 0x37, 0xc0, 0x1}, 0x20) 08:05:03 executing program 3: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2088, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:05:03 executing program 5: perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x15) 08:05:03 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x1e, 0x2, &(0x7f0000000000)=@raw=[@map_idx], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:05:03 executing program 1: bpf$OBJ_PIN_MAP(0x6, &(0x7f00000004c0)={0x0}, 0x10) 08:05:03 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)=[{0x0}], 0x1}, 0x0) 08:05:03 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x14}, 0x48) 08:05:03 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0x16, &(0x7f0000000a00)={0x0, 0x0, 0x4}, 0xc) 08:05:03 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0x9, &(0x7f0000000a00)={0x0, 0x0, 0x4}, 0xc) 08:05:03 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b40)={0x19, 0x3, &(0x7f0000000280)=@framed, &(0x7f0000000900)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:05:03 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000680)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000580)=""/197, 0x1a, 0xc5, 0x1}, 0x20) 08:05:03 executing program 4: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)) 08:05:03 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x9, 0x10001, 0x9, 0x1}, 0x48) perf_event_open(&(0x7f00000012c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000001300), &(0x7f0000001380)=""/98}, 0x20) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000200)={r0, &(0x7f0000001400), 0x0}, 0x20) 08:05:03 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001e40)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x1a, &(0x7f0000001380), 0x1f) 08:05:03 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events.local\x00', 0x26e1, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x6, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 08:05:03 executing program 4: bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001280)={&(0x7f0000001380)="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", 0x0, 0x0, 0x0}, 0x38) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001280)={&(0x7f0000000080)='[', 0x0, 0x0, 0x0}, 0x38) r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0x0, 0xfff, 0x8}, 0xc) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0xe0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x7, 0x8, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000140)=[{}], 0x8, 0x10, &(0x7f0000000180), &(0x7f00000001c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000200)}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@bloom_filter={0x1e, 0x1, 0x2, 0x5, 0x108, r0, 0x7fffffff, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x1, 0x3, 0xd}, 0x48) syz_clone(0x9028080, 0x0, 0x0, 0x0, 0x0, 0x0) 08:05:03 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000b40)={0x0, 0x80, 0xd3, 0x81, 0x9, 0x5, 0x0, 0x2155a3a, 0x1000, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x101, 0x2, @perf_config_ext={0x10000000000, 0x3}, 0x0, 0xfffffffffffffffe, 0x0, 0x7, 0x6, 0x3, 0xfff7, 0x0, 0x80000000, 0x0, 0x3}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={0x0}, 0xe) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd0, 0xd0, 0x4, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x5, 0x4800000}}, @struct={0xa, 0x1, 0x0, 0x4, 0x1, 0x0, [{0xa, 0x5, 0x8}]}, @typedef={0x2, 0x0, 0x0, 0x8, 0x2}, @typedef={0x2, 0x0, 0x0, 0x8, 0x4}, @typedef={0x4}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x9, 0x2}]}, @enum={0xb, 0x7, 0x0, 0x6, 0x4, [{0x10, 0xfff}, {0x0, 0xffffff2f}, {0x9, 0x5}, {0x2, 0x6}, {}, {0x4, 0x6c}, {0x0, 0x80000000}]}, @restrict={0x3, 0x0, 0x0, 0xb, 0x2}, @typedef={0xe, 0x0, 0x0, 0x8, 0x3}, @restrict={0xf, 0x0, 0x0, 0xb, 0x4}]}, {0x0, [0x0, 0x61]}}, 0x0, 0xec, 0x0, 0x1}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x6}}, &(0x7f0000000100)='GPL\x00', 0x800, 0xe, &(0x7f0000000200)=""/14, 0x41000, 0x4, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f00000003c0)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000000400)={0x5, 0xb, 0xff, 0x1}, 0x10}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x50000000, 0x0, 0x2a452cb9d000, 0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000680)={0x1, 0x58, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000ac0)={0x18, 0xf, &(0x7f0000000540)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfff}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x20}, @call={0x85, 0x0, 0x0, 0x8d}, @map_idx={0x18, 0xa, 0x5, 0x0, 0xd}, @cb_func={0x18, 0x3}, @map_fd={0x18, 0x9, 0x1, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}, @map_idx_val={0x18, 0x4, 0x6, 0x0, 0x4}]}, &(0x7f0000000140)='syzkaller\x00', 0x8, 0x19, &(0x7f00000005c0)=""/25, 0x41000, 0x0, '\x00', r2, 0x0, r1, 0x8, &(0x7f00000006c0)={0x7, 0x2}, 0x8, 0x10, &(0x7f0000000a80)={0x3, 0x2, 0x2a, 0x4}, 0x10}, 0x80) 08:05:03 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x6, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x10001, 0x0, @perf_config_ext={0x0, 0xd10}, 0x5a0, 0x7, 0x0, 0x0, 0xc145, 0x5, 0x0, 0x0, 0x558}, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000000300)=ANY=[], 0x32600) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x4, 0x3ff, 0x0, 0x9, 0x0, 0x5, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x8, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x100002, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(r0, &(0x7f0000000000)='blkio.bfq.sectors_recursive\x00', 0x0, 0x0) write$cgroup_freezer_state(r4, &(0x7f0000000140)='FROZEN\x00', 0x7) syz_clone(0x100000, &(0x7f0000000280), 0x0, &(0x7f0000000100), &(0x7f0000000380), 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xc4, 0xfe, 0x0, 0x2c, 0x0, 0x0, 0x20210, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10001, 0x0, @perf_config_ext={0x4, 0xd11}, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x558, 0x0, 0x7}, 0x0, 0x0, r3, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x0, 0x3, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x7fffffff, 0x21, &(0x7f0000000200)=""/33, 0x41100, 0x14, '\x00', 0x0, 0x12, r5, 0x8, &(0x7f0000000440)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000480)={0x1, 0x7, 0x7, 0x9}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0xfd, 0x2, 0x67, 0x8, 0x0, 0x5, 0x4200, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000380)}, 0x10000, 0xffff, 0x4, 0x3, 0x0, 0x10001, 0x8000, 0x0, 0x1, 0x0, 0x8000000000000000}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)=0x184bc) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) 08:05:03 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2f0, &(0x7f0000000f80)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa3W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb\x151\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1hN\xd2\xe0\x13x\xb2\x1a\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2)\xffB2\x02v#\x97FK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x8e\xe4\x81\x0eH\xbe\xf1\xc7\x83\x96\xb7^\x1c\x94G\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec2\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x85\x13\xfe-t\xc0\xea\xc1C\x1c\xdf!\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94\x9cr/\x00'/752}, 0x30) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0x0, &(0x7f0000000280)="3255a845f6c2c83e8e8da6725e7bc6f398be921b90e7e114406956883b88fc11c87771862d", 0x25, &(0x7f0000000180), 0x0, &(0x7f0000000580)="f93c438a4917ab8bbd89d42ca249660e90124619335e90bbdb5ca53b76d5f26135ee8c60f709fd") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18b800000000000000ea04850000006d002000950000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000000)='f2fs_background_gc\x00'}, 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000740)='./cgroup.net/syz0\x00', 0x200002, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000400)='afs_receive_data\x00', r2}, 0x10) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x1, r3, 0x3) perf_event_open(&(0x7f0000000300)={0x4, 0x80, 0x1, 0x20, 0x8, 0x7f, 0x0, 0x8, 0x41044, 0xc, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x96e, 0x4, @perf_config_ext={0x8, 0x8}, 0x0, 0x0, 0xfcd0, 0x3, 0x10001, 0x3, 0x3, 0x0, 0x7ff}, 0x0, 0x10, r1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={r0, 0xe0, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f00000001c0)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x7, &(0x7f0000000440)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000005c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000600)=[{}, {}], 0x10, 0x10, &(0x7f0000000640), &(0x7f0000000680), 0xfffffffffffffff0, 0x10, 0x8, 0x8, &(0x7f00000006c0)}}, 0xfffffffffffffea4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b00)={0x18, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="d3a2e52d569381cfc824530009525a63b3e2145bf058e68c0e0abdf87c43fd98a77e30c34e3ecfd571fe8da7118a8f808b5e915064c2635b4a0f4be3865b78b77e8a8b67c685a2b24f703ff905b5231cc127ab13e4db3f01fc29c94c9c945e702b0d6724bc34"], &(0x7f00000004c0)='GPL\x00', 0xf4, 0x1000, &(0x7f0000001280)=""/4096, 0x41000, 0x1, '\x00', r4, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000880)={0x0, 0x6}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=[0xffffffffffffffff]}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)=0x86) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 08:05:03 executing program 0: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x40}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x9, 0x5, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x8001, 0x6}, 0x0, 0x0, 0x2a, 0x5, 0x8, 0x40, 0x0, 0x0, 0x3, 0x0, 0x4}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f0000000c40)=ANY=[@ANYBLOB="180000000000000000000000000000009500d9000000000012cc1928cf28a1b96dbb895cf50000007e2e299e5aa68a2c6eabc98a04766efd58e9ec93b82330a6fa9908000000912b2b9c326f8af5e8459ebc2e6000000000000000000000000000000000d550e0533233b332b0cb21378ca6488b8b6a5f318b775b22dbb4f60f5fe8edf9964a0d39d2f0514e9bda51040042eebea67573956f22a59f6c86e9569cdfd5aa1054d362e6688f0ec84dc8960900494118dea33197c528aa23fa71dc67b8781de9431607ee7370e43a3fd77b87bf9e97c4bccc82b80d93396a57d4994c66603fa9e980a1d8642d606687404fd4d04ab87cee64625ea7c2e21f152802398d5b781069c98101bdd3ca25d9ae5dd3e4f1262f3a474930bf1d6e1a1d83f64726e19c7abc5ae70a38fda5cf64eafc837450fd7daad625c1140b17683c8ee05ae1556f45d5afec7081992b8d8d24cb5eef6b87af09e23a219b94b93879babff542282a"], &(0x7f0000000440)='syzkaller\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) perf_event_open(&(0x7f0000000ac0)={0x2, 0x80, 0x0, 0x7, 0x9, 0x1f, 0x0, 0x1, 0x1004, 0x6, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x1, @perf_bp={&(0x7f0000000400), 0x2}, 0x4080, 0x8000, 0x7fff, 0x4, 0x0, 0x1, 0x3, 0x0, 0x3, 0x0, 0x2}, 0xffffffffffffffff, 0x9, r1, 0xa) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x7, 0xa, &(0x7f0000000ec0)=ANY=[@ANYBLOB="1850000000000000000000000000000600000000000000000000000000010000180000000000dacdb2ba00000000000018000000000000000000800001ffffff0000000000000000000000000000000040261afad5d33fe46b1cbb651c563bebc18591657e732794614dc44bf990055158d324f8b19d36fef32ac2c3180b15c1b6f7bf0603f65d06ca66d20a53b34dcda628ac8fa7e9b6a4db49fb86202f13b87a91e1436a1f1f32e29c4e73ba2a3b3f78a29f403ea0329f0fd9cf3b181177553caca259cac40b"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000700), 0x8, 0x10, &(0x7f0000000740)={0x0, 0x1, 0x0, 0x5}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000780)=[r1]}, 0x80) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x6, 0x6, &(0x7f0000000680)=ANY=[@ANYBLOB="180000009e85dd0000000000000040a15f738e7de6575e136819a8558f6dad520e1c44990f2d1f2d99699632dda89fca7febba703e999b9cec6e6053de"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x42, &(0x7f00000002c0)=""/66, 0x0, 0x3, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000340), 0x8, 0x10, &(0x7f0000000380)={0x0, 0xb, 0x10001, 0x10000}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000480)}, 0x80) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086607, &(0x7f0000000040)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) sendmsg$inet(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000a00)="87a3c63fc7733858f563eb44ceeeaae8b1893f05318f6f333ffb22e237d0a169f4dad5d23283dd7de70b62bac74e62b64f84a79e75fc80900a6b818c82183e24fceba6253545c83b06c712e4d5d730751852750b8cb9a3d040480488c6382b1a7f324a092ee8b8a0f36cede3a76004d60d5e2791464c1e0ba87d9c7dd1e2ee0c8eb9f98a073acfbc", 0x88}, {0x0}], 0x2}, 0x20000000) bpf$PROG_LOAD(0x5, &(0x7f0000000e40)={0xf, 0x10, &(0x7f00000008c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2}, [@map_idx_val={0x18, 0x1, 0x6, 0x0, 0x2, 0x0, 0x0, 0x0, 0x3}, @jmp={0x5, 0x1, 0x6, 0x7, 0xa, 0x10, 0x8}, @map_fd, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @exit, @map_val={0x18, 0x4, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x7c84c74f}, @btf_id={0x18, 0x6, 0x3, 0x0, 0x2}, @btf_id={0x18, 0x5, 0x3, 0x0, 0x4}]}, &(0x7f0000000940)='syzkaller\x00', 0x7, 0xb0, &(0x7f0000000b40)=""/176, 0x41000, 0x0, '\x00', 0x0, 0x5, 0xffffffffffffffff, 0x8, &(0x7f0000000980)={0x0, 0x4}, 0x8, 0x10, &(0x7f00000009c0)={0x2, 0x4, 0x8, 0x3}, 0x10, 0xffffffffffffffff, r3, 0x0, &(0x7f0000000e00)=[0xffffffffffffffff]}, 0x80) 08:05:03 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events.local\x00', 0x26e1, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x6, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events.local\x00', 0x26e1, 0x0) (async) perf_event_open(&(0x7f0000000180)={0x6, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) close(r0) (async) 08:05:03 executing program 4: bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001280)={&(0x7f0000001380)="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", 0x0, 0x0, 0x0}, 0x38) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001280)={&(0x7f0000000080)='[', 0x0, 0x0, 0x0}, 0x38) r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0x0, 0xfff, 0x8}, 0xc) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0xe0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x7, 0x8, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000140)=[{}], 0x8, 0x10, &(0x7f0000000180), &(0x7f00000001c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000200)}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@bloom_filter={0x1e, 0x1, 0x2, 0x5, 0x108, r0, 0x7fffffff, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x1, 0x3, 0xd}, 0x48) syz_clone(0x9028080, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001280)={&(0x7f0000001380)="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", 0x0, 0x0, 0x0}, 0x38) (async) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001280)={&(0x7f0000000080)='[', 0x0, 0x0, 0x0}, 0x38) (async) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0x0, 0xfff, 0x8}, 0xc) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0xe0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x7, 0x8, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000140)=[{}], 0x8, 0x10, &(0x7f0000000180), &(0x7f00000001c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000200)}}, 0x10) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@bloom_filter={0x1e, 0x1, 0x2, 0x5, 0x108, r0, 0x7fffffff, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x1, 0x3, 0xd}, 0x48) (async) syz_clone(0x9028080, 0x0, 0x0, 0x0, 0x0, 0x0) (async) [ 50.129419][ C1] hrtimer: interrupt took 16948 ns 08:05:03 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events.local\x00', 0x26e1, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x6, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 08:05:03 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x6, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x10001, 0x0, @perf_config_ext={0x0, 0xd10}, 0x5a0, 0x7, 0x0, 0x0, 0xc145, 0x5, 0x0, 0x0, 0x558}, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000000300)=ANY=[], 0x32600) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x4, 0x3ff, 0x0, 0x9, 0x0, 0x5, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x8, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x100002, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(r0, &(0x7f0000000000)='blkio.bfq.sectors_recursive\x00', 0x0, 0x0) write$cgroup_freezer_state(r4, &(0x7f0000000140)='FROZEN\x00', 0x7) syz_clone(0x100000, &(0x7f0000000280), 0x0, &(0x7f0000000100), &(0x7f0000000380), 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xc4, 0xfe, 0x0, 0x2c, 0x0, 0x0, 0x20210, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10001, 0x0, @perf_config_ext={0x4, 0xd11}, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x558, 0x0, 0x7}, 0x0, 0x0, r3, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x0, 0x3, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x7fffffff, 0x21, &(0x7f0000000200)=""/33, 0x41100, 0x14, '\x00', 0x0, 0x12, r5, 0x8, &(0x7f0000000440)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000480)={0x1, 0x7, 0x7, 0x9}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0xfd, 0x2, 0x67, 0x8, 0x0, 0x5, 0x4200, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000380)}, 0x10000, 0xffff, 0x4, 0x3, 0x0, 0x10001, 0x8000, 0x0, 0x1, 0x0, 0x8000000000000000}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)=0x184bc) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x6, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x10001, 0x0, @perf_config_ext={0x0, 0xd10}, 0x5a0, 0x7, 0x0, 0x0, 0xc145, 0x5, 0x0, 0x0, 0x558}, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) (async) write$cgroup_subtree(r1, &(0x7f0000000300)=ANY=[], 0x32600) (async) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x4, 0x3ff, 0x0, 0x9, 0x0, 0x5, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x8, 0xffffffffffffffff, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x100002, 0x0) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) openat$cgroup_ro(r0, &(0x7f0000000000)='blkio.bfq.sectors_recursive\x00', 0x0, 0x0) (async) write$cgroup_freezer_state(r4, &(0x7f0000000140)='FROZEN\x00', 0x7) (async) syz_clone(0x100000, &(0x7f0000000280), 0x0, &(0x7f0000000100), &(0x7f0000000380), 0x0) (async) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xc4, 0xfe, 0x0, 0x2c, 0x0, 0x0, 0x20210, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10001, 0x0, @perf_config_ext={0x4, 0xd11}, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x558, 0x0, 0x7}, 0x0, 0x0, r3, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x0, 0x3, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x7fffffff, 0x21, &(0x7f0000000200)=""/33, 0x41100, 0x14, '\x00', 0x0, 0x12, r5, 0x8, &(0x7f0000000440)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000480)={0x1, 0x7, 0x7, 0x9}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) (async) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0xfd, 0x2, 0x67, 0x8, 0x0, 0x5, 0x4200, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000380)}, 0x10000, 0xffff, 0x4, 0x3, 0x0, 0x10001, 0x8000, 0x0, 0x1, 0x0, 0x8000000000000000}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)=0x184bc) (async) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000200)) (async) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) (async) 08:05:03 executing program 4: bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001280)={&(0x7f0000001380)="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", 0x0, 0x0, 0x0}, 0x38) (async) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001280)={&(0x7f0000000080)='[', 0x0, 0x0, 0x0}, 0x38) (async) r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0x0, 0xfff, 0x8}, 0xc) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0xe0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x7, 0x8, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000140)=[{}], 0x8, 0x10, &(0x7f0000000180), &(0x7f00000001c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000200)}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@bloom_filter={0x1e, 0x1, 0x2, 0x5, 0x108, r0, 0x7fffffff, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x1, 0x3, 0xd}, 0x48) (async) syz_clone(0x9028080, 0x0, 0x0, 0x0, 0x0, 0x0) 08:05:03 executing program 5: recvmsg(0xffffffffffffffff, &(0x7f0000001a40)={&(0x7f00000006c0)=@nfc_llcp, 0x80, &(0x7f00000009c0)=[{&(0x7f0000000740)=""/48, 0x30}, {&(0x7f0000000780)=""/166, 0xa6}, {&(0x7f0000000840)=""/3, 0x3}, {&(0x7f0000000880)=""/241, 0xf1}, {&(0x7f0000000980)=""/3, 0x3}], 0x5, &(0x7f0000000a40)=""/4096, 0x1000}, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) recvmsg$unix(r0, &(0x7f0000000680)={&(0x7f0000000200), 0x6e, &(0x7f0000000540)=[{&(0x7f0000000280)=""/148, 0x94}], 0x1, &(0x7f0000000580)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xe0}, 0x20) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={&(0x7f0000000000)="dda460b71144631f6db6c139ab632033a3bd78b862e49bab882a40481201024824c7d21fa54be0fc0809f6b5c0dbacc98bb8e81dcef36a0047e0d9fd61e4524defc6e16e1fe5b8bf2f2ea8c6dc67dd13ed27dec3390da44e709bd08bad1cd0094671da8f0b6ac4be85ba2651014d3065f1198bbeeb02682cfefdeba72198857c913b28b2c6aa016150410ec77a4f5e877deedc5408bd3a844188b573dc35918e03881412b9a21d7bb8c8aaa23130f045b97a3f5bfdd60eb5a6f8dd3a19a5a10a1b714dd68f5644bc1e9631874f0ddd5299", &(0x7f0000000100)=""/159, &(0x7f00000001c0)="87dc60d10756ae16a9b0062dded3e99839fb76b7", &(0x7f0000000380)="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", 0x100, 0x1, 0xc75fe4fecefc33a}, 0x38) 08:05:03 executing program 4: r0 = syz_clone(0x70800000, &(0x7f0000000080)="c7726269d55f19c57591b74f40d18b7d8ab99e996c62bd0bf94fcf5088a1e37d5f89ed50d6bbb08dd75c2218dbb13fc41ee3e7de8ef9daa9b0a714f9326c32c314e49da3d3aec7e1abebb8ae9c366ddd569d8be0aebb3afb7802cf4848d759008b01144ad9bbd8f76df5aaa8483b3ae98617409b6271eab5b6ecb28745d6a5ad605e7dbadad54e6e658b8c85ec3a5bb9d26803ca108ea78e234ea98da6aa9151ec70f709e2b9e26d0f910cfea992a2ec389752", 0xb3, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)="321c848094") r1 = perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x20, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x1, @perf_config_ext={0x4ed8000000, 0x8000}, 0x200, 0x100000000, 0x0, 0x9, 0xffffffffffff0001, 0x705, 0x7, 0x0, 0x1, 0x0, 0xffffffffffffff81}, 0x0, 0x9, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x3, 0x3, 0x4, 0x9, 0x0, 0x3, 0x10804, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x40200, 0xff, 0x2, 0x9, 0xf1, 0x80000000, 0x2, 0x0, 0x10001, 0x0, 0x8000000000000000}, r0, 0x3, r1, 0xa) r2 = gettid() perf_event_open(&(0x7f0000000240)={0x5, 0x80, 0x0, 0x0, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x1b, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340)}, 0x5e020, 0x0, 0x0, 0x8, 0x0, 0x0, 0x1f, 0x0, 0x9, 0x0, 0x9}, r2, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000800)='%\x00') r3 = perf_event_open(&(0x7f0000000780)={0x3, 0x80, 0x6, 0xea, 0xa7, 0x5, 0x0, 0x200, 0x90000, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000740), 0x4}, 0xc20, 0x8, 0x200, 0x5, 0x4, 0x4, 0x1, 0x0, 0x2, 0x0, 0x6}, 0xffffffffffffffff, 0x3, r1, 0x0) perf_event_open(&(0x7f00000006c0)={0x2, 0x80, 0x1, 0x31, 0x87, 0x0, 0x0, 0x2, 0x200, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x283, 0x4, @perf_bp={&(0x7f0000000680), 0x5}, 0x4e8, 0xbc, 0x4, 0x7, 0x6, 0x8, 0x4, 0x0, 0x5, 0x0, 0x30}, r2, 0x5, r3, 0x3) syz_clone(0x1300400, &(0x7f0000000280)="93209ae5f7bd2350f244ed861bf5b90d3092412963e4e11bc4a3123ee96f1911b4b793a8d794f2574a7fe67a932463acb432e4eae08146a4264f4ed15de486a42ec73ac64d608c0ea7aba2d6d986f55bf8b25c3c8d4a45a62f699bae2939fa67cd92984690be8277161cee87a326035612537c0ca3d38295755a9b0e9cc0dcf9c9372de95dd573b6d2a6d7b01a876bb483c298c6cc47190387676e04d165ae0b4b0e46a95eba2494a7ade847", 0xac, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)="9f9c9e532e71e79715fce311b8f5a64dbf9caf1079") syz_clone(0x8010280, &(0x7f0000000400)="fcf1e8ce8683879539e3e6097e10e935376c8552af221626c5a012fd71babd4218e3388603fb7763686142481b046ce10667195dab2ca95c1008962a4c53ebdf339184acfb8e2b30c131c000dfbad3999876144fa3b71667156dbaf143fbc55f8793236b4ac26de1356ff470ac9ae1837a2929d7187138d67a02b0c966a511baed937629fc5fb1b98859e3583f38439a81378397008eaebbed5c19e2cc75c7b8196d73bfcb51cb9da761952b7d97b26c6ed65e9482ff2a6f85083f204043cb98e84f197bdc14aaf5297eab5467e9ba2777263bf0eb40900a44ba", 0xda, &(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)="7f7d4d8732736bc053b820bd687a9bba73293b74394abe83896f66da714590f07aa5e6286558a27f05f796f9642807244d5654f0780e185498b21d4a42610953c4a001c6f0552bbcacd336a262aabf01bcad32726c6d32ee7e4747f9774e3db8ddecb5d6c489466b17c8daa5a52d51720848ae51079f45e0bbc4e17692b4425ea82a9cc4988ad92b5d85f6e1f4413021c82931c648a35a9ab9a638bd3f8523f78e179ac30ecfd59489c9bfef37e55c5f1eeb7fd5a08de040cd7d2b6b2242ae51554e38ca2c6e948106056d439376f1d8736d4c525ea04d986fc3f7b06788611e579b361124e1e38c381731aa15f9c73827919aab5608265a51") 08:05:03 executing program 0: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) (async) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x40}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) (async) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x9, 0x5, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x8001, 0x6}, 0x0, 0x0, 0x2a, 0x5, 0x8, 0x40, 0x0, 0x0, 0x3, 0x0, 0x4}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x0) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) perf_event_open(&(0x7f0000000ac0)={0x2, 0x80, 0x0, 0x7, 0x9, 0x1f, 0x0, 0x1, 0x1004, 0x6, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x1, @perf_bp={&(0x7f0000000400), 0x2}, 0x4080, 0x8000, 0x7fff, 0x4, 0x0, 0x1, 0x3, 0x0, 0x3, 0x0, 0x2}, 0xffffffffffffffff, 0x9, r1, 0xa) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r2}, 0x10) (async) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x7, 0xa, &(0x7f0000000ec0)=ANY=[@ANYBLOB="1850000000000000000000000000000600000000000000000000000000010000180000000000dacdb2ba00000000000018000000000000000000800001ffffff0000000000000000000000000000000040261afad5d33fe46b1cbb651c563bebc18591657e732794614dc44bf990055158d324f8b19d36fef32ac2c3180b15c1b6f7bf0603f65d06ca66d20a53b34dcda628ac8fa7e9b6a4db49fb86202f13b87a91e1436a1f1f32e29c4e73ba2a3b3f78a29f403ea0329f0fd9cf3b181177553caca259cac40b"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000700), 0x8, 0x10, &(0x7f0000000740)={0x0, 0x1, 0x0, 0x5}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000780)=[r1]}, 0x80) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x6, 0x6, &(0x7f0000000680)=ANY=[@ANYBLOB="180000009e85dd0000000000000040a15f738e7de6575e136819a8558f6dad520e1c44990f2d1f2d99699632dda89fca7febba703e999b9cec6e6053de"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x42, &(0x7f00000002c0)=""/66, 0x0, 0x3, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000340), 0x8, 0x10, &(0x7f0000000380)={0x0, 0xb, 0x10001, 0x10000}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000480)}, 0x80) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086607, &(0x7f0000000040)) (async) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) sendmsg$inet(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000a00)="87a3c63fc7733858f563eb44ceeeaae8b1893f05318f6f333ffb22e237d0a169f4dad5d23283dd7de70b62bac74e62b64f84a79e75fc80900a6b818c82183e24fceba6253545c83b06c712e4d5d730751852750b8cb9a3d040480488c6382b1a7f324a092ee8b8a0f36cede3a76004d60d5e2791464c1e0ba87d9c7dd1e2ee0c8eb9f98a073acfbc", 0x88}, {0x0}], 0x2}, 0x20000000) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000e40)={0xf, 0x10, &(0x7f00000008c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2}, [@map_idx_val={0x18, 0x1, 0x6, 0x0, 0x2, 0x0, 0x0, 0x0, 0x3}, @jmp={0x5, 0x1, 0x6, 0x7, 0xa, 0x10, 0x8}, @map_fd, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @exit, @map_val={0x18, 0x4, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x7c84c74f}, @btf_id={0x18, 0x6, 0x3, 0x0, 0x2}, @btf_id={0x18, 0x5, 0x3, 0x0, 0x4}]}, &(0x7f0000000940)='syzkaller\x00', 0x7, 0xb0, &(0x7f0000000b40)=""/176, 0x41000, 0x0, '\x00', 0x0, 0x5, 0xffffffffffffffff, 0x8, &(0x7f0000000980)={0x0, 0x4}, 0x8, 0x10, &(0x7f00000009c0)={0x2, 0x4, 0x8, 0x3}, 0x10, 0xffffffffffffffff, r3, 0x0, &(0x7f0000000e00)=[0xffffffffffffffff]}, 0x80) [ 50.518842][ T2520] syz-executor.1 (2520) used greatest stack depth: 25992 bytes left 08:05:03 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2f0, &(0x7f0000000f80)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa3W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb\x151\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1hN\xd2\xe0\x13x\xb2\x1a\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2)\xffB2\x02v#\x97FK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x8e\xe4\x81\x0eH\xbe\xf1\xc7\x83\x96\xb7^\x1c\x94G\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec2\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x85\x13\xfe-t\xc0\xea\xc1C\x1c\xdf!\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94\x9cr/\x00'/752}, 0x30) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0x0, &(0x7f0000000280)="3255a845f6c2c83e8e8da6725e7bc6f398be921b90e7e114406956883b88fc11c87771862d", 0x25, &(0x7f0000000180), 0x0, &(0x7f0000000580)="f93c438a4917ab8bbd89d42ca249660e90124619335e90bbdb5ca53b76d5f26135ee8c60f709fd") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18b800000000000000ea04850000006d002000950000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000000)='f2fs_background_gc\x00'}, 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000740)='./cgroup.net/syz0\x00', 0x200002, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000400)='afs_receive_data\x00', r2}, 0x10) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x1, r3, 0x3) perf_event_open(&(0x7f0000000300)={0x4, 0x80, 0x1, 0x20, 0x8, 0x7f, 0x0, 0x8, 0x41044, 0xc, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x96e, 0x4, @perf_config_ext={0x8, 0x8}, 0x0, 0x0, 0xfcd0, 0x3, 0x10001, 0x3, 0x3, 0x0, 0x7ff}, 0x0, 0x10, r1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={r0, 0xe0, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f00000001c0)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x7, &(0x7f0000000440)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000005c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000600)=[{}, {}], 0x10, 0x10, &(0x7f0000000640), &(0x7f0000000680), 0xfffffffffffffff0, 0x10, 0x8, 0x8, &(0x7f00000006c0)}}, 0xfffffffffffffea4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b00)={0x18, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="d3a2e52d569381cfc824530009525a63b3e2145bf058e68c0e0abdf87c43fd98a77e30c34e3ecfd571fe8da7118a8f808b5e915064c2635b4a0f4be3865b78b77e8a8b67c685a2b24f703ff905b5231cc127ab13e4db3f01fc29c94c9c945e702b0d6724bc34"], &(0x7f00000004c0)='GPL\x00', 0xf4, 0x1000, &(0x7f0000001280)=""/4096, 0x41000, 0x1, '\x00', r4, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000880)={0x0, 0x6}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=[0xffffffffffffffff]}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)=0x86) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2f0, &(0x7f0000000f80)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa3W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb\x151\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1hN\xd2\xe0\x13x\xb2\x1a\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2)\xffB2\x02v#\x97FK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x8e\xe4\x81\x0eH\xbe\xf1\xc7\x83\x96\xb7^\x1c\x94G\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec2\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x85\x13\xfe-t\xc0\xea\xc1C\x1c\xdf!\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94\x9cr/\x00'/752}, 0x30) (async) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) syz_clone(0x0, &(0x7f0000000280)="3255a845f6c2c83e8e8da6725e7bc6f398be921b90e7e114406956883b88fc11c87771862d", 0x25, &(0x7f0000000180), 0x0, &(0x7f0000000580)="f93c438a4917ab8bbd89d42ca249660e90124619335e90bbdb5ca53b76d5f26135ee8c60f709fd") (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18b800000000000000ea04850000006d002000950000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000000)='f2fs_background_gc\x00'}, 0x10) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000740)='./cgroup.net/syz0\x00', 0x200002, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000400)='afs_receive_data\x00', r2}, 0x10) (async) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) (async) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) perf_event_open(0x0, 0x0, 0x1, r3, 0x3) (async) perf_event_open(&(0x7f0000000300)={0x4, 0x80, 0x1, 0x20, 0x8, 0x7f, 0x0, 0x8, 0x41044, 0xc, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x96e, 0x4, @perf_config_ext={0x8, 0x8}, 0x0, 0x0, 0xfcd0, 0x3, 0x10001, 0x3, 0x3, 0x0, 0x7ff}, 0x0, 0x10, r1, 0x0) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={r0, 0xe0, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f00000001c0)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x7, &(0x7f0000000440)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000005c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000600)=[{}, {}], 0x10, 0x10, &(0x7f0000000640), &(0x7f0000000680), 0xfffffffffffffff0, 0x10, 0x8, 0x8, &(0x7f00000006c0)}}, 0xfffffffffffffea4) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b00)={0x18, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="d3a2e52d569381cfc824530009525a63b3e2145bf058e68c0e0abdf87c43fd98a77e30c34e3ecfd571fe8da7118a8f808b5e915064c2635b4a0f4be3865b78b77e8a8b67c685a2b24f703ff905b5231cc127ab13e4db3f01fc29c94c9c945e702b0d6724bc34"], &(0x7f00000004c0)='GPL\x00', 0xf4, 0x1000, &(0x7f0000001280)=""/4096, 0x41000, 0x1, '\x00', r4, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000880)={0x0, 0x6}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=[0xffffffffffffffff]}, 0x80) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) (async) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)=0x86) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) (async) 08:05:03 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000b40)={0x0, 0x80, 0xd3, 0x81, 0x9, 0x5, 0x0, 0x2155a3a, 0x1000, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x101, 0x2, @perf_config_ext={0x10000000000, 0x3}, 0x0, 0xfffffffffffffffe, 0x0, 0x7, 0x6, 0x3, 0xfff7, 0x0, 0x80000000, 0x0, 0x3}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={0x0}, 0xe) (async) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) (async) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd0, 0xd0, 0x4, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x5, 0x4800000}}, @struct={0xa, 0x1, 0x0, 0x4, 0x1, 0x0, [{0xa, 0x5, 0x8}]}, @typedef={0x2, 0x0, 0x0, 0x8, 0x2}, @typedef={0x2, 0x0, 0x0, 0x8, 0x4}, @typedef={0x4}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x9, 0x2}]}, @enum={0xb, 0x7, 0x0, 0x6, 0x4, [{0x10, 0xfff}, {0x0, 0xffffff2f}, {0x9, 0x5}, {0x2, 0x6}, {}, {0x4, 0x6c}, {0x0, 0x80000000}]}, @restrict={0x3, 0x0, 0x0, 0xb, 0x2}, @typedef={0xe, 0x0, 0x0, 0x8, 0x3}, @restrict={0xf, 0x0, 0x0, 0xb, 0x4}]}, {0x0, [0x0, 0x61]}}, 0x0, 0xec, 0x0, 0x1}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x6}}, &(0x7f0000000100)='GPL\x00', 0x800, 0xe, &(0x7f0000000200)=""/14, 0x41000, 0x4, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f00000003c0)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000000400)={0x5, 0xb, 0xff, 0x1}, 0x10}, 0x80) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x50000000, 0x0, 0x2a452cb9d000, 0x0, 0x0, 0x0) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000680)={0x1, 0x58, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000ac0)={0x18, 0xf, &(0x7f0000000540)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfff}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x20}, @call={0x85, 0x0, 0x0, 0x8d}, @map_idx={0x18, 0xa, 0x5, 0x0, 0xd}, @cb_func={0x18, 0x3}, @map_fd={0x18, 0x9, 0x1, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}, @map_idx_val={0x18, 0x4, 0x6, 0x0, 0x4}]}, &(0x7f0000000140)='syzkaller\x00', 0x8, 0x19, &(0x7f00000005c0)=""/25, 0x41000, 0x0, '\x00', r2, 0x0, r1, 0x8, &(0x7f00000006c0)={0x7, 0x2}, 0x8, 0x10, &(0x7f0000000a80)={0x3, 0x2, 0x2a, 0x4}, 0x10}, 0x80) 08:05:03 executing program 5: recvmsg(0xffffffffffffffff, &(0x7f0000001a40)={&(0x7f00000006c0)=@nfc_llcp, 0x80, &(0x7f00000009c0)=[{&(0x7f0000000740)=""/48, 0x30}, {&(0x7f0000000780)=""/166, 0xa6}, {&(0x7f0000000840)=""/3, 0x3}, {&(0x7f0000000880)=""/241, 0xf1}, {&(0x7f0000000980)=""/3, 0x3}], 0x5, &(0x7f0000000a40)=""/4096, 0x1000}, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) recvmsg$unix(r0, &(0x7f0000000680)={&(0x7f0000000200), 0x6e, &(0x7f0000000540)=[{&(0x7f0000000280)=""/148, 0x94}], 0x1, &(0x7f0000000580)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xe0}, 0x20) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={&(0x7f0000000000)="dda460b71144631f6db6c139ab632033a3bd78b862e49bab882a40481201024824c7d21fa54be0fc0809f6b5c0dbacc98bb8e81dcef36a0047e0d9fd61e4524defc6e16e1fe5b8bf2f2ea8c6dc67dd13ed27dec3390da44e709bd08bad1cd0094671da8f0b6ac4be85ba2651014d3065f1198bbeeb02682cfefdeba72198857c913b28b2c6aa016150410ec77a4f5e877deedc5408bd3a844188b573dc35918e03881412b9a21d7bb8c8aaa23130f045b97a3f5bfdd60eb5a6f8dd3a19a5a10a1b714dd68f5644bc1e9631874f0ddd5299", &(0x7f0000000100)=""/159, &(0x7f00000001c0)="87dc60d10756ae16a9b0062dded3e99839fb76b7", &(0x7f0000000380)="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", 0x100, 0x1, 0xc75fe4fecefc33a}, 0x38) recvmsg(0xffffffffffffffff, &(0x7f0000001a40)={&(0x7f00000006c0)=@nfc_llcp, 0x80, &(0x7f00000009c0)=[{&(0x7f0000000740)=""/48, 0x30}, {&(0x7f0000000780)=""/166, 0xa6}, {&(0x7f0000000840)=""/3, 0x3}, {&(0x7f0000000880)=""/241, 0xf1}, {&(0x7f0000000980)=""/3, 0x3}], 0x5, &(0x7f0000000a40)=""/4096, 0x1000}, 0x0) (async) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) (async) close(r0) (async) recvmsg$unix(r0, &(0x7f0000000680)={&(0x7f0000000200), 0x6e, &(0x7f0000000540)=[{&(0x7f0000000280)=""/148, 0x94}], 0x1, &(0x7f0000000580)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xe0}, 0x20) (async) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={&(0x7f0000000000)="dda460b71144631f6db6c139ab632033a3bd78b862e49bab882a40481201024824c7d21fa54be0fc0809f6b5c0dbacc98bb8e81dcef36a0047e0d9fd61e4524defc6e16e1fe5b8bf2f2ea8c6dc67dd13ed27dec3390da44e709bd08bad1cd0094671da8f0b6ac4be85ba2651014d3065f1198bbeeb02682cfefdeba72198857c913b28b2c6aa016150410ec77a4f5e877deedc5408bd3a844188b573dc35918e03881412b9a21d7bb8c8aaa23130f045b97a3f5bfdd60eb5a6f8dd3a19a5a10a1b714dd68f5644bc1e9631874f0ddd5299", &(0x7f0000000100)=""/159, &(0x7f00000001c0)="87dc60d10756ae16a9b0062dded3e99839fb76b7", &(0x7f0000000380)="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", 0x100, 0x1, 0xc75fe4fecefc33a}, 0x38) (async) 08:05:03 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x6, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x10001, 0x0, @perf_config_ext={0x0, 0xd10}, 0x5a0, 0x7, 0x0, 0x0, 0xc145, 0x5, 0x0, 0x0, 0x558}, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0) (async) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000000300)=ANY=[], 0x32600) (async) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x4, 0x3ff, 0x0, 0x9, 0x0, 0x5, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x8, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x100002, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r4 = openat$cgroup_ro(r0, &(0x7f0000000000)='blkio.bfq.sectors_recursive\x00', 0x0, 0x0) write$cgroup_freezer_state(r4, &(0x7f0000000140)='FROZEN\x00', 0x7) (async) syz_clone(0x100000, &(0x7f0000000280), 0x0, &(0x7f0000000100), &(0x7f0000000380), 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xc4, 0xfe, 0x0, 0x2c, 0x0, 0x0, 0x20210, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10001, 0x0, @perf_config_ext={0x4, 0xd11}, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x558, 0x0, 0x7}, 0x0, 0x0, r3, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x0, 0x3, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x7fffffff, 0x21, &(0x7f0000000200)=""/33, 0x41100, 0x14, '\x00', 0x0, 0x12, r5, 0x8, &(0x7f0000000440)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000480)={0x1, 0x7, 0x7, 0x9}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) (async) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0xfd, 0x2, 0x67, 0x8, 0x0, 0x5, 0x4200, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000380)}, 0x10000, 0xffff, 0x4, 0x3, 0x0, 0x10001, 0x8000, 0x0, 0x1, 0x0, 0x8000000000000000}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)=0x184bc) (async) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000200)) (async) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) 08:05:03 executing program 0: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x40}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x9, 0x5, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x8001, 0x6}, 0x0, 0x0, 0x2a, 0x5, 0x8, 0x40, 0x0, 0x0, 0x3, 0x0, 0x4}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) perf_event_open(&(0x7f0000000ac0)={0x2, 0x80, 0x0, 0x7, 0x9, 0x1f, 0x0, 0x1, 0x1004, 0x6, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x1, @perf_bp={&(0x7f0000000400), 0x2}, 0x4080, 0x8000, 0x7fff, 0x4, 0x0, 0x1, 0x3, 0x0, 0x3, 0x0, 0x2}, 0xffffffffffffffff, 0x9, r1, 0xa) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x7, 0xa, &(0x7f0000000ec0)=ANY=[@ANYBLOB="1850000000000000000000000000000600000000000000000000000000010000180000000000dacdb2ba00000000000018000000000000000000800001ffffff0000000000000000000000000000000040261afad5d33fe46b1cbb651c563bebc18591657e732794614dc44bf990055158d324f8b19d36fef32ac2c3180b15c1b6f7bf0603f65d06ca66d20a53b34dcda628ac8fa7e9b6a4db49fb86202f13b87a91e1436a1f1f32e29c4e73ba2a3b3f78a29f403ea0329f0fd9cf3b181177553caca259cac40b"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000700), 0x8, 0x10, &(0x7f0000000740)={0x0, 0x1, 0x0, 0x5}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000780)=[r1]}, 0x80) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x6, 0x6, &(0x7f0000000680)=ANY=[@ANYBLOB="180000009e85dd0000000000000040a15f738e7de6575e136819a8558f6dad520e1c44990f2d1f2d99699632dda89fca7febba703e999b9cec6e6053de"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x42, &(0x7f00000002c0)=""/66, 0x0, 0x3, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000340), 0x8, 0x10, &(0x7f0000000380)={0x0, 0xb, 0x10001, 0x10000}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000480)}, 0x80) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086607, &(0x7f0000000040)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) sendmsg$inet(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000a00)="87a3c63fc7733858f563eb44ceeeaae8b1893f05318f6f333ffb22e237d0a169f4dad5d23283dd7de70b62bac74e62b64f84a79e75fc80900a6b818c82183e24fceba6253545c83b06c712e4d5d730751852750b8cb9a3d040480488c6382b1a7f324a092ee8b8a0f36cede3a76004d60d5e2791464c1e0ba87d9c7dd1e2ee0c8eb9f98a073acfbc", 0x88}, {0x0}], 0x2}, 0x20000000) bpf$PROG_LOAD(0x5, &(0x7f0000000e40)={0xf, 0x10, &(0x7f00000008c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2}, [@map_idx_val={0x18, 0x1, 0x6, 0x0, 0x2, 0x0, 0x0, 0x0, 0x3}, @jmp={0x5, 0x1, 0x6, 0x7, 0xa, 0x10, 0x8}, @map_fd, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @exit, @map_val={0x18, 0x4, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x7c84c74f}, @btf_id={0x18, 0x6, 0x3, 0x0, 0x2}, @btf_id={0x18, 0x5, 0x3, 0x0, 0x4}]}, &(0x7f0000000940)='syzkaller\x00', 0x7, 0xb0, &(0x7f0000000b40)=""/176, 0x41000, 0x0, '\x00', 0x0, 0x5, 0xffffffffffffffff, 0x8, &(0x7f0000000980)={0x0, 0x4}, 0x8, 0x10, &(0x7f00000009c0)={0x2, 0x4, 0x8, 0x3}, 0x10, 0xffffffffffffffff, r3, 0x0, &(0x7f0000000e00)=[0xffffffffffffffff]}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x40}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) (async) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x9, 0x5, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x8001, 0x6}, 0x0, 0x0, 0x2a, 0x5, 0x8, 0x40, 0x0, 0x0, 0x3, 0x0, 0x4}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) perf_event_open(&(0x7f0000000ac0)={0x2, 0x80, 0x0, 0x7, 0x9, 0x1f, 0x0, 0x1, 0x1004, 0x6, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x1, @perf_bp={&(0x7f0000000400), 0x2}, 0x4080, 0x8000, 0x7fff, 0x4, 0x0, 0x1, 0x3, 0x0, 0x3, 0x0, 0x2}, 0xffffffffffffffff, 0x9, r1, 0xa) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r2}, 0x10) (async) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x7, 0xa, &(0x7f0000000ec0)=ANY=[@ANYBLOB="1850000000000000000000000000000600000000000000000000000000010000180000000000dacdb2ba00000000000018000000000000000000800001ffffff0000000000000000000000000000000040261afad5d33fe46b1cbb651c563bebc18591657e732794614dc44bf990055158d324f8b19d36fef32ac2c3180b15c1b6f7bf0603f65d06ca66d20a53b34dcda628ac8fa7e9b6a4db49fb86202f13b87a91e1436a1f1f32e29c4e73ba2a3b3f78a29f403ea0329f0fd9cf3b181177553caca259cac40b"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000700), 0x8, 0x10, &(0x7f0000000740)={0x0, 0x1, 0x0, 0x5}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000780)=[r1]}, 0x80) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x6, 0x6, &(0x7f0000000680)=ANY=[@ANYBLOB="180000009e85dd0000000000000040a15f738e7de6575e136819a8558f6dad520e1c44990f2d1f2d99699632dda89fca7febba703e999b9cec6e6053de"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x42, &(0x7f00000002c0)=""/66, 0x0, 0x3, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000340), 0x8, 0x10, &(0x7f0000000380)={0x0, 0xb, 0x10001, 0x10000}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000480)}, 0x80) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086607, &(0x7f0000000040)) (async) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) (async) sendmsg$inet(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000a00)="87a3c63fc7733858f563eb44ceeeaae8b1893f05318f6f333ffb22e237d0a169f4dad5d23283dd7de70b62bac74e62b64f84a79e75fc80900a6b818c82183e24fceba6253545c83b06c712e4d5d730751852750b8cb9a3d040480488c6382b1a7f324a092ee8b8a0f36cede3a76004d60d5e2791464c1e0ba87d9c7dd1e2ee0c8eb9f98a073acfbc", 0x88}, {0x0}], 0x2}, 0x20000000) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000e40)={0xf, 0x10, &(0x7f00000008c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2}, [@map_idx_val={0x18, 0x1, 0x6, 0x0, 0x2, 0x0, 0x0, 0x0, 0x3}, @jmp={0x5, 0x1, 0x6, 0x7, 0xa, 0x10, 0x8}, @map_fd, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @exit, @map_val={0x18, 0x4, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x7c84c74f}, @btf_id={0x18, 0x6, 0x3, 0x0, 0x2}, @btf_id={0x18, 0x5, 0x3, 0x0, 0x4}]}, &(0x7f0000000940)='syzkaller\x00', 0x7, 0xb0, &(0x7f0000000b40)=""/176, 0x41000, 0x0, '\x00', 0x0, 0x5, 0xffffffffffffffff, 0x8, &(0x7f0000000980)={0x0, 0x4}, 0x8, 0x10, &(0x7f00000009c0)={0x2, 0x4, 0x8, 0x3}, 0x10, 0xffffffffffffffff, r3, 0x0, &(0x7f0000000e00)=[0xffffffffffffffff]}, 0x80) (async) 08:05:03 executing program 4: r0 = syz_clone(0x70800000, &(0x7f0000000080)="c7726269d55f19c57591b74f40d18b7d8ab99e996c62bd0bf94fcf5088a1e37d5f89ed50d6bbb08dd75c2218dbb13fc41ee3e7de8ef9daa9b0a714f9326c32c314e49da3d3aec7e1abebb8ae9c366ddd569d8be0aebb3afb7802cf4848d759008b01144ad9bbd8f76df5aaa8483b3ae98617409b6271eab5b6ecb28745d6a5ad605e7dbadad54e6e658b8c85ec3a5bb9d26803ca108ea78e234ea98da6aa9151ec70f709e2b9e26d0f910cfea992a2ec389752", 0xb3, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)="321c848094") r1 = perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x20, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x1, @perf_config_ext={0x4ed8000000, 0x8000}, 0x200, 0x100000000, 0x0, 0x9, 0xffffffffffff0001, 0x705, 0x7, 0x0, 0x1, 0x0, 0xffffffffffffff81}, 0x0, 0x9, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x3, 0x3, 0x4, 0x9, 0x0, 0x3, 0x10804, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x40200, 0xff, 0x2, 0x9, 0xf1, 0x80000000, 0x2, 0x0, 0x10001, 0x0, 0x8000000000000000}, r0, 0x3, r1, 0xa) r2 = gettid() perf_event_open(&(0x7f0000000240)={0x5, 0x80, 0x0, 0x0, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x1b, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340)}, 0x5e020, 0x0, 0x0, 0x8, 0x0, 0x0, 0x1f, 0x0, 0x9, 0x0, 0x9}, r2, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000800)='%\x00') r3 = perf_event_open(&(0x7f0000000780)={0x3, 0x80, 0x6, 0xea, 0xa7, 0x5, 0x0, 0x200, 0x90000, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000740), 0x4}, 0xc20, 0x8, 0x200, 0x5, 0x4, 0x4, 0x1, 0x0, 0x2, 0x0, 0x6}, 0xffffffffffffffff, 0x3, r1, 0x0) perf_event_open(&(0x7f00000006c0)={0x2, 0x80, 0x1, 0x31, 0x87, 0x0, 0x0, 0x2, 0x200, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x283, 0x4, @perf_bp={&(0x7f0000000680), 0x5}, 0x4e8, 0xbc, 0x4, 0x7, 0x6, 0x8, 0x4, 0x0, 0x5, 0x0, 0x30}, r2, 0x5, r3, 0x3) syz_clone(0x1300400, &(0x7f0000000280)="93209ae5f7bd2350f244ed861bf5b90d3092412963e4e11bc4a3123ee96f1911b4b793a8d794f2574a7fe67a932463acb432e4eae08146a4264f4ed15de486a42ec73ac64d608c0ea7aba2d6d986f55bf8b25c3c8d4a45a62f699bae2939fa67cd92984690be8277161cee87a326035612537c0ca3d38295755a9b0e9cc0dcf9c9372de95dd573b6d2a6d7b01a876bb483c298c6cc47190387676e04d165ae0b4b0e46a95eba2494a7ade847", 0xac, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)="9f9c9e532e71e79715fce311b8f5a64dbf9caf1079") syz_clone(0x8010280, &(0x7f0000000400)="fcf1e8ce8683879539e3e6097e10e935376c8552af221626c5a012fd71babd4218e3388603fb7763686142481b046ce10667195dab2ca95c1008962a4c53ebdf339184acfb8e2b30c131c000dfbad3999876144fa3b71667156dbaf143fbc55f8793236b4ac26de1356ff470ac9ae1837a2929d7187138d67a02b0c966a511baed937629fc5fb1b98859e3583f38439a81378397008eaebbed5c19e2cc75c7b8196d73bfcb51cb9da761952b7d97b26c6ed65e9482ff2a6f85083f204043cb98e84f197bdc14aaf5297eab5467e9ba2777263bf0eb40900a44ba", 0xda, &(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)="7f7d4d8732736bc053b820bd687a9bba73293b74394abe83896f66da714590f07aa5e6286558a27f05f796f9642807244d5654f0780e185498b21d4a42610953c4a001c6f0552bbcacd336a262aabf01bcad32726c6d32ee7e4747f9774e3db8ddecb5d6c489466b17c8daa5a52d51720848ae51079f45e0bbc4e17692b4425ea82a9cc4988ad92b5d85f6e1f4413021c82931c648a35a9ab9a638bd3f8523f78e179ac30ecfd59489c9bfef37e55c5f1eeb7fd5a08de040cd7d2b6b2242ae51554e38ca2c6e948106056d439376f1d8736d4c525ea04d986fc3f7b06788611e579b361124e1e38c381731aa15f9c73827919aab5608265a51") syz_clone(0x70800000, &(0x7f0000000080)="c7726269d55f19c57591b74f40d18b7d8ab99e996c62bd0bf94fcf5088a1e37d5f89ed50d6bbb08dd75c2218dbb13fc41ee3e7de8ef9daa9b0a714f9326c32c314e49da3d3aec7e1abebb8ae9c366ddd569d8be0aebb3afb7802cf4848d759008b01144ad9bbd8f76df5aaa8483b3ae98617409b6271eab5b6ecb28745d6a5ad605e7dbadad54e6e658b8c85ec3a5bb9d26803ca108ea78e234ea98da6aa9151ec70f709e2b9e26d0f910cfea992a2ec389752", 0xb3, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)="321c848094") (async) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x20, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x1, @perf_config_ext={0x4ed8000000, 0x8000}, 0x200, 0x100000000, 0x0, 0x9, 0xffffffffffff0001, 0x705, 0x7, 0x0, 0x1, 0x0, 0xffffffffffffff81}, 0x0, 0x9, 0xffffffffffffffff, 0x9) (async) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x3, 0x3, 0x4, 0x9, 0x0, 0x3, 0x10804, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x40200, 0xff, 0x2, 0x9, 0xf1, 0x80000000, 0x2, 0x0, 0x10001, 0x0, 0x8000000000000000}, r0, 0x3, r1, 0xa) (async) gettid() (async) perf_event_open(&(0x7f0000000240)={0x5, 0x80, 0x0, 0x0, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x1b, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340)}, 0x5e020, 0x0, 0x0, 0x8, 0x0, 0x0, 0x1f, 0x0, 0x9, 0x0, 0x9}, r2, 0x0, 0xffffffffffffffff, 0x0) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000800)='%\x00') (async) perf_event_open(&(0x7f0000000780)={0x3, 0x80, 0x6, 0xea, 0xa7, 0x5, 0x0, 0x200, 0x90000, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000740), 0x4}, 0xc20, 0x8, 0x200, 0x5, 0x4, 0x4, 0x1, 0x0, 0x2, 0x0, 0x6}, 0xffffffffffffffff, 0x3, r1, 0x0) (async) perf_event_open(&(0x7f00000006c0)={0x2, 0x80, 0x1, 0x31, 0x87, 0x0, 0x0, 0x2, 0x200, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x283, 0x4, @perf_bp={&(0x7f0000000680), 0x5}, 0x4e8, 0xbc, 0x4, 0x7, 0x6, 0x8, 0x4, 0x0, 0x5, 0x0, 0x30}, r2, 0x5, r3, 0x3) (async) syz_clone(0x1300400, &(0x7f0000000280)="93209ae5f7bd2350f244ed861bf5b90d3092412963e4e11bc4a3123ee96f1911b4b793a8d794f2574a7fe67a932463acb432e4eae08146a4264f4ed15de486a42ec73ac64d608c0ea7aba2d6d986f55bf8b25c3c8d4a45a62f699bae2939fa67cd92984690be8277161cee87a326035612537c0ca3d38295755a9b0e9cc0dcf9c9372de95dd573b6d2a6d7b01a876bb483c298c6cc47190387676e04d165ae0b4b0e46a95eba2494a7ade847", 0xac, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)="9f9c9e532e71e79715fce311b8f5a64dbf9caf1079") (async) syz_clone(0x8010280, &(0x7f0000000400)="fcf1e8ce8683879539e3e6097e10e935376c8552af221626c5a012fd71babd4218e3388603fb7763686142481b046ce10667195dab2ca95c1008962a4c53ebdf339184acfb8e2b30c131c000dfbad3999876144fa3b71667156dbaf143fbc55f8793236b4ac26de1356ff470ac9ae1837a2929d7187138d67a02b0c966a511baed937629fc5fb1b98859e3583f38439a81378397008eaebbed5c19e2cc75c7b8196d73bfcb51cb9da761952b7d97b26c6ed65e9482ff2a6f85083f204043cb98e84f197bdc14aaf5297eab5467e9ba2777263bf0eb40900a44ba", 0xda, &(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)="7f7d4d8732736bc053b820bd687a9bba73293b74394abe83896f66da714590f07aa5e6286558a27f05f796f9642807244d5654f0780e185498b21d4a42610953c4a001c6f0552bbcacd336a262aabf01bcad32726c6d32ee7e4747f9774e3db8ddecb5d6c489466b17c8daa5a52d51720848ae51079f45e0bbc4e17692b4425ea82a9cc4988ad92b5d85f6e1f4413021c82931c648a35a9ab9a638bd3f8523f78e179ac30ecfd59489c9bfef37e55c5f1eeb7fd5a08de040cd7d2b6b2242ae51554e38ca2c6e948106056d439376f1d8736d4c525ea04d986fc3f7b06788611e579b361124e1e38c381731aa15f9c73827919aab5608265a51") (async) 08:05:04 executing program 5: recvmsg(0xffffffffffffffff, &(0x7f0000001a40)={&(0x7f00000006c0)=@nfc_llcp, 0x80, &(0x7f00000009c0)=[{&(0x7f0000000740)=""/48, 0x30}, {&(0x7f0000000780)=""/166, 0xa6}, {&(0x7f0000000840)=""/3, 0x3}, {&(0x7f0000000880)=""/241, 0xf1}, {&(0x7f0000000980)=""/3, 0x3}], 0x5, &(0x7f0000000a40)=""/4096, 0x1000}, 0x0) (async, rerun: 64) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) (rerun: 64) close(r0) (async) recvmsg$unix(r0, &(0x7f0000000680)={&(0x7f0000000200), 0x6e, &(0x7f0000000540)=[{&(0x7f0000000280)=""/148, 0x94}], 0x1, &(0x7f0000000580)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xe0}, 0x20) (async) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={&(0x7f0000000000)="dda460b71144631f6db6c139ab632033a3bd78b862e49bab882a40481201024824c7d21fa54be0fc0809f6b5c0dbacc98bb8e81dcef36a0047e0d9fd61e4524defc6e16e1fe5b8bf2f2ea8c6dc67dd13ed27dec3390da44e709bd08bad1cd0094671da8f0b6ac4be85ba2651014d3065f1198bbeeb02682cfefdeba72198857c913b28b2c6aa016150410ec77a4f5e877deedc5408bd3a844188b573dc35918e03881412b9a21d7bb8c8aaa23130f045b97a3f5bfdd60eb5a6f8dd3a19a5a10a1b714dd68f5644bc1e9631874f0ddd5299", &(0x7f0000000100)=""/159, &(0x7f00000001c0)="87dc60d10756ae16a9b0062dded3e99839fb76b7", &(0x7f0000000380)="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", 0x100, 0x1, 0xc75fe4fecefc33a}, 0x38) 08:05:04 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000b40)={0x0, 0x80, 0xd3, 0x81, 0x9, 0x5, 0x0, 0x2155a3a, 0x1000, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x101, 0x2, @perf_config_ext={0x10000000000, 0x3}, 0x0, 0xfffffffffffffffe, 0x0, 0x7, 0x6, 0x3, 0xfff7, 0x0, 0x80000000, 0x0, 0x3}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={0x0}, 0xe) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd0, 0xd0, 0x4, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x5, 0x4800000}}, @struct={0xa, 0x1, 0x0, 0x4, 0x1, 0x0, [{0xa, 0x5, 0x8}]}, @typedef={0x2, 0x0, 0x0, 0x8, 0x2}, @typedef={0x2, 0x0, 0x0, 0x8, 0x4}, @typedef={0x4}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x9, 0x2}]}, @enum={0xb, 0x7, 0x0, 0x6, 0x4, [{0x10, 0xfff}, {0x0, 0xffffff2f}, {0x9, 0x5}, {0x2, 0x6}, {}, {0x4, 0x6c}, {0x0, 0x80000000}]}, @restrict={0x3, 0x0, 0x0, 0xb, 0x2}, @typedef={0xe, 0x0, 0x0, 0x8, 0x3}, @restrict={0xf, 0x0, 0x0, 0xb, 0x4}]}, {0x0, [0x0, 0x61]}}, 0x0, 0xec, 0x0, 0x1}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x6}}, &(0x7f0000000100)='GPL\x00', 0x800, 0xe, &(0x7f0000000200)=""/14, 0x41000, 0x4, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f00000003c0)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000000400)={0x5, 0xb, 0xff, 0x1}, 0x10}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x50000000, 0x0, 0x2a452cb9d000, 0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000680)={0x1, 0x58, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000ac0)={0x18, 0xf, &(0x7f0000000540)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfff}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x20}, @call={0x85, 0x0, 0x0, 0x8d}, @map_idx={0x18, 0xa, 0x5, 0x0, 0xd}, @cb_func={0x18, 0x3}, @map_fd={0x18, 0x9, 0x1, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}, @map_idx_val={0x18, 0x4, 0x6, 0x0, 0x4}]}, &(0x7f0000000140)='syzkaller\x00', 0x8, 0x19, &(0x7f00000005c0)=""/25, 0x41000, 0x0, '\x00', r2, 0x0, r1, 0x8, &(0x7f00000006c0)={0x7, 0x2}, 0x8, 0x10, &(0x7f0000000a80)={0x3, 0x2, 0x2a, 0x4}, 0x10}, 0x80) 08:05:04 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2f0, &(0x7f0000000f80)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa3W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb\x151\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1hN\xd2\xe0\x13x\xb2\x1a\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2)\xffB2\x02v#\x97FK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x8e\xe4\x81\x0eH\xbe\xf1\xc7\x83\x96\xb7^\x1c\x94G\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec2\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x85\x13\xfe-t\xc0\xea\xc1C\x1c\xdf!\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94\x9cr/\x00'/752}, 0x30) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0x0, &(0x7f0000000280)="3255a845f6c2c83e8e8da6725e7bc6f398be921b90e7e114406956883b88fc11c87771862d", 0x25, &(0x7f0000000180), 0x0, &(0x7f0000000580)="f93c438a4917ab8bbd89d42ca249660e90124619335e90bbdb5ca53b76d5f26135ee8c60f709fd") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18b800000000000000ea04850000006d002000950000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000000)='f2fs_background_gc\x00'}, 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000740)='./cgroup.net/syz0\x00', 0x200002, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000400)='afs_receive_data\x00', r2}, 0x10) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x1, r3, 0x3) perf_event_open(&(0x7f0000000300)={0x4, 0x80, 0x1, 0x20, 0x8, 0x7f, 0x0, 0x8, 0x41044, 0xc, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x96e, 0x4, @perf_config_ext={0x8, 0x8}, 0x0, 0x0, 0xfcd0, 0x3, 0x10001, 0x3, 0x3, 0x0, 0x7ff}, 0x0, 0x10, r1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={r0, 0xe0, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f00000001c0)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x7, &(0x7f0000000440)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000005c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000600)=[{}, {}], 0x10, 0x10, &(0x7f0000000640), &(0x7f0000000680), 0xfffffffffffffff0, 0x10, 0x8, 0x8, &(0x7f00000006c0)}}, 0xfffffffffffffea4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b00)={0x18, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="d3a2e52d569381cfc824530009525a63b3e2145bf058e68c0e0abdf87c43fd98a77e30c34e3ecfd571fe8da7118a8f808b5e915064c2635b4a0f4be3865b78b77e8a8b67c685a2b24f703ff905b5231cc127ab13e4db3f01fc29c94c9c945e702b0d6724bc34"], &(0x7f00000004c0)='GPL\x00', 0xf4, 0x1000, &(0x7f0000001280)=""/4096, 0x41000, 0x1, '\x00', r4, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000880)={0x0, 0x6}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=[0xffffffffffffffff]}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)=0x86) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 08:05:04 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2f0, &(0x7f0000000f80)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa3W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb\x151\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1hN\xd2\xe0\x13x\xb2\x1a\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2)\xffB2\x02v#\x97FK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x8e\xe4\x81\x0eH\xbe\xf1\xc7\x83\x96\xb7^\x1c\x94G\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec2\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x85\x13\xfe-t\xc0\xea\xc1C\x1c\xdf!\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94\x9cr/\x00'/752}, 0x30) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0x0, &(0x7f0000000280)="3255a845f6c2c83e8e8da6725e7bc6f398be921b90e7e114406956883b88fc11c87771862d", 0x25, &(0x7f0000000180), 0x0, &(0x7f0000000580)="f93c438a4917ab8bbd89d42ca249660e90124619335e90bbdb5ca53b76d5f26135ee8c60f709fd") (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) (async) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18b800000000000000ea04850000006d002000950000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000000)='f2fs_background_gc\x00'}, 0x10) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000740)='./cgroup.net/syz0\x00', 0x200002, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000400)='afs_receive_data\x00', r2}, 0x10) (async) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x1, r3, 0x3) perf_event_open(&(0x7f0000000300)={0x4, 0x80, 0x1, 0x20, 0x8, 0x7f, 0x0, 0x8, 0x41044, 0xc, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x96e, 0x4, @perf_config_ext={0x8, 0x8}, 0x0, 0x0, 0xfcd0, 0x3, 0x10001, 0x3, 0x3, 0x0, 0x7ff}, 0x0, 0x10, r1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={r0, 0xe0, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f00000001c0)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x7, &(0x7f0000000440)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000005c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000600)=[{}, {}], 0x10, 0x10, &(0x7f0000000640), &(0x7f0000000680), 0xfffffffffffffff0, 0x10, 0x8, 0x8, &(0x7f00000006c0)}}, 0xfffffffffffffea4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b00)={0x18, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="d3a2e52d569381cfc824530009525a63b3e2145bf058e68c0e0abdf87c43fd98a77e30c34e3ecfd571fe8da7118a8f808b5e915064c2635b4a0f4be3865b78b77e8a8b67c685a2b24f703ff905b5231cc127ab13e4db3f01fc29c94c9c945e702b0d6724bc34"], &(0x7f00000004c0)='GPL\x00', 0xf4, 0x1000, &(0x7f0000001280)=""/4096, 0x41000, 0x1, '\x00', r4, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000880)={0x0, 0x6}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=[0xffffffffffffffff]}, 0x80) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) (async) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)=0x86) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) [ 50.847569][ T2591] syz-executor.1 (2591) used greatest stack depth: 25808 bytes left 08:05:04 executing program 0: r0 = syz_clone(0x70800000, 0x0, 0x0, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)="321c848094") perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x6, 0x0, 0x40, 0x0, 0x0, 0x20, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000000), 0xd}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) 08:05:04 executing program 1: perf_event_open(&(0x7f0000000700)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='blkio.bfq.io_service_time\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_queued\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001940)=@bpf_ext={0x1c, 0xb, &(0x7f0000000580)=ANY=[@ANYBLOB="000908000200000018540002001000000000000000000000f63f0000000000000000000000000000185a00000e00000000000000000000008510000000000000185300000f5f64715c000000000000001af0feff01000000"], 0x0, 0x3, 0x0, 0x0, 0x40f00, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000680)={0xa, 0x5}, 0x8, 0x10, &(0x7f00000006c0)={0x0, 0x1, 0xfffffffe, 0x1}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000001900)=[r0, 0xffffffffffffffff, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='bcache_alloc\x00', r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f0000000600)=ANY=[], &(0x7f0000000440)='syzkaller\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000500)={0x0, 0x80, 0x1, 0x3, 0x7e, 0x8, 0x0, 0x1, 0xe0005, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x101, 0x0, @perf_bp={&(0x7f00000002c0), 0x4}, 0x0, 0x0, 0x8, 0x2, 0xad49, 0x3, 0x0, 0x0, 0x2, 0x0, 0x3}, 0x0, 0xc, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x806000) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000840)={&(0x7f0000000640)='./file0\x00', 0x0, 0x10}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000880)=@bloom_filter={0x1e, 0x7ff, 0x9, 0x2, 0x508, r1, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x3, 0x2, 0x1}, 0x48) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x0, 0x3, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x7fffffff, 0x21, &(0x7f0000000200)=""/33, 0x41100, 0x14, '\x00', 0x0, 0x12, r5, 0x8, &(0x7f0000000440)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000480)={0x1, 0x7, 0x7, 0x9}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[0xffffffffffffffff, r4, 0xffffffffffffffff, r4, r4]}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000940)={0x0, 0xa, &(0x7f0000000380)=@framed={{0x18, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x28f}, [@exit, @map_val={0x18, 0x8, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7}, @call={0x85, 0x0, 0x0, 0x48}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @map_idx={0x18, 0x3, 0x5, 0x0, 0xb}]}, &(0x7f0000000300)='GPL\x00', 0x81, 0xb5, &(0x7f0000000780)=""/181, 0x41000, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000000600)={0x5, 0x2, 0xe1, 0x1000}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000900)=[r2, r3, r5, r1]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x0, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="8500000008000000760004000000000095000000008000005b6fd27aa44c0e0ffa1b5bf4353dfb3c6ea6ed"], &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000280)=0x7fff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002940)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) 08:05:04 executing program 0: r0 = syz_clone(0x70800000, 0x0, 0x0, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)="321c848094") (async, rerun: 32) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x6, 0x0, 0x40, 0x0, 0x0, 0x20, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000000), 0xd}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (rerun: 32) perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) 08:05:04 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000b40)={0x0, 0x80, 0xd3, 0x81, 0x9, 0x5, 0x0, 0x2155a3a, 0x1000, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x101, 0x2, @perf_config_ext={0x10000000000, 0x3}, 0x0, 0xfffffffffffffffe, 0x0, 0x7, 0x6, 0x3, 0xfff7, 0x0, 0x80000000, 0x0, 0x3}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={0x0}, 0xe) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd0, 0xd0, 0x4, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x5, 0x4800000}}, @struct={0xa, 0x1, 0x0, 0x4, 0x1, 0x0, [{0xa, 0x5, 0x8}]}, @typedef={0x2, 0x0, 0x0, 0x8, 0x2}, @typedef={0x2, 0x0, 0x0, 0x8, 0x4}, @typedef={0x4}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x9, 0x2}]}, @enum={0xb, 0x7, 0x0, 0x6, 0x4, [{0x10, 0xfff}, {0x0, 0xffffff2f}, {0x9, 0x5}, {0x2, 0x6}, {}, {0x4, 0x6c}, {0x0, 0x80000000}]}, @restrict={0x3, 0x0, 0x0, 0xb, 0x2}, @typedef={0xe, 0x0, 0x0, 0x8, 0x3}, @restrict={0xf, 0x0, 0x0, 0xb, 0x4}]}, {0x0, [0x0, 0x61]}}, 0x0, 0xec, 0x0, 0x1}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x6}}, &(0x7f0000000100)='GPL\x00', 0x800, 0xe, &(0x7f0000000200)=""/14, 0x41000, 0x4, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f00000003c0)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000000400)={0x5, 0xb, 0xff, 0x1}, 0x10}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x50000000, 0x0, 0x2a452cb9d000, 0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000680)={0x1, 0x58, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000ac0)={0x18, 0xf, &(0x7f0000000540)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfff}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x20}, @call={0x85, 0x0, 0x0, 0x8d}, @map_idx={0x18, 0xa, 0x5, 0x0, 0xd}, @cb_func={0x18, 0x3}, @map_fd={0x18, 0x9, 0x1, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}, @map_idx_val={0x18, 0x4, 0x6, 0x0, 0x4}]}, &(0x7f0000000140)='syzkaller\x00', 0x8, 0x19, &(0x7f00000005c0)=""/25, 0x41000, 0x0, '\x00', r2, 0x0, r1, 0x8, &(0x7f00000006c0)={0x7, 0x2}, 0x8, 0x10, &(0x7f0000000a80)={0x3, 0x2, 0x2a, 0x4}, 0x10}, 0x80) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000b40)={0x0, 0x80, 0xd3, 0x81, 0x9, 0x5, 0x0, 0x2155a3a, 0x1000, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x101, 0x2, @perf_config_ext={0x10000000000, 0x3}, 0x0, 0xfffffffffffffffe, 0x0, 0x7, 0x6, 0x3, 0xfff7, 0x0, 0x80000000, 0x0, 0x3}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x1) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={0x0}, 0xe) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd0, 0xd0, 0x4, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x5, 0x4800000}}, @struct={0xa, 0x1, 0x0, 0x4, 0x1, 0x0, [{0xa, 0x5, 0x8}]}, @typedef={0x2, 0x0, 0x0, 0x8, 0x2}, @typedef={0x2, 0x0, 0x0, 0x8, 0x4}, @typedef={0x4}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x9, 0x2}]}, @enum={0xb, 0x7, 0x0, 0x6, 0x4, [{0x10, 0xfff}, {0x0, 0xffffff2f}, {0x9, 0x5}, {0x2, 0x6}, {}, {0x4, 0x6c}, {0x0, 0x80000000}]}, @restrict={0x3, 0x0, 0x0, 0xb, 0x2}, @typedef={0xe, 0x0, 0x0, 0x8, 0x3}, @restrict={0xf, 0x0, 0x0, 0xb, 0x4}]}, {0x0, [0x0, 0x61]}}, 0x0, 0xec, 0x0, 0x1}, 0x20) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x6}}, &(0x7f0000000100)='GPL\x00', 0x800, 0xe, &(0x7f0000000200)=""/14, 0x41000, 0x4, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f00000003c0)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000000400)={0x5, 0xb, 0xff, 0x1}, 0x10}, 0x80) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) syz_clone(0x50000000, 0x0, 0x2a452cb9d000, 0x0, 0x0, 0x0) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000680)={0x1, 0x58, &(0x7f0000000600)}, 0x10) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000ac0)={0x18, 0xf, &(0x7f0000000540)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfff}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x20}, @call={0x85, 0x0, 0x0, 0x8d}, @map_idx={0x18, 0xa, 0x5, 0x0, 0xd}, @cb_func={0x18, 0x3}, @map_fd={0x18, 0x9, 0x1, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}, @map_idx_val={0x18, 0x4, 0x6, 0x0, 0x4}]}, &(0x7f0000000140)='syzkaller\x00', 0x8, 0x19, &(0x7f00000005c0)=""/25, 0x41000, 0x0, '\x00', r2, 0x0, r1, 0x8, &(0x7f00000006c0)={0x7, 0x2}, 0x8, 0x10, &(0x7f0000000a80)={0x3, 0x2, 0x2a, 0x4}, 0x10}, 0x80) (async) 08:05:04 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x64, 0x64, 0x3, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x5}}, @typedef={0x2, 0x0, 0x0, 0x8, 0x2}, @typedef={0x0, 0x0, 0x0, 0x8, 0x4}, @typedef={0x4}, @int={0xa, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x74}, @typedef={0xe, 0x0, 0x0, 0x8, 0x3}, @restrict={0xf}]}, {0x0, [0x0]}}, 0x0, 0x7f, 0x0, 0x1}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x6}}, &(0x7f0000000100)='GPL\x00', 0x800, 0xe, &(0x7f0000000200)=""/14, 0x41000, 0x4, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f00000003c0)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000000400)={0x5, 0x0, 0xff}, 0x10}, 0x80) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000380), 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x6, &(0x7f0000000e00)=ANY=[], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f00000003c0)={0x0, 0x4}, 0x8, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x1000, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) r3 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000cc0)={&(0x7f0000000c80)='./file0\x00'}, 0x10) r4 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000d00)={0x0, 0x3, 0xc}, 0xc) r5 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0xffffffffffffffff, 0x5, 0x10}, 0xc) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d80)={0x18, 0x8, &(0x7f0000000740)=@raw=[@exit, @map_fd, @exit, @alu={0x7, 0x0, 0x0, 0xb, 0xa, 0xfffffffffffffff0, 0x10}, @cb_func={0x18, 0x4, 0x4, 0x0, 0x3}, @ldst={0x1, 0x3, 0x3, 0x0, 0x5, 0x1, 0x4}], &(0x7f00000007c0)='syzkaller\x00', 0x7fff, 0x9b, &(0x7f0000000800)=""/155, 0x40f00, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000a40)={0x4, 0x5}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000d40)=[0xffffffffffffffff, 0xffffffffffffffff, r1, r1, 0xffffffffffffffff, r5, r4, 0xffffffffffffffff, r1]}, 0x80) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0x0, 0x9602, 0x85, 0x4}, 0x48) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001e00)={0xffffffffffffffff, 0xe0, &(0x7f0000000b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000680)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x7, &(0x7f00000006c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000700)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000a80)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x48, 0x10, &(0x7f0000000780), &(0x7f0000000b00), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000b40)}}, 0x10) r8 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001ec0)={&(0x7f0000001e40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@typedef={0xc, 0x0, 0x0, 0x8, 0x2}]}, {0x0, [0x30]}}, &(0x7f0000001e80)=""/60, 0x27, 0x3c}, 0x20) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000001f80)=@bloom_filter={0x1e, 0x2, 0x2, 0x0, 0x400, 0xffffffffffffffff, 0x0, '\x00', 0x0, r1, 0x3, 0x5, 0x3}, 0x48) r10 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002000)='cgroup.stat\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000002080)={0x16, 0x7, &(0x7f0000000300)=@raw=[@map_fd={0x18, 0x2, 0x1, 0x0, r5}, @generic={0x8, 0x4, 0xa, 0x1, 0x1}, @alu={0x7, 0x1, 0xd, 0x0, 0x3, 0x30}, @map_idx_val={0x18, 0x2, 0x6, 0x0, 0xc, 0x0, 0x0, 0x0, 0x4}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}], &(0x7f0000000440)='syzkaller\x00', 0x1000, 0x1000, &(0x7f0000000e00)=""/4096, 0x41100, 0x1, '\x00', r7, 0x19, r8, 0x8, &(0x7f0000001f00)={0x9, 0x1}, 0x8, 0x10, &(0x7f0000001f40)={0x0, 0xc, 0x1ff, 0x3ff}, 0x10, r2, r6, 0x0, &(0x7f0000002040)=[r3, r9, r10, r4, 0xffffffffffffffff]}, 0x80) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r11, 0x18000000000002e0, 0xe40, 0x20000027, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffed8, 0x1d4}, 0x28) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) 08:05:05 executing program 1: perf_event_open(&(0x7f0000000700)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='blkio.bfq.io_service_time\x00', 0x0, 0x0) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_queued\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001940)=@bpf_ext={0x1c, 0xb, &(0x7f0000000580)=ANY=[@ANYBLOB="000908000200000018540002001000000000000000000000f63f0000000000000000000000000000185a00000e00000000000000000000008510000000000000185300000f5f64715c000000000000001af0feff01000000"], 0x0, 0x3, 0x0, 0x0, 0x40f00, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000680)={0xa, 0x5}, 0x8, 0x10, &(0x7f00000006c0)={0x0, 0x1, 0xfffffffe, 0x1}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000001900)=[r0, 0xffffffffffffffff, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='bcache_alloc\x00', r0}, 0x10) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f0000000600)=ANY=[], &(0x7f0000000440)='syzkaller\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000500)={0x0, 0x80, 0x1, 0x3, 0x7e, 0x8, 0x0, 0x1, 0xe0005, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x101, 0x0, @perf_bp={&(0x7f00000002c0), 0x4}, 0x0, 0x0, 0x8, 0x2, 0xad49, 0x3, 0x0, 0x0, 0x2, 0x0, 0x3}, 0x0, 0xc, 0xffffffffffffffff, 0x0) (async) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x806000) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000840)={&(0x7f0000000640)='./file0\x00', 0x0, 0x10}, 0x10) (async) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000880)=@bloom_filter={0x1e, 0x7ff, 0x9, 0x2, 0x508, r1, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x3, 0x2, 0x1}, 0x48) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x0, 0x3, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x7fffffff, 0x21, &(0x7f0000000200)=""/33, 0x41100, 0x14, '\x00', 0x0, 0x12, r5, 0x8, &(0x7f0000000440)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000480)={0x1, 0x7, 0x7, 0x9}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[0xffffffffffffffff, r4, 0xffffffffffffffff, r4, r4]}, 0x80) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000940)={0x0, 0xa, &(0x7f0000000380)=@framed={{0x18, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x28f}, [@exit, @map_val={0x18, 0x8, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7}, @call={0x85, 0x0, 0x0, 0x48}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @map_idx={0x18, 0x3, 0x5, 0x0, 0xb}]}, &(0x7f0000000300)='GPL\x00', 0x81, 0xb5, &(0x7f0000000780)=""/181, 0x41000, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000000600)={0x5, 0x2, 0xe1, 0x1000}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000900)=[r2, r3, r5, r1]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x0, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="8500000008000000760004000000000095000000008000005b6fd27aa44c0e0ffa1b5bf4353dfb3c6ea6ed"], &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000280)=0x7fff) (async) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002940)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) 08:05:05 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 32) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x64, 0x64, 0x3, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x5}}, @typedef={0x2, 0x0, 0x0, 0x8, 0x2}, @typedef={0x0, 0x0, 0x0, 0x8, 0x4}, @typedef={0x4}, @int={0xa, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x74}, @typedef={0xe, 0x0, 0x0, 0x8, 0x3}, @restrict={0xf}]}, {0x0, [0x0]}}, 0x0, 0x7f, 0x0, 0x1}, 0x20) (rerun: 32) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x6}}, &(0x7f0000000100)='GPL\x00', 0x800, 0xe, &(0x7f0000000200)=""/14, 0x41000, 0x4, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f00000003c0)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000000400)={0x5, 0x0, 0xff}, 0x10}, 0x80) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000380), 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x6, &(0x7f0000000e00)=ANY=[], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f00000003c0)={0x0, 0x4}, 0x8, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x1000, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) (async, rerun: 64) r3 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000cc0)={&(0x7f0000000c80)='./file0\x00'}, 0x10) (async, rerun: 64) r4 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000d00)={0x0, 0x3, 0xc}, 0xc) (async) r5 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0xffffffffffffffff, 0x5, 0x10}, 0xc) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d80)={0x18, 0x8, &(0x7f0000000740)=@raw=[@exit, @map_fd, @exit, @alu={0x7, 0x0, 0x0, 0xb, 0xa, 0xfffffffffffffff0, 0x10}, @cb_func={0x18, 0x4, 0x4, 0x0, 0x3}, @ldst={0x1, 0x3, 0x3, 0x0, 0x5, 0x1, 0x4}], &(0x7f00000007c0)='syzkaller\x00', 0x7fff, 0x9b, &(0x7f0000000800)=""/155, 0x40f00, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000a40)={0x4, 0x5}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000d40)=[0xffffffffffffffff, 0xffffffffffffffff, r1, r1, 0xffffffffffffffff, r5, r4, 0xffffffffffffffff, r1]}, 0x80) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0x0, 0x9602, 0x85, 0x4}, 0x48) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001e00)={0xffffffffffffffff, 0xe0, &(0x7f0000000b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000680)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x7, &(0x7f00000006c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000700)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000a80)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x48, 0x10, &(0x7f0000000780), &(0x7f0000000b00), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000b40)}}, 0x10) (async) r8 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001ec0)={&(0x7f0000001e40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@typedef={0xc, 0x0, 0x0, 0x8, 0x2}]}, {0x0, [0x30]}}, &(0x7f0000001e80)=""/60, 0x27, 0x3c}, 0x20) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000001f80)=@bloom_filter={0x1e, 0x2, 0x2, 0x0, 0x400, 0xffffffffffffffff, 0x0, '\x00', 0x0, r1, 0x3, 0x5, 0x3}, 0x48) (async, rerun: 64) r10 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002000)='cgroup.stat\x00', 0x0, 0x0) (rerun: 64) bpf$PROG_LOAD(0x5, &(0x7f0000002080)={0x16, 0x7, &(0x7f0000000300)=@raw=[@map_fd={0x18, 0x2, 0x1, 0x0, r5}, @generic={0x8, 0x4, 0xa, 0x1, 0x1}, @alu={0x7, 0x1, 0xd, 0x0, 0x3, 0x30}, @map_idx_val={0x18, 0x2, 0x6, 0x0, 0xc, 0x0, 0x0, 0x0, 0x4}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}], &(0x7f0000000440)='syzkaller\x00', 0x1000, 0x1000, &(0x7f0000000e00)=""/4096, 0x41100, 0x1, '\x00', r7, 0x19, r8, 0x8, &(0x7f0000001f00)={0x9, 0x1}, 0x8, 0x10, &(0x7f0000001f40)={0x0, 0xc, 0x1ff, 0x3ff}, 0x10, r2, r6, 0x0, &(0x7f0000002040)=[r3, r9, r10, r4, 0xffffffffffffffff]}, 0x80) (async) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000002c6d3585a09a87507ebf4e43bc0658762ed55085cf8702ad8e903b6b4ffed774ed895262ed0c32cfca0d5ca3d8dbdb824437ac96d08e4837dc985d1aa663ee6b103f031eac3f2bca284eb4c5a0ec5217d69d979840e61301d2620b100978fb95052314e981fa7f0b634b584ef141ea48bd8eda96c0a016e08a52774f17fe3846c6b7ed8fd7f6d14c337f1f3e0961feb9d055f3be59a183266d055f0366119272b41b6b777ff8a91d80189d1f7a3b02cc2e42dd0d19fa0f0f586bdd3cca4e73ffe0e0a1b211fd626817011f2bd32d88643295f52d28ecff13f759f97588bc049569f1000000000000000000000000000000004c0b20c54ef3c86d7dc0c703b0835f4cf4446e5b607028f9f9331bb644cb"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r11, 0x18000000000002e0, 0xe40, 0x20000027, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffed8, 0x1d4}, 0x28) (async) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) 08:05:05 executing program 4: r0 = syz_clone(0x70800000, &(0x7f0000000080)="c7726269d55f19c57591b74f40d18b7d8ab99e996c62bd0bf94fcf5088a1e37d5f89ed50d6bbb08dd75c2218dbb13fc41ee3e7de8ef9daa9b0a714f9326c32c314e49da3d3aec7e1abebb8ae9c366ddd569d8be0aebb3afb7802cf4848d759008b01144ad9bbd8f76df5aaa8483b3ae98617409b6271eab5b6ecb28745d6a5ad605e7dbadad54e6e658b8c85ec3a5bb9d26803ca108ea78e234ea98da6aa9151ec70f709e2b9e26d0f910cfea992a2ec389752", 0xb3, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)="321c848094") (async) r1 = perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x20, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x1, @perf_config_ext={0x4ed8000000, 0x8000}, 0x200, 0x100000000, 0x0, 0x9, 0xffffffffffff0001, 0x705, 0x7, 0x0, 0x1, 0x0, 0xffffffffffffff81}, 0x0, 0x9, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x3, 0x3, 0x4, 0x9, 0x0, 0x3, 0x10804, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x40200, 0xff, 0x2, 0x9, 0xf1, 0x80000000, 0x2, 0x0, 0x10001, 0x0, 0x8000000000000000}, r0, 0x3, r1, 0xa) r2 = gettid() perf_event_open(&(0x7f0000000240)={0x5, 0x80, 0x0, 0x0, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x1b, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340)}, 0x5e020, 0x0, 0x0, 0x8, 0x0, 0x0, 0x1f, 0x0, 0x9, 0x0, 0x9}, r2, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000800)='%\x00') r3 = perf_event_open(&(0x7f0000000780)={0x3, 0x80, 0x6, 0xea, 0xa7, 0x5, 0x0, 0x200, 0x90000, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000740), 0x4}, 0xc20, 0x8, 0x200, 0x5, 0x4, 0x4, 0x1, 0x0, 0x2, 0x0, 0x6}, 0xffffffffffffffff, 0x3, r1, 0x0) perf_event_open(&(0x7f00000006c0)={0x2, 0x80, 0x1, 0x31, 0x87, 0x0, 0x0, 0x2, 0x200, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x283, 0x4, @perf_bp={&(0x7f0000000680), 0x5}, 0x4e8, 0xbc, 0x4, 0x7, 0x6, 0x8, 0x4, 0x0, 0x5, 0x0, 0x30}, r2, 0x5, r3, 0x3) (async) syz_clone(0x1300400, &(0x7f0000000280)="93209ae5f7bd2350f244ed861bf5b90d3092412963e4e11bc4a3123ee96f1911b4b793a8d794f2574a7fe67a932463acb432e4eae08146a4264f4ed15de486a42ec73ac64d608c0ea7aba2d6d986f55bf8b25c3c8d4a45a62f699bae2939fa67cd92984690be8277161cee87a326035612537c0ca3d38295755a9b0e9cc0dcf9c9372de95dd573b6d2a6d7b01a876bb483c298c6cc47190387676e04d165ae0b4b0e46a95eba2494a7ade847", 0xac, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)="9f9c9e532e71e79715fce311b8f5a64dbf9caf1079") (async) syz_clone(0x8010280, &(0x7f0000000400)="fcf1e8ce8683879539e3e6097e10e935376c8552af221626c5a012fd71babd4218e3388603fb7763686142481b046ce10667195dab2ca95c1008962a4c53ebdf339184acfb8e2b30c131c000dfbad3999876144fa3b71667156dbaf143fbc55f8793236b4ac26de1356ff470ac9ae1837a2929d7187138d67a02b0c966a511baed937629fc5fb1b98859e3583f38439a81378397008eaebbed5c19e2cc75c7b8196d73bfcb51cb9da761952b7d97b26c6ed65e9482ff2a6f85083f204043cb98e84f197bdc14aaf5297eab5467e9ba2777263bf0eb40900a44ba", 0xda, &(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)="7f7d4d8732736bc053b820bd687a9bba73293b74394abe83896f66da714590f07aa5e6286558a27f05f796f9642807244d5654f0780e185498b21d4a42610953c4a001c6f0552bbcacd336a262aabf01bcad32726c6d32ee7e4747f9774e3db8ddecb5d6c489466b17c8daa5a52d51720848ae51079f45e0bbc4e17692b4425ea82a9cc4988ad92b5d85f6e1f4413021c82931c648a35a9ab9a638bd3f8523f78e179ac30ecfd59489c9bfef37e55c5f1eeb7fd5a08de040cd7d2b6b2242ae51554e38ca2c6e948106056d439376f1d8736d4c525ea04d986fc3f7b06788611e579b361124e1e38c381731aa15f9c73827919aab5608265a51") 08:05:05 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x64, 0x64, 0x3, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x5}}, @typedef={0x2, 0x0, 0x0, 0x8, 0x2}, @typedef={0x0, 0x0, 0x0, 0x8, 0x4}, @typedef={0x4}, @int={0xa, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x74}, @typedef={0xe, 0x0, 0x0, 0x8, 0x3}, @restrict={0xf}]}, {0x0, [0x0]}}, 0x0, 0x7f, 0x0, 0x1}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x6}}, &(0x7f0000000100)='GPL\x00', 0x800, 0xe, &(0x7f0000000200)=""/14, 0x41000, 0x4, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f00000003c0)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000000400)={0x5, 0x0, 0xff}, 0x10}, 0x80) (async) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000380), 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x6, &(0x7f0000000e00)=ANY=[], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f00000003c0)={0x0, 0x4}, 0x8, 0x10, 0x0}, 0x80) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x1000, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) (async) r3 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000cc0)={&(0x7f0000000c80)='./file0\x00'}, 0x10) (async) r4 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000d00)={0x0, 0x3, 0xc}, 0xc) r5 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0xffffffffffffffff, 0x5, 0x10}, 0xc) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d80)={0x18, 0x8, &(0x7f0000000740)=@raw=[@exit, @map_fd, @exit, @alu={0x7, 0x0, 0x0, 0xb, 0xa, 0xfffffffffffffff0, 0x10}, @cb_func={0x18, 0x4, 0x4, 0x0, 0x3}, @ldst={0x1, 0x3, 0x3, 0x0, 0x5, 0x1, 0x4}], &(0x7f00000007c0)='syzkaller\x00', 0x7fff, 0x9b, &(0x7f0000000800)=""/155, 0x40f00, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000a40)={0x4, 0x5}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000d40)=[0xffffffffffffffff, 0xffffffffffffffff, r1, r1, 0xffffffffffffffff, r5, r4, 0xffffffffffffffff, r1]}, 0x80) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0x0, 0x9602, 0x85, 0x4}, 0x48) (async) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001e00)={0xffffffffffffffff, 0xe0, &(0x7f0000000b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000680)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x7, &(0x7f00000006c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000700)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000a80)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x48, 0x10, &(0x7f0000000780), &(0x7f0000000b00), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000b40)}}, 0x10) (async) r8 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001ec0)={&(0x7f0000001e40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@typedef={0xc, 0x0, 0x0, 0x8, 0x2}]}, {0x0, [0x30]}}, &(0x7f0000001e80)=""/60, 0x27, 0x3c}, 0x20) (async) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000001f80)=@bloom_filter={0x1e, 0x2, 0x2, 0x0, 0x400, 0xffffffffffffffff, 0x0, '\x00', 0x0, r1, 0x3, 0x5, 0x3}, 0x48) r10 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002000)='cgroup.stat\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000002080)={0x16, 0x7, &(0x7f0000000300)=@raw=[@map_fd={0x18, 0x2, 0x1, 0x0, r5}, @generic={0x8, 0x4, 0xa, 0x1, 0x1}, @alu={0x7, 0x1, 0xd, 0x0, 0x3, 0x30}, @map_idx_val={0x18, 0x2, 0x6, 0x0, 0xc, 0x0, 0x0, 0x0, 0x4}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}], &(0x7f0000000440)='syzkaller\x00', 0x1000, 0x1000, &(0x7f0000000e00)=""/4096, 0x41100, 0x1, '\x00', r7, 0x19, r8, 0x8, &(0x7f0000001f00)={0x9, 0x1}, 0x8, 0x10, &(0x7f0000001f40)={0x0, 0xc, 0x1ff, 0x3ff}, 0x10, r2, r6, 0x0, &(0x7f0000002040)=[r3, r9, r10, r4, 0xffffffffffffffff]}, 0x80) (async) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r11, 0x18000000000002e0, 0xe40, 0x20000027, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffed8, 0x1d4}, 0x28) (async) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) 08:05:05 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000b40)={0x0, 0x80, 0xd3, 0x81, 0x9, 0x5, 0x0, 0x2155a3a, 0x1000, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x101, 0x2, @perf_config_ext={0x10000000000, 0x3}, 0x0, 0xfffffffffffffffe, 0x0, 0x7, 0x6, 0x3, 0xfff7, 0x0, 0x80000000, 0x0, 0x3}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={0x0}, 0xe) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd0, 0xd0, 0x4, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x5, 0x4800000}}, @struct={0xa, 0x1, 0x0, 0x4, 0x1, 0x0, [{0xa, 0x5, 0x8}]}, @typedef={0x2, 0x0, 0x0, 0x8, 0x2}, @typedef={0x2, 0x0, 0x0, 0x8, 0x4}, @typedef={0x4}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x9, 0x2}]}, @enum={0xb, 0x7, 0x0, 0x6, 0x4, [{0x10, 0xfff}, {0x0, 0xffffff2f}, {0x9, 0x5}, {0x2, 0x6}, {}, {0x4, 0x6c}, {0x0, 0x80000000}]}, @restrict={0x3, 0x0, 0x0, 0xb, 0x2}, @typedef={0xe, 0x0, 0x0, 0x8, 0x3}, @restrict={0xf, 0x0, 0x0, 0xb, 0x4}]}, {0x0, [0x0, 0x61]}}, 0x0, 0xec, 0x0, 0x1}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x6}}, &(0x7f0000000100)='GPL\x00', 0x800, 0xe, &(0x7f0000000200)=""/14, 0x41000, 0x4, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f00000003c0)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000000400)={0x5, 0xb, 0xff, 0x1}, 0x10}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x50000000, 0x0, 0x2a452cb9d000, 0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000680)={0x1, 0x58, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000ac0)={0x18, 0xf, &(0x7f0000000540)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfff}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x20}, @call={0x85, 0x0, 0x0, 0x8d}, @map_idx={0x18, 0xa, 0x5, 0x0, 0xd}, @cb_func={0x18, 0x3}, @map_fd={0x18, 0x9, 0x1, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}, @map_idx_val={0x18, 0x4, 0x6, 0x0, 0x4}]}, &(0x7f0000000140)='syzkaller\x00', 0x8, 0x19, &(0x7f00000005c0)=""/25, 0x41000, 0x0, '\x00', r2, 0x0, r1, 0x8, &(0x7f00000006c0)={0x7, 0x2}, 0x8, 0x10, &(0x7f0000000a80)={0x3, 0x2, 0x2a, 0x4}, 0x10}, 0x80) 08:05:05 executing program 1: perf_event_open(&(0x7f0000000700)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='blkio.bfq.io_service_time\x00', 0x0, 0x0) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_queued\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) (async, rerun: 64) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001940)=@bpf_ext={0x1c, 0xb, &(0x7f0000000580)=ANY=[@ANYBLOB="000908000200000018540002001000000000000000000000f63f0000000000000000000000000000185a00000e00000000000000000000008510000000000000185300000f5f64715c000000000000001af0feff01000000"], 0x0, 0x3, 0x0, 0x0, 0x40f00, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000680)={0xa, 0x5}, 0x8, 0x10, &(0x7f00000006c0)={0x0, 0x1, 0xfffffffe, 0x1}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000001900)=[r0, 0xffffffffffffffff, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) (async, rerun: 64) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='bcache_alloc\x00', r0}, 0x10) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f0000000600)=ANY=[], &(0x7f0000000440)='syzkaller\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000500)={0x0, 0x80, 0x1, 0x3, 0x7e, 0x8, 0x0, 0x1, 0xe0005, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x101, 0x0, @perf_bp={&(0x7f00000002c0), 0x4}, 0x0, 0x0, 0x8, 0x2, 0xad49, 0x3, 0x0, 0x0, 0x2, 0x0, 0x3}, 0x0, 0xc, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x806000) (async) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000840)={&(0x7f0000000640)='./file0\x00', 0x0, 0x10}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000880)=@bloom_filter={0x1e, 0x7ff, 0x9, 0x2, 0x508, r1, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x3, 0x2, 0x1}, 0x48) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x0, 0x3, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x7fffffff, 0x21, &(0x7f0000000200)=""/33, 0x41100, 0x14, '\x00', 0x0, 0x12, r5, 0x8, &(0x7f0000000440)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000480)={0x1, 0x7, 0x7, 0x9}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[0xffffffffffffffff, r4, 0xffffffffffffffff, r4, r4]}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000940)={0x0, 0xa, &(0x7f0000000380)=@framed={{0x18, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x28f}, [@exit, @map_val={0x18, 0x8, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7}, @call={0x85, 0x0, 0x0, 0x48}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @map_idx={0x18, 0x3, 0x5, 0x0, 0xb}]}, &(0x7f0000000300)='GPL\x00', 0x81, 0xb5, &(0x7f0000000780)=""/181, 0x41000, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000000600)={0x5, 0x2, 0xe1, 0x1000}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000900)=[r2, r3, r5, r1]}, 0x80) (async, rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x0, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="8500000008000000760004000000000095000000008000005b6fd27aa44c0e0ffa1b5bf4353dfb3c6ea6ed"], &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async, rerun: 32) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000280)=0x7fff) (async) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002940)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) 08:05:05 executing program 0: r0 = syz_clone(0x70800000, 0x0, 0x0, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)="321c848094") perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x6, 0x0, 0x40, 0x0, 0x0, 0x20, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000000), 0xd}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0x70800000, 0x0, 0x0, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)="321c848094") (async) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x6, 0x0, 0x40, 0x0, 0x0, 0x20, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000000), 0xd}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) (async) 08:05:05 executing program 4: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0xb, 0x6, 0x5, &(0x7f0000000040)) socketpair(0x26, 0x5, 0x10000, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89a0, &(0x7f0000000b40)='lo\x0f\x96o8%d\xa1\xe3\xd7\\b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98!\x00\x1f \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x10\x80w\xd2|D\x8dK\x14Bx\xcbuHc\xeec\xbfc>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\f\xb4\x03H\x00\b\x10\x03\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc5Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\f\xb4\x03H\x00\b\x10\x03\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50xffffffffffffffff, 0xffffffffffffffff}) socketpair(0xb, 0x6, 0x5, &(0x7f0000000040)) socketpair(0x26, 0x5, 0x10000, &(0x7f0000000240)) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89a0, &(0x7f0000000b40)='lo\x0f\x96o8%d\xa1\xe3\xd7\\b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98!\x00\x1f \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x10\x80w\xd2|D\x8dK\x14Bx\xcbuHc\xeec\xbfc>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\f\xb4\x03H\x00\b\x10\x03\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc5Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\f\xb4\x03H\x00\b\x10\x03\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x8, 0xfff, 0x7}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000340)={0xffffffffffffffff, &(0x7f000001ab40)="153651bfc53f7f5bb9baa0827760dfcb07146bcc068d525c0b565ba4957db3f576806ae1cac19faf518af43e76f17cd62757aea4", &(0x7f000001aa80)=""/150}, 0x20) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00', 0x0, 0x8}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xd, 0x8, &(0x7f000001c880)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x5, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x10, &(0x7f00000004c0)={0x4, 0xfffffffd, 0x4, 0x3}, 0x10}, 0x80) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x104, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0)}, 0x8801, 0x0, 0x0, 0x9, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000300), 0x10) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x2100, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4240, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x2) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) close(r3) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x4502, 0x0, 0xffffffc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x10}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f000001aa00)={0xa, 0x3, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00', 0x0, 0x1000, &(0x7f0000019940)=""/4096, 0x40f00, 0x14, '\x00', 0x0, 0xc, 0xffffffffffffffff, 0x8, &(0x7f0000000640)={0x3, 0x1}, 0x8, 0x10, &(0x7f0000000680)={0x0, 0x2, 0x5c, 0x5}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f000001a9c0)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x1, 0x9, 0x0, &(0x7f0000000700)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0xe, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000780)={0x1, 0x3}, 0x8, 0x10, &(0x7f00000007c0)={0x4, 0x7, 0x9, 0x3}, 0xffffffb1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000880)=[r2, 0xffffffffffffffff]}, 0x80) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89a2, &(0x7f0000000080)) setsockopt$sock_attach_bpf(r1, 0x1, 0x2a, &(0x7f0000000240), 0x4) recvmsg(r0, &(0x7f0000000200)={&(0x7f0000000000)=@generic, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/63, 0x3f}], 0x1, &(0x7f0000000100)=""/198, 0xc6}, 0x40000000) [ 52.855099][ T2756] bridge0: port 3(veth1) entered blocking state [ 52.886960][ T2756] bridge0: port 3(veth1) entered disabled state [ 52.896252][ T2756] device veth1 entered promiscuous mode [ 52.902383][ T2756] bridge0: port 3(veth1) entered blocking state [ 52.908657][ T2756] bridge0: port 3(veth1) entered forwarding state 08:05:06 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x3, 0x80, 0x0, 0x8, 0x5, 0x3, 0x0, 0x9, 0x15001, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000080), 0xd}, 0x1, 0x9, 0x2, 0x4, 0x6, 0x7, 0x7ff, 0x0, 0x6, 0x0, 0x6ac}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x20, 0x4, 0xf2, 0x0, 0x0, 0x81, 0x10000, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x4, @perf_config_ext={0x1f, 0x100000000}, 0x0, 0x3a75, 0x0, 0x1, 0x80, 0xa6c0, 0x0, 0x0, 0x3, 0x0, 0x9}, 0xffffffffffffffff, 0x4, r1, 0x9) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x168, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000240)='ext4_da_write_pages\x00'}, 0x10) perf_event_open(&(0x7f00000001c0)={0x5, 0x80, 0xf0, 0xc3, 0x1, 0xff, 0x0, 0x960, 0x20, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x2, @perf_config_ext={0x6, 0xfffffffffffffffa}, 0x141, 0x3, 0x800, 0x1, 0x9, 0x7, 0xbdfc, 0x0, 0xff, 0x0, 0xfffffffffffff174}, 0xffffffffffffffff, 0x0, r2, 0xb) 08:05:06 executing program 1: perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x4d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x40208, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0xb}, 0x6241, 0x0, 0x0, 0x4, 0x0, 0x1000000, 0x2, 0x0, 0xfffffffd}, 0x0, 0xa, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0x17, 0x0, 0x0, 0x64, 0x0, 0x0, 0x808, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x4}, 0x50181, 0x0, 0x0, 0x0, 0x1000000000000771, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x40, 0xfd, 0x0, 0x7ea, 0x1020, 0x5, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x400, 0x1, @perf_bp={&(0x7f0000000400), 0x9}, 0x3401, 0x40000000000007fc, 0x0, 0x5, 0x81, 0x4, 0x1, 0x0, 0xe7, 0x0, 0xffffffffffffffff}, 0xffffffffffffffff, 0x80000000e, 0xffffffffffffffff, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f00000000c0)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB="0400bb53e30e81cf363722b26bdc52d8b7734a7ffc577f330a7ae3bf4a97b3cd0721b796ce324ccf0038c23b1f52509cabc195883bf731414283ad5e848e822d9980b7da25df99899a6f7a324b9172c34ff39842c496521738f340f6d115a8cb7a7695cb046090eba2ed7f839d68251e6dbc2089376cae2ef2a9a0bc9d5e8a623edc20d278202970115bbc7083469aca51aae5e2671d23"], 0xa) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000440)='.\x00') ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) close(r2) r3 = perf_event_open(&(0x7f0000000540)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c45, 0x10008, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0, 0x3}, 0x10000, 0x5, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000300), 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x20}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000200)=""/2) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000000)=0x22) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x9, 0xdd, 0x3, 0x8, 0x0, 0x100000001, 0x80400, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x4, @perf_config_ext={0x1, 0x3}, 0x800, 0x0, 0x17, 0x4, 0x1, 0x400, 0x81, 0x0, 0x7fff}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89a2, &(0x7f0000000080)) 08:05:06 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_tracing={0x1a, 0xc, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2}, [@generic={0x2, 0x8, 0x4, 0x800, 0x8000}, @exit, @generic={0x48, 0x8, 0x6, 0x2, 0x7fffffff}, @jmp={0x5, 0x0, 0xa, 0x5, 0x6, 0xfffffffffffffffc, 0xffffffffffffffe4}, @btf_id={0x18, 0x9, 0x3, 0x0, 0x4}, @call={0x85, 0x0, 0x0, 0x2a}, @initr0={0x18, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x3}]}, &(0x7f0000000080)='syzkaller\x00', 0x7, 0x90, &(0x7f0000000200)=""/144, 0x41000, 0x3, '\x00', 0x0, 0x18, r0, 0x8, &(0x7f00000002c0)={0x9, 0x1}, 0x8, 0x10, &(0x7f0000000300)={0x4, 0xf, 0x0, 0x3}, 0x10, 0xc80f, 0xffffffffffffffff, 0x0, &(0x7f0000000340)=[0xffffffffffffffff, r0]}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000680)={r1, 0x0, 0xff, 0x15, &(0x7f0000000400)="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", &(0x7f0000000500)=""/21, 0x8f6, 0x0, 0xff, 0x29, &(0x7f0000000540)="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", &(0x7f0000000640)="d37c148dec40fdc3f85738c36037f070a06c5810ea71878bb0c6d10d89e8d05fbde095c8169f714d5b", 0x0, 0x7}, 0x48) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'syzkaller0\x00', 0x2}) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x15}, {0x6}]}) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000740)={r0}, 0x8) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000780)={'team0\x00', 0x1000}) ioctl$TUNGETFEATURES(r2, 0x800454cf, &(0x7f0000000700)) 08:05:06 executing program 4: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0xb, 0x6, 0x5, &(0x7f0000000040)) (async) socketpair(0x26, 0x5, 0x10000, &(0x7f0000000240)) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89a0, &(0x7f0000000b40)='lo\x0f\x96o8%d\xa1\xe3\xd7\\b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98!\x00\x1f \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x10\x80w\xd2|D\x8dK\x14Bx\xcbuHc\xeec\xbfc>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\f\xb4\x03H\x00\b\x10\x03\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc5Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\f\xb4\x03H\x00\b\x10\x03\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x8, 0xfff, 0x7}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000340)={0xffffffffffffffff, &(0x7f000001ab40)="153651bfc53f7f5bb9baa0827760dfcb07146bcc068d525c0b565ba4957db3f576806ae1cac19faf518af43e76f17cd62757aea4", &(0x7f000001aa80)=""/150}, 0x20) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00', 0x0, 0x8}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xd, 0x8, &(0x7f000001c880)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x5, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x10, &(0x7f00000004c0)={0x4, 0xfffffffd, 0x4, 0x3}, 0x10}, 0x80) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x104, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0)}, 0x8801, 0x0, 0x0, 0x9, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000300), 0x10) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x2100, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4240, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x2) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) close(r3) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x4502, 0x0, 0xffffffc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x10}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f000001aa00)={0xa, 0x3, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00', 0x0, 0x1000, &(0x7f0000019940)=""/4096, 0x40f00, 0x14, '\x00', 0x0, 0xc, 0xffffffffffffffff, 0x8, &(0x7f0000000640)={0x3, 0x1}, 0x8, 0x10, &(0x7f0000000680)={0x0, 0x2, 0x5c, 0x5}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f000001a9c0)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x1, 0x9, 0x0, &(0x7f0000000700)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0xe, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000780)={0x1, 0x3}, 0x8, 0x10, &(0x7f00000007c0)={0x4, 0x7, 0x9, 0x3}, 0xffffffb1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000880)=[r2, 0xffffffffffffffff]}, 0x80) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89a2, &(0x7f0000000080)) setsockopt$sock_attach_bpf(r1, 0x1, 0x2a, &(0x7f0000000240), 0x4) recvmsg(r0, &(0x7f0000000200)={&(0x7f0000000000)=@generic, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/63, 0x3f}], 0x1, &(0x7f0000000100)=""/198, 0xc6}, 0x40000000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000bc0)) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x8, 0xfff, 0x7}, 0x48) (async) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000340)={0xffffffffffffffff, &(0x7f000001ab40)="153651bfc53f7f5bb9baa0827760dfcb07146bcc068d525c0b565ba4957db3f576806ae1cac19faf518af43e76f17cd62757aea4", &(0x7f000001aa80)=""/150}, 0x20) (async) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00', 0x0, 0x8}, 0x10) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xd, 0x8, &(0x7f000001c880)=ANY=[@ANYBLOB="6229c8e8d5200021bfa1000000008100000000000000ffffb702000003000000bd120000000000008500000010000000b70000000000000095000003000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa564f5199fad0093c59d66b5ece9f36c7000000005ea23c2262be4ac30f526fb8616a1847152f0f69c64c9f87f9793f50bb546040677b0c504b0080fb982c1e9400e693146cea76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c29184ff7f0000cef809606056fe5c34664c0af9360a1f6a5e6b607130c89f18c0c1089d858588d72ec29c48b45ef4adf634be763289d01aa27ae8b09e00b99ab20b0b8ed8fb7a68af2ad0000000000000006fa03c6468972089b302d7bf5a23cdcedb5e0125ebbcebdde510cb2364149215108333719acd97fa9e8828ee18e509ef3627cc675fcfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c82b1486810738a886225ab0f09131f4ab87b1bfeca7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a7aa5fa68480366c9cefd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996360a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b477632f320abac0621fd1fda8330916f1060c9aa89c6dad7603f2ba2a7909abd6faec2fed44da4928b30142ba11de6c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ee6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbfc8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc229413300000000031000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b6c4a000000002b435ac15fc0288d9b2a16d47ce26913b48dafb7a2c8cb482bac0ac502d9ba96ffffffd897ef3b7cda420114ba2d6af8656bfff17addaedab25b30002abbba7fa725f38401be7c1f001b2cd317902f19e385be9ec747097c9c9ab600830689da6b53b208000000297771429d120000003341bf4a00fca0493cf29b33dcc9ff99acd160afd1ffffffffffffd39fec2271ff015867e0962c04959646efd1cf870cd7bb2366fde4a594290c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c108285e71b5565b1768ee58969c414b5229df17bcad70fb402142ffff00005d13b78249788f11f761038b75d4fe32b561d46ea3ace0fa4d30dc94ef241875f3b4b6ab7929a57affe7d7fa292601101b4326b51b8c2b7a30bcd703822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7122d8ecbbc55bf404e4e1f7311ded82571be54c72d978d8906df0042e36acd37d7f9e119f2c06f8ff312e0cfe222a06f56dd062c074eb230d3fd28a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91300bb997216dbf17866fb84d4598502d3e959efc71f665c4d75cf2458235450804042b3eac10000b136345cf67c70d3ae6d5b8bc0d2e0efa3fb5a89518a75f9e7d7101d5e186c489beeb253a6836f6d87ae0d9a3a06dbce2ad1a764370c9a6ff963fb99e0aa7f23a054da2f4d92d6bd72ee2cc2070000af1e3e483b4ad05573af403269b4a39ce40293927d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d277739901004c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a748b2003016f1514216bdf57d2a40d40b51ab63e96c2e0893862eef552fcde2981f48c482bde030000000000000000000000000000099f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c90506000000000000001981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000000000d6d5210d7560eb92d6a97a27602b01800000f1535bef1497c2bcc60c261cfcdab9c57fda5696922c14324b5a0ef92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b59270bb29b81367ac91bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a6c70236061f0868afc4294845319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4213be5946912d6c98cd1a9fbe1e7d58c08acaf30235b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7d0ce21d69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba901aa8e8c5c3490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188746b3ad2a182068e1e3a3926f7650a9c0e2505bc7f41019645466ac96e0d4b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868c6da7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df50200000000000000ed1735e5bdc0cf62eb0b428ee751c47d8e894f0000868404a0bf35f0121008b722b1eaa6aedf81bf2e7ccbffffffff6331945e208ce4b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba686fcd9867017f3f172632bfe51298f240430a537a395dc73bda367bf12cb7d81691a5fe8c3dbe395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532eaae79b6af6fbb869604d51de44c4e0973171ad47d6b70ebc660309e1e245b0fdf9743af930cd6db48d47613808bad959719c0000004f0e7235b65df47f00000000000000000000000000000000008c0a1efa7dfadcc5af36cc644432f7aceda858afb83d15947fe4222ce21f0000000076906ce934bb96a5186355b7e48b1f4f1a3ab9cc4ebab3cadba718fcb5ea91c56c02e3189758f89c3b7a7234ef9b2cd2dc9734e71580ea595f7b941bf025dbff2b7b48761edd3e0eae324f0068a5344dfb22e11996d698efbc58890b42b18db4af022cd699e6ff509028a25133f1720d2ab6fdb5d3182d7904fd9b089271dc66d3c69b68e95d04dca3510d6ad88d3823eadd9c0b83ff0fc7701d4d7472817d25e3a1fadf797a71c9d9d1836b787c1fbf6d9d5ecbda983b2bf5587509371a0000000000000000001fb2f4c84586fec3f1fb83e9577dcb42191c86602137be27bf59637761b95999a4c18ce88b559567d208d935a911d60f232997c3e719ab3262dd59a9d9e66baf8180f08493867640aa83be488d622f6b01a1b5b12c5e8a48e7a0cbd814d4e4bc0053155e0ea06b631c49a68d6f899949281a64441afa18eb15a190dbe582bd6746359c942e6b8f531939af18488710e52fc4d71d52c5eeb69658dab2b909ecebcd58b2e13c7c0b833c7adc4d7928acb80df1967fc6759a34fd81b0081931a55eb2416c0d7cdbce44709d0b830f30129bd1e44d60213af542c4111d275dc0b2f402003019462832b67d2b90cc643e38556e6e3100000000000000008a0b00007f54f96dd32b2e3de07b7c09fd50adc3a460b65b16d2af935f3867b5ef14a717945ce8ecb9754a8e9314477b7fdd02fa15188860510f008ee5d82b4141b02c201418614093c3d3a387878894b2d04bee69955ea1a8267b53d60822c53e4bb0b77faea2ae5f6439039a752d890aa12dd40b864d216f83cce49d43a7a2674b6b804779b11183beb898594ab413fd239b84ca9872f93d4e7bab2b58934875658d8a8febcee671b24277775e59acaab19ba037493fb9722e0e0900000051148a2074eae0746d83c7ea3bd7b6f304e043a5910d4c3bc7918235c94e9aac12430ce1ce2da4c004fedad5b611b46af47abd3cfb89311747266870bf399eb86894d773c76f6773c6a7aef300173478eb8e8f07113df91ba3d800e43e4e797761cb8f187845caf2fc138dd999bb71a35a1b2e1e1bd0f761c8d5e1096c1fece3d88df211b88a204c2194b105f1c4e9f8f9cd35574bd3d81ac1443f39a1305a00460ec821573238f3016ed93faee53dcf5acb8c4544c5bd026ef2db40097da971dd02a009322555ba3f69758738b233d477a97a794e963ea6b05d450ab8dcfcc7dc76cdcd92c9822b7890f211bcdf0c710d6aa4ad50724c77e6de422338b53422fff58db0e1a83d9e647e0ed3d6d06cddda7e364dc3fc9633ec33de5c5824372f7a0ef5b31ebc160837afed754eff08beef8da7246ef68032221d2a126e6feacdf6b68500cf45a167828b88af358800a4e9ffbcff97f3e3000000000000000000000000001f7a3c6226f6b16cc7f4cd914f918516ec9eb3120000000000001bbabc4e2a9fdae09fa367dfb6d654000aba5fa6b871f68eaf09391c21d4c411a6eaceaed234b209a769d1d6ba166d1fbf0dbdc63ead07b00faf19e32a2661f85cf54ba0e8e96f0f9e2787912d3200a43602effff9c52daba59703fedf84828ae57b2e6ad4ca48f170c35814c6fe631115deba6a402f3ebd4b4d8d8ac79c7e0f6025a98c0e2a2d8f3f922c0577b4491840152a9609e4c6f8f1028c916e0bc3190c971f4eb4de7ff475aaf7ca41dc42248f4fcf45a20b23d34ceefa29e2a2e6c9bc6e5db27b8cdb45b9d4916fe1acde23291615e20ca50b9f0e753ab9b1ab220916c67b778dc130e734da2b555e0ed13362e74dd02c7d21e15532289b8773212a004666b34bb267e4eb2c0c874a7be13a87de04b2c851e5e023f36476340e91605fb41435a02fe527681b21e42f1e0f6107ca2ba829e67104ec31dcf8225525d7762a5b619bbeb1e02aff1f86a64400009dcef19c254aa5532e6740db8dd6703f2c8efd7e05583f4ca127daa108b96f3f942592adbe901b6f4d0ca1a2bdc6d8c2ce578e41019f5fee763bd13b079ef97d6ac06d1511d367d193b188e3c6197e110faa25a0186c83e20e02580eb87708a354a50ec5a7215ecfbbbce6385c5804ac78b9aaac387459ca9555939b54f05ce15e2c393d74246541e8a58ad46c3a6708a4806eff54045bc315db8db0ed9067b588d17cbf33e754ace859d24dc600c17e46f0d2575a690f2504440888123e0c0fd338182989d5c1f5569d588e47dfef0289c9"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x5, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x10, &(0x7f00000004c0)={0x4, 0xfffffffd, 0x4, 0x3}, 0x10}, 0x80) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x104, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0)}, 0x8801, 0x0, 0x0, 0x9, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000300), 0x10) (async) openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x2100, 0x0) (async) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4240, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x2) (async) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) (async) close(r3) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x4502, 0x0, 0xffffffc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x10}) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)) (async) bpf$PROG_LOAD(0x5, &(0x7f000001aa00)={0xa, 0x3, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00', 0x0, 0x1000, &(0x7f0000019940)=""/4096, 0x40f00, 0x14, '\x00', 0x0, 0xc, 0xffffffffffffffff, 0x8, &(0x7f0000000640)={0x3, 0x1}, 0x8, 0x10, &(0x7f0000000680)={0x0, 0x2, 0x5c, 0x5}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f000001a9c0)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) (async) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x1, 0x9, 0x0, &(0x7f0000000700)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0xe, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000780)={0x1, 0x3}, 0x8, 0x10, &(0x7f00000007c0)={0x4, 0x7, 0x9, 0x3}, 0xffffffb1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000880)=[r2, 0xffffffffffffffff]}, 0x80) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89a2, &(0x7f0000000080)) (async) setsockopt$sock_attach_bpf(r1, 0x1, 0x2a, &(0x7f0000000240), 0x4) (async) recvmsg(r0, &(0x7f0000000200)={&(0x7f0000000000)=@generic, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/63, 0x3f}], 0x1, &(0x7f0000000100)=""/198, 0xc6}, 0x40000000) (async) 08:05:06 executing program 3: syz_clone(0x80000, 0x0, 0x0, 0x0, 0x0, 0x0) (async) syz_clone(0x800800, &(0x7f0000000000)="27f1bbd20636affa22d225b733", 0xd, 0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080)="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") perf_event_open(&(0x7f0000001080)={0x1, 0x80, 0x3, 0x3, 0x80, 0x5, 0x0, 0x5, 0x4200, 0x4, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x4, @perf_config_ext={0x9, 0xfffffffffffffffd}, 0x42081, 0x20, 0x200, 0x6, 0x4, 0x1, 0x1, 0x0, 0x4, 0x0, 0x4}, 0x0, 0x10, 0xffffffffffffffff, 0x0) 08:05:06 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_tracing={0x1a, 0xc, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2}, [@generic={0x2, 0x8, 0x4, 0x800, 0x8000}, @exit, @generic={0x48, 0x8, 0x6, 0x2, 0x7fffffff}, @jmp={0x5, 0x0, 0xa, 0x5, 0x6, 0xfffffffffffffffc, 0xffffffffffffffe4}, @btf_id={0x18, 0x9, 0x3, 0x0, 0x4}, @call={0x85, 0x0, 0x0, 0x2a}, @initr0={0x18, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x3}]}, &(0x7f0000000080)='syzkaller\x00', 0x7, 0x90, &(0x7f0000000200)=""/144, 0x41000, 0x3, '\x00', 0x0, 0x18, r0, 0x8, &(0x7f00000002c0)={0x9, 0x1}, 0x8, 0x10, &(0x7f0000000300)={0x4, 0xf, 0x0, 0x3}, 0x10, 0xc80f, 0xffffffffffffffff, 0x0, &(0x7f0000000340)=[0xffffffffffffffff, r0]}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000680)={r1, 0x0, 0xff, 0x15, &(0x7f0000000400)="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", &(0x7f0000000500)=""/21, 0x8f6, 0x0, 0xff, 0x29, &(0x7f0000000540)="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", &(0x7f0000000640)="d37c148dec40fdc3f85738c36037f070a06c5810ea71878bb0c6d10d89e8d05fbde095c8169f714d5b", 0x0, 0x7}, 0x48) (async) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'syzkaller0\x00', 0x2}) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x15}, {0x6}]}) (async) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000740)={r0}, 0x8) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000780)={'team0\x00', 0x1000}) ioctl$TUNGETFEATURES(r2, 0x800454cf, &(0x7f0000000700)) 08:05:06 executing program 4: perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x0, 0x81, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8c35c7852944b2c3, 0x0, 0x9, 0x0, 0x0, 0x5}, 0x0, 0xc, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) (async) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x806000) 08:05:06 executing program 1: perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x4d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x40208, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0xb}, 0x6241, 0x0, 0x0, 0x4, 0x0, 0x1000000, 0x2, 0x0, 0xfffffffd}, 0x0, 0xa, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0x17, 0x0, 0x0, 0x64, 0x0, 0x0, 0x808, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x4}, 0x50181, 0x0, 0x0, 0x0, 0x1000000000000771, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x40, 0xfd, 0x0, 0x7ea, 0x1020, 0x5, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x400, 0x1, @perf_bp={&(0x7f0000000400), 0x9}, 0x3401, 0x40000000000007fc, 0x0, 0x5, 0x81, 0x4, 0x1, 0x0, 0xe7, 0x0, 0xffffffffffffffff}, 0xffffffffffffffff, 0x80000000e, 0xffffffffffffffff, 0x1) (async) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) (async) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f00000000c0)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB="0400bb53e30e81cf363722b26bdc52d8b7734a7ffc577f330a7ae3bf4a97b3cd0721b796ce324ccf0038c23b1f52509cabc195883bf731414283ad5e848e822d9980b7da25df99899a6f7a324b9172c34ff39842c496521738f340f6d115a8cb7a7695cb046090eba2ed7f839d68251e6dbc2089376cae2ef2a9a0bc9d5e8a623edc20d278202970115bbc7083469aca51aae5e2671d23"], 0xa) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000440)='.\x00') (async) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) (async) close(r2) (async) r3 = perf_event_open(&(0x7f0000000540)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c45, 0x10008, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0, 0x3}, 0x10000, 0x5, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000300), 0x10) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x20}) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) (async) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000200)=""/2) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000000)=0x22) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x9, 0xdd, 0x3, 0x8, 0x0, 0x100000001, 0x80400, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x4, @perf_config_ext={0x1, 0x3}, 0x800, 0x0, 0x17, 0x4, 0x1, 0x400, 0x81, 0x0, 0x7fff}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x0) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89a2, &(0x7f0000000080)) 08:05:06 executing program 2: syz_clone(0x54208000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x100000, &(0x7f0000000000)="64d945a4adbc9bc71defd44a336cda00e46b1151d74a81c3ffde30377a6b728610670ac6f7ab4fa079d09b57fa2c6eb63aecb3d8c222ceb1e7f4e8c1a05339c8eb2415b2a9ee1ebfbda1de48ffffffff00000000c87221a7f418c1ccee64556a3649fd889895f48e02223405d2420ae33b6e704707ab0ef7fdcc0cc7e1a2e8541d49297d9df4b041f40f5a1521b1067a5f63d44bf4628a3c41f6e7904ea9e8af590f5007e87c67885fcd54c64abd8d4b4c9c69c83572b03edfef737fc962b120636ba22ffd26b86f10f1bcc8a3f44a0a065811d3f1ece171c37cf1eeee97c0e5661165311e", 0xe5, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)="89930662ebb9d1ee748191708b4a0b78b694ce4f8bbbc8351967b5975f4977ae70fb2e423d5d693969fa6d10b5df494b3835b0fab6c7d27b134241e7ad1d63839d83c55b6f8e12e092a5ab326f3127dc10fddbac0db8aaaa6ba5f73b8a23c808f026b9ee64cde6a766d9ea955af4dd2ede36a7c13ea33a4cde6c55fd02ac93e0b62335c8c0ec14c2edc5951d1ba1387b09277ea14d0d4cbcd571b7fa524aec579d93bfa65227") syz_clone(0x54208000, 0x0, 0x0, 0x0, 0x0, 0x0) (async) syz_clone(0x100000, &(0x7f0000000000)="64d945a4adbc9bc71defd44a336cda00e46b1151d74a81c3ffde30377a6b728610670ac6f7ab4fa079d09b57fa2c6eb63aecb3d8c222ceb1e7f4e8c1a05339c8eb2415b2a9ee1ebfbda1de48ffffffff00000000c87221a7f418c1ccee64556a3649fd889895f48e02223405d2420ae33b6e704707ab0ef7fdcc0cc7e1a2e8541d49297d9df4b041f40f5a1521b1067a5f63d44bf4628a3c41f6e7904ea9e8af590f5007e87c67885fcd54c64abd8d4b4c9c69c83572b03edfef737fc962b120636ba22ffd26b86f10f1bcc8a3f44a0a065811d3f1ece171c37cf1eeee97c0e5661165311e", 0xe5, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)="89930662ebb9d1ee748191708b4a0b78b694ce4f8bbbc8351967b5975f4977ae70fb2e423d5d693969fa6d10b5df494b3835b0fab6c7d27b134241e7ad1d63839d83c55b6f8e12e092a5ab326f3127dc10fddbac0db8aaaa6ba5f73b8a23c808f026b9ee64cde6a766d9ea955af4dd2ede36a7c13ea33a4cde6c55fd02ac93e0b62335c8c0ec14c2edc5951d1ba1387b09277ea14d0d4cbcd571b7fa524aec579d93bfa65227") (async) 08:05:06 executing program 3: perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x4d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x40208, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0xb}, 0x6241, 0x0, 0x0, 0x4, 0x0, 0x1000000, 0x2, 0x0, 0xfffffffd}, 0x0, 0xa, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0x17, 0x0, 0x0, 0x64, 0x0, 0x0, 0x808, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x4}, 0x50181, 0x0, 0x0, 0x0, 0x1000000000000771, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x40, 0xfd, 0x0, 0x7ea, 0x1020, 0x5, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x400, 0x1, @perf_bp={&(0x7f0000000400), 0x9}, 0x3401, 0x40000000000007fc, 0x0, 0x5, 0x81, 0x4, 0x1, 0x0, 0xe7, 0x0, 0xffffffffffffffff}, 0xffffffffffffffff, 0x80000000e, 0xffffffffffffffff, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f00000000c0)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB="0400bb53e30e81cf363722b26bdc52d8b7734a7ffc577f330a7ae3bf4a97b3cd0721b796ce324ccf0038c23b1f52509cabc195883bf731414283ad5e848e822d9980b7da25df99899a6f7a324b9172c34ff39842c496521738f340f6d115a8cb7a7695cb046090eba2ed7f839d68251e6dbc2089376cae2ef2a9a0bc9d5e8a623edc20d278202970115bbc7083469aca51aae5e2671d23"], 0xa) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000440)='.\x00') ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) close(r2) r3 = perf_event_open(&(0x7f0000000540)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c45, 0x10008, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0, 0x3}, 0x10000, 0x5, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000300), 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x20}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000200)=""/2) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000000)=0x22) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x9, 0xdd, 0x3, 0x8, 0x0, 0x100000001, 0x80400, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x4, @perf_config_ext={0x1, 0x3}, 0x800, 0x0, 0x17, 0x4, 0x1, 0x400, 0x81, 0x0, 0x7fff}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89a2, &(0x7f0000000080)) 08:05:06 executing program 4: perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x4d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x40208, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0xb}, 0x6241, 0x0, 0x0, 0x4, 0x0, 0x1000000, 0x2, 0x0, 0xfffffffd}, 0x0, 0xa, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0x17, 0x0, 0x0, 0x64, 0x0, 0x0, 0x808, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x4}, 0x50181, 0x0, 0x0, 0x0, 0x1000000000000771, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x40, 0xfd, 0x0, 0x7ea, 0x1020, 0x5, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x400, 0x1, @perf_bp={&(0x7f0000000400), 0x9}, 0x3401, 0x40000000000007fc, 0x0, 0x5, 0x81, 0x4, 0x1, 0x0, 0xe7, 0x0, 0xffffffffffffffff}, 0xffffffffffffffff, 0x80000000e, 0xffffffffffffffff, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f00000000c0)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB="0400bb53e30e81cf363722b26bdc52d8b7734a7ffc577f330a7ae3bf4a97b3cd0721b796ce324ccf0038c23b1f52509cabc195883bf731414283ad5e848e822d9980b7da25df99899a6f7a324b9172c34ff39842c496521738f340f6d115a8cb7a7695cb046090eba2ed7f839d68251e6dbc2089376cae2ef2a9a0bc9d5e8a623edc20d278202970115bbc7083469aca51aae5e2671d23"], 0xa) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000440)='.\x00') ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) close(r2) r3 = perf_event_open(&(0x7f0000000540)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c45, 0x10008, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0, 0x3}, 0x10000, 0x5, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000300), 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x20}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000200)=""/2) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000000)=0x22) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x9, 0xdd, 0x3, 0x8, 0x0, 0x100000001, 0x80400, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x4, @perf_config_ext={0x1, 0x3}, 0x800, 0x0, 0x17, 0x4, 0x1, 0x400, 0x81, 0x0, 0x7fff}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89a2, &(0x7f0000000080)) 08:05:07 executing program 1: perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x4d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x40208, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0xb}, 0x6241, 0x0, 0x0, 0x4, 0x0, 0x1000000, 0x2, 0x0, 0xfffffffd}, 0x0, 0xa, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0x17, 0x0, 0x0, 0x64, 0x0, 0x0, 0x808, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x4}, 0x50181, 0x0, 0x0, 0x0, 0x1000000000000771, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x40, 0xfd, 0x0, 0x7ea, 0x1020, 0x5, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x400, 0x1, @perf_bp={&(0x7f0000000400), 0x9}, 0x3401, 0x40000000000007fc, 0x0, 0x5, 0x81, 0x4, 0x1, 0x0, 0xe7, 0x0, 0xffffffffffffffff}, 0xffffffffffffffff, 0x80000000e, 0xffffffffffffffff, 0x1) (async, rerun: 32) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) (rerun: 32) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f00000000c0)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB="0400bb53e30e81cf363722b26bdc52d8b7734a7ffc577f330a7ae3bf4a97b3cd0721b796ce324ccf0038c23b1f52509cabc195883bf731414283ad5e848e822d9980b7da25df99899a6f7a324b9172c34ff39842c496521738f340f6d115a8cb7a7695cb046090eba2ed7f839d68251e6dbc2089376cae2ef2a9a0bc9d5e8a623edc20d278202970115bbc7083469aca51aae5e2671d23"], 0xa) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) (async, rerun: 32) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000440)='.\x00') (rerun: 32) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) close(r2) (async) r3 = perf_event_open(&(0x7f0000000540)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c45, 0x10008, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0, 0x3}, 0x10000, 0x5, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000300), 0x10) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x20}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000200)=""/2) (async) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000000)=0x22) (async) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x9, 0xdd, 0x3, 0x8, 0x0, 0x100000001, 0x80400, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x4, @perf_config_ext={0x1, 0x3}, 0x800, 0x0, 0x17, 0x4, 0x1, 0x400, 0x81, 0x0, 0x7fff}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x0) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89a2, &(0x7f0000000080)) 08:05:07 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_tracing={0x1a, 0xc, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2}, [@generic={0x2, 0x8, 0x4, 0x800, 0x8000}, @exit, @generic={0x48, 0x8, 0x6, 0x2, 0x7fffffff}, @jmp={0x5, 0x0, 0xa, 0x5, 0x6, 0xfffffffffffffffc, 0xffffffffffffffe4}, @btf_id={0x18, 0x9, 0x3, 0x0, 0x4}, @call={0x85, 0x0, 0x0, 0x2a}, @initr0={0x18, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x3}]}, &(0x7f0000000080)='syzkaller\x00', 0x7, 0x90, &(0x7f0000000200)=""/144, 0x41000, 0x3, '\x00', 0x0, 0x18, r0, 0x8, &(0x7f00000002c0)={0x9, 0x1}, 0x8, 0x10, &(0x7f0000000300)={0x4, 0xf, 0x0, 0x3}, 0x10, 0xc80f, 0xffffffffffffffff, 0x0, &(0x7f0000000340)=[0xffffffffffffffff, r0]}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000680)={r1, 0x0, 0xff, 0x15, &(0x7f0000000400)="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", &(0x7f0000000500)=""/21, 0x8f6, 0x0, 0xff, 0x29, &(0x7f0000000540)="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", &(0x7f0000000640)="d37c148dec40fdc3f85738c36037f070a06c5810ea71878bb0c6d10d89e8d05fbde095c8169f714d5b", 0x0, 0x7}, 0x48) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'syzkaller0\x00', 0x2}) (async) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x15}, {0x6}]}) (async) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000740)={r0}, 0x8) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000780)={'team0\x00', 0x1000}) ioctl$TUNGETFEATURES(r2, 0x800454cf, &(0x7f0000000700)) 08:05:07 executing program 2: syz_clone(0x54208000, 0x0, 0x0, 0x0, 0x0, 0x0) (async) syz_clone(0x100000, &(0x7f0000000000)="64d945a4adbc9bc71defd44a336cda00e46b1151d74a81c3ffde30377a6b728610670ac6f7ab4fa079d09b57fa2c6eb63aecb3d8c222ceb1e7f4e8c1a05339c8eb2415b2a9ee1ebfbda1de48ffffffff00000000c87221a7f418c1ccee64556a3649fd889895f48e02223405d2420ae33b6e704707ab0ef7fdcc0cc7e1a2e8541d49297d9df4b041f40f5a1521b1067a5f63d44bf4628a3c41f6e7904ea9e8af590f5007e87c67885fcd54c64abd8d4b4c9c69c83572b03edfef737fc962b120636ba22ffd26b86f10f1bcc8a3f44a0a065811d3f1ece171c37cf1eeee97c0e5661165311e", 0xe5, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)="89930662ebb9d1ee748191708b4a0b78b694ce4f8bbbc8351967b5975f4977ae70fb2e423d5d693969fa6d10b5df494b3835b0fab6c7d27b134241e7ad1d63839d83c55b6f8e12e092a5ab326f3127dc10fddbac0db8aaaa6ba5f73b8a23c808f026b9ee64cde6a766d9ea955af4dd2ede36a7c13ea33a4cde6c55fd02ac93e0b62335c8c0ec14c2edc5951d1ba1387b09277ea14d0d4cbcd571b7fa524aec579d93bfa65227") [ 53.740915][ T2844] bridge0: port 3(veth0_to_batadv) entered blocking state [ 53.748376][ T2844] bridge0: port 3(veth0_to_batadv) entered disabled state [ 53.760443][ T2844] device veth0_to_batadv entered promiscuous mode [ 53.767304][ T2844] bridge0: port 3(veth0_to_batadv) entered blocking state [ 53.774469][ T2844] bridge0: port 3(veth0_to_batadv) entered forwarding state 08:05:07 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x3, 0xc, &(0x7f0000000080)=@raw=[@btf_id={0x18, 0x5, 0x3, 0x0, 0x1}, @jmp={0x5, 0x0, 0xa, 0x8, 0x6, 0xffffffffffffffff, 0xfffffffffffffff0}, @exit, @map_val={0x18, 0x1, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x28996d19}, @func={0x85, 0x0, 0x1, 0x0, 0x40000}, @exit, @map_val={0x18, 0x5}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}, @exit], &(0x7f0000000240)='GPL\x00', 0x8, 0xca, &(0x7f0000000280)=""/202, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 53.784576][ T2848] bridge0: port 3(veth0_to_batadv) entered blocking state [ 53.791884][ T2848] bridge0: port 3(veth0_to_batadv) entered disabled state [ 53.800817][ T2848] device veth0_to_batadv entered promiscuous mode [ 53.808009][ T2848] bridge0: port 3(veth0_to_batadv) entered blocking state [ 53.815291][ T2848] bridge0: port 3(veth0_to_batadv) entered forwarding state 08:05:07 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000bc0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x8, 0xfff, 0x7}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000340)={0xffffffffffffffff, &(0x7f000001ab40)="153651bfc53f7f5bb9baa0827760dfcb07146bcc068d525c0b565ba4957db3f576806ae1cac19faf518af43e76f17cd62757aea4", &(0x7f000001aa80)=""/150}, 0x20) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00', 0x0, 0x8}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xd, 0x8, &(0x7f000001c880)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x5, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x10, &(0x7f00000004c0)={0x4, 0xfffffffd, 0x4, 0x3}, 0x10}, 0x80) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x104, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0)}, 0x8801, 0x0, 0x0, 0x9, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000300), 0x10) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x2100, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4240, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x2) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) close(r3) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x4502, 0x0, 0xffffffc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x10}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f000001aa00)={0xa, 0x3, &(0x7f0000000c40)=ANY=[@ANYBLOB="18000000eecf2892c71b547b3a623b6071ee4e140000d2ec40a5cc8447d3cd0a273cda0becc727cfa6695e09a7c3003b3dbec6016189d1059a9ca67364f7e23e00000091c5844b9e997fd4dac756eeed6a16650e63f4b44bea49c6b74da7fc931a0b34c7ca98d24f4554f0c1607f897c49e2924f95652280988af6798241c9fdc06fe02f087171071d01b26ef777f9da5694f61d4271fa13703629bbb84b89ea028a477f4b4c6586355ba866418b116799c1b53f1868e12037934528cd4f4aa117c6e33b0b89becf48b4bff4ddb21b65915c6a9417da15eb8e7cd0543c33684b6278d62a84f9db15393c14971cd3e2e64aafd4b6424d54f7f6486ede92da3c3fa02e713782b6601e1ca20dce3bff066335c5314a04293faf6d34a0b5fc9f40c6f71be2cfed801795016b9919c903969abbcf74d1a515e594df5285bb342a4a40ad3e4cb21f1620e80c9708bdd85065de07e9526cadbe77341f6020564e508a1f450666a99ff3940976ecd9650bd4144bb4534c615de4050bffb88754515587"], &(0x7f0000000280)='GPL\x00', 0x0, 0x1000, &(0x7f0000019940)=""/4096, 0x40f00, 0x14, '\x00', 0x0, 0xc, 0xffffffffffffffff, 0x8, &(0x7f0000000640)={0x3, 0x1}, 0x8, 0x10, &(0x7f0000000680)={0x0, 0x2, 0x5c, 0x5}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f000001a9c0)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x1, 0x9, 0x0, &(0x7f0000000700)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0xe, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000780)={0x1, 0x3}, 0x8, 0x10, &(0x7f00000007c0)={0x4, 0x7, 0x9, 0x3}, 0xffffffb1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000880)=[r2, 0xffffffffffffffff]}, 0x80) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89a2, &(0x7f0000000080)) setsockopt$sock_attach_bpf(r1, 0x1, 0x2a, &(0x7f0000000240), 0x4) recvmsg(r0, &(0x7f0000000200)={&(0x7f0000000000)=@generic, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/63, 0x3f}], 0x1, &(0x7f0000000100)=""/198, 0xc6}, 0x40000000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000bc0)) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x8, 0xfff, 0x7}, 0x48) (async) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000340)={0xffffffffffffffff, &(0x7f000001ab40)="153651bfc53f7f5bb9baa0827760dfcb07146bcc068d525c0b565ba4957db3f576806ae1cac19faf518af43e76f17cd62757aea4", &(0x7f000001aa80)=""/150}, 0x20) (async) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00', 0x0, 0x8}, 0x10) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xd, 0x8, &(0x7f000001c880)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x5, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x10, &(0x7f00000004c0)={0x4, 0xfffffffd, 0x4, 0x3}, 0x10}, 0x80) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x104, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0)}, 0x8801, 0x0, 0x0, 0x9, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000300), 0x10) (async) openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x2100, 0x0) (async) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4240, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x2) (async) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) (async) close(r3) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x4502, 0x0, 0xffffffc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x10}) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)) (async) bpf$PROG_LOAD(0x5, &(0x7f000001aa00)={0xa, 0x3, &(0x7f0000000c40)=ANY=[@ANYBLOB="18000000eecf2892c71b547b3a623b6071ee4e140000d2ec40a5cc8447d3cd0a273cda0becc727cfa6695e09a7c3003b3dbec6016189d1059a9ca67364f7e23e00000091c5844b9e997fd4dac756eeed6a16650e63f4b44bea49c6b74da7fc931a0b34c7ca98d24f4554f0c1607f897c49e2924f95652280988af6798241c9fdc06fe02f087171071d01b26ef777f9da5694f61d4271fa13703629bbb84b89ea028a477f4b4c6586355ba866418b116799c1b53f1868e12037934528cd4f4aa117c6e33b0b89becf48b4bff4ddb21b65915c6a9417da15eb8e7cd0543c33684b6278d62a84f9db15393c14971cd3e2e64aafd4b6424d54f7f6486ede92da3c3fa02e713782b6601e1ca20dce3bff066335c5314a04293faf6d34a0b5fc9f40c6f71be2cfed801795016b9919c903969abbcf74d1a515e594df5285bb342a4a40ad3e4cb21f1620e80c9708bdd85065de07e9526cadbe77341f6020564e508a1f450666a99ff3940976ecd9650bd4144bb4534c615de4050bffb88754515587"], &(0x7f0000000280)='GPL\x00', 0x0, 0x1000, &(0x7f0000019940)=""/4096, 0x40f00, 0x14, '\x00', 0x0, 0xc, 0xffffffffffffffff, 0x8, &(0x7f0000000640)={0x3, 0x1}, 0x8, 0x10, &(0x7f0000000680)={0x0, 0x2, 0x5c, 0x5}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f000001a9c0)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) (async) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x1, 0x9, 0x0, &(0x7f0000000700)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0xe, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000780)={0x1, 0x3}, 0x8, 0x10, &(0x7f00000007c0)={0x4, 0x7, 0x9, 0x3}, 0xffffffb1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000880)=[r2, 0xffffffffffffffff]}, 0x80) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89a2, &(0x7f0000000080)) (async) setsockopt$sock_attach_bpf(r1, 0x1, 0x2a, &(0x7f0000000240), 0x4) (async) recvmsg(r0, &(0x7f0000000200)={&(0x7f0000000000)=@generic, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/63, 0x3f}], 0x1, &(0x7f0000000100)=""/198, 0xc6}, 0x40000000) (async) 08:05:07 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x494902, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.events\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='(\x00') 08:05:07 executing program 4: perf_event_open(0x0, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x777c, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000540), 0x1}, 0x408fc, 0x0, 0x3b, 0x1, 0x4, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0xff, 0xfd, 0x80, 0x2, 0x0, 0x1ff, 0x40110, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6feddcb6, 0x200000004}, 0x5278c, 0x3, 0x40000002, 0x5, 0x3fe, 0x10000002, 0x12, 0x0, 0x1}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000500)={'geneve0\x00'}) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454c9, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000240)={'macvlan1\x00', 0x800}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00'}) socketpair(0x1, 0x3, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000080)) syz_clone(0x20985800, &(0x7f00000003c0)="4a8ec79c78b13f24eac3f01c80766a92539cdded32c148de854e831b9a2d30af5cced84e62e2ffeaf13f731c1b1ec46df70e32f6af37f3c6b1e084da74a13a4393c7e0d685ca14c8e9d00fc6a248d081c90294ba6d9e7a2359f0214b8461e511148531176933ccc6cb625e554abe7a3283ae6938b056f9e9a3343ac31dca905b6e7f816bc9acd1841295ed9d61ed01388b4d3118e310a89d8892a71ff8fabdeaed00c2dda2fd1e96bd794884aa07f0cb3a88649af46383b988cbdc5b2fd6ecd8", 0xc0, &(0x7f0000000100), &(0x7f0000000200), &(0x7f0000000480)="0d253fe434c56549a07a0ed2100f8c09473f727a1a84fa41f0b9112ef7f80432256444380a4ff5cf1938cb25ac7c1ae5d3e10afdb0de4a6a445fd3732325e8879e5100") ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000340)={'nr0\x00', 0x1000}) sendmsg$inet(r0, &(0x7f0000000300)={&(0x7f00000000c0)={0x2, 0x4e03, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000000280), 0x0, &(0x7f00000002c0)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x5}}], 0x18}, 0x20004810) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000380)=0xffffffff8d7652b6) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000140)='b\xae\x03\xf5X\xa6\xb0\x00') socketpair(0x28, 0x806, 0xfffffeff, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a1, &(0x7f0000000080)) syz_clone(0x41080000, 0x0, 0x0, 0x0, 0x0, 0x0) 08:05:07 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xe, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x2d}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x0, 0x3, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x7fffffff, 0x21, &(0x7f0000000200)=""/33, 0x41100, 0x14, '\x00', 0x0, 0x12, r1, 0x8, &(0x7f0000000440)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000480)={0x1, 0x7, 0x7, 0x9}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[0xffffffffffffffff, r0, 0xffffffffffffffff, r0, r0]}, 0x80) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001440)={0x6, 0xc, &(0x7f0000001240)=@raw=[@map_idx_val={0x18, 0x16, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1}, @map_idx_val={0x18, 0x0, 0x6, 0x0, 0xa}, @call={0x85, 0x0, 0x0, 0x1e}, @map_fd={0x18, 0x4}, @btf_id={0x18, 0xb, 0x3, 0x0, 0x2}, @btf_id={0x18, 0xb, 0x3, 0x0, 0x5}, @generic={0x4, 0xd, 0x0, 0x0, 0x9}], &(0x7f00000012c0)='syzkaller\x00', 0x87, 0x46, &(0x7f0000001300)=""/70, 0x40f00, 0x1e, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000001380)={0x8, 0x5}, 0x8, 0x10, &(0x7f00000013c0)={0x0, 0x7, 0xffffea9e, 0x80000000}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001400)=[0xffffffffffffffff, 0x1, 0xffffffffffffffff]}, 0x80) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x0, 0x3, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x7fffffff, 0x21, &(0x7f0000000200)=""/33, 0x41100, 0x14, '\x00', 0x0, 0x12, r4, 0x8, &(0x7f0000000440)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000480)={0x1, 0x7, 0x7, 0x9}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[0xffffffffffffffff, r3, 0xffffffffffffffff, r3, r3]}, 0x80) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000001580)=@base={0x1b, 0xb, 0x4, 0xfd76, 0x86, r1, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x48) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000001600)={@map=r5, r4, 0x8f220fac6fde9946}, 0x10) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x2, 0x67, 0x8, 0x0, 0x5, 0x4200, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000380)}, 0x10000, 0xffff, 0x4, 0x3, 0x0, 0x10000, 0x8000, 0x0, 0x1, 0x0, 0x8000000000000000}, 0xffffffffffffffff, 0x9, r3, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)=0x184bc) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x0, 0x3, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x7fffffff, 0x21, &(0x7f0000000200)=""/33, 0x41100, 0x14, '\x00', 0x0, 0x12, r7, 0x8, &(0x7f0000000440)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000480)={0x1, 0x7, 0x7, 0x9}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[0xffffffffffffffff, r6, 0xffffffffffffffff, r6, r6]}, 0x80) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x2, 0x67, 0x8, 0x0, 0x5, 0x4200, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000380)}, 0x10000, 0xffff, 0x4, 0x3, 0x0, 0x10000, 0x8000, 0x0, 0x1, 0x0, 0x8000000000000000}, 0xffffffffffffffff, 0x9, r6, 0x0) perf_event_open(&(0x7f0000001640)={0x1, 0x80, 0x4, 0x7, 0x6f, 0x1f, 0x0, 0x200, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x6}, 0x18020, 0x8, 0x81, 0x7, 0xffffffffffffffff, 0x1f, 0x8, 0x0, 0xfffffffa, 0x0, 0x3f}, 0xffffffffffffffff, 0x3, r7, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x4030582a, &(0x7f0000000040)=0x184bc) bpf$PROG_LOAD(0x5, &(0x7f0000001500)={0x1c, 0x8, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x9}, [@func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}, @map_val={0x18, 0x8, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x8}, @jmp={0x5, 0x0, 0x0, 0xa, 0x2, 0x30, 0xfffffffffffffff0}, @jmp={0x5, 0x0, 0x9, 0x4, 0x1, 0x8, 0x10}]}, &(0x7f0000000140)='syzkaller\x00', 0x5, 0x9, &(0x7f0000000180)=""/9, 0x41000, 0x15, '\x00', 0x0, 0xb, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x5, 0x1}, 0x8, 0x10, &(0x7f0000001200)={0x3, 0x3, 0x2, 0x2}, 0x10, 0x0, r2, 0x0, &(0x7f00000014c0)=[r3, 0x1, r6, 0x1]}, 0x80) 08:05:07 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x3, 0xc, &(0x7f0000000080)=@raw=[@btf_id={0x18, 0x5, 0x3, 0x0, 0x1}, @jmp={0x5, 0x0, 0xa, 0x8, 0x6, 0xffffffffffffffff, 0xfffffffffffffff0}, @exit, @map_val={0x18, 0x1, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x28996d19}, @func={0x85, 0x0, 0x1, 0x0, 0x40000}, @exit, @map_val={0x18, 0x5}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}, @exit], &(0x7f0000000240)='GPL\x00', 0x8, 0xca, &(0x7f0000000280)=""/202, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x3, 0xc, &(0x7f0000000080)=@raw=[@btf_id={0x18, 0x5, 0x3, 0x0, 0x1}, @jmp={0x5, 0x0, 0xa, 0x8, 0x6, 0xffffffffffffffff, 0xfffffffffffffff0}, @exit, @map_val={0x18, 0x1, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x28996d19}, @func={0x85, 0x0, 0x1, 0x0, 0x40000}, @exit, @map_val={0x18, 0x5}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}, @exit], &(0x7f0000000240)='GPL\x00', 0x8, 0xca, &(0x7f0000000280)=""/202, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) 08:05:07 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x494902, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.events\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='(\x00') 08:05:07 executing program 2: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000040)=0x4) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) 08:05:07 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xe, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x2d}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x0, 0x3, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x7fffffff, 0x21, &(0x7f0000000200)=""/33, 0x41100, 0x14, '\x00', 0x0, 0x12, r1, 0x8, &(0x7f0000000440)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000480)={0x1, 0x7, 0x7, 0x9}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[0xffffffffffffffff, r0, 0xffffffffffffffff, r0, r0]}, 0x80) (async) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001440)={0x6, 0xc, &(0x7f0000001240)=@raw=[@map_idx_val={0x18, 0x16, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1}, @map_idx_val={0x18, 0x0, 0x6, 0x0, 0xa}, @call={0x85, 0x0, 0x0, 0x1e}, @map_fd={0x18, 0x4}, @btf_id={0x18, 0xb, 0x3, 0x0, 0x2}, @btf_id={0x18, 0xb, 0x3, 0x0, 0x5}, @generic={0x4, 0xd, 0x0, 0x0, 0x9}], &(0x7f00000012c0)='syzkaller\x00', 0x87, 0x46, &(0x7f0000001300)=""/70, 0x40f00, 0x1e, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000001380)={0x8, 0x5}, 0x8, 0x10, &(0x7f00000013c0)={0x0, 0x7, 0xffffea9e, 0x80000000}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001400)=[0xffffffffffffffff, 0x1, 0xffffffffffffffff]}, 0x80) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x0, 0x3, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x7fffffff, 0x21, &(0x7f0000000200)=""/33, 0x41100, 0x14, '\x00', 0x0, 0x12, r4, 0x8, &(0x7f0000000440)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000480)={0x1, 0x7, 0x7, 0x9}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[0xffffffffffffffff, r3, 0xffffffffffffffff, r3, r3]}, 0x80) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000001580)=@base={0x1b, 0xb, 0x4, 0xfd76, 0x86, r1, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x48) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000001600)={@map=r5, r4, 0x8f220fac6fde9946}, 0x10) (async) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x2, 0x67, 0x8, 0x0, 0x5, 0x4200, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000380)}, 0x10000, 0xffff, 0x4, 0x3, 0x0, 0x10000, 0x8000, 0x0, 0x1, 0x0, 0x8000000000000000}, 0xffffffffffffffff, 0x9, r3, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)=0x184bc) (async) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x0, 0x3, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x7fffffff, 0x21, &(0x7f0000000200)=""/33, 0x41100, 0x14, '\x00', 0x0, 0x12, r7, 0x8, &(0x7f0000000440)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000480)={0x1, 0x7, 0x7, 0x9}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[0xffffffffffffffff, r6, 0xffffffffffffffff, r6, r6]}, 0x80) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x2, 0x67, 0x8, 0x0, 0x5, 0x4200, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000380)}, 0x10000, 0xffff, 0x4, 0x3, 0x0, 0x10000, 0x8000, 0x0, 0x1, 0x0, 0x8000000000000000}, 0xffffffffffffffff, 0x9, r6, 0x0) (async) perf_event_open(&(0x7f0000001640)={0x1, 0x80, 0x4, 0x7, 0x6f, 0x1f, 0x0, 0x200, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x6}, 0x18020, 0x8, 0x81, 0x7, 0xffffffffffffffff, 0x1f, 0x8, 0x0, 0xfffffffa, 0x0, 0x3f}, 0xffffffffffffffff, 0x3, r7, 0x2) (async) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x4030582a, &(0x7f0000000040)=0x184bc) (async) bpf$PROG_LOAD(0x5, &(0x7f0000001500)={0x1c, 0x8, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x9}, [@func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}, @map_val={0x18, 0x8, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x8}, @jmp={0x5, 0x0, 0x0, 0xa, 0x2, 0x30, 0xfffffffffffffff0}, @jmp={0x5, 0x0, 0x9, 0x4, 0x1, 0x8, 0x10}]}, &(0x7f0000000140)='syzkaller\x00', 0x5, 0x9, &(0x7f0000000180)=""/9, 0x41000, 0x15, '\x00', 0x0, 0xb, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x5, 0x1}, 0x8, 0x10, &(0x7f0000001200)={0x3, 0x3, 0x2, 0x2}, 0x10, 0x0, r2, 0x0, &(0x7f00000014c0)=[r3, 0x1, r6, 0x1]}, 0x80) 08:05:07 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x3, 0xc, &(0x7f0000000080)=@raw=[@btf_id={0x18, 0x5, 0x3, 0x0, 0x1}, @jmp={0x5, 0x0, 0xa, 0x8, 0x6, 0xffffffffffffffff, 0xfffffffffffffff0}, @exit, @map_val={0x18, 0x1, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x28996d19}, @func={0x85, 0x0, 0x1, 0x0, 0x40000}, @exit, @map_val={0x18, 0x5}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}, @exit], &(0x7f0000000240)='GPL\x00', 0x8, 0xca, &(0x7f0000000280)=""/202, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:05:07 executing program 2: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000040)=0x4) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) 08:05:07 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x494902, 0x0) (async) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.events\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='(\x00') [ 53.914197][ T2876] bridge0: port 3(veth0_to_batadv) entered disabled state [ 53.921451][ T2876] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.928735][ T2876] bridge0: port 1(bridge_slave_0) entered disabled state 08:05:07 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) sendmsg(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f00000008c0)=[{0x0}, {0x0}, {&(0x7f00000005c0)=';', 0x1}], 0x3, &(0x7f0000000940)=[{0x10}], 0x10}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) [ 53.967990][ T2876] device veth0_to_batadv left promiscuous mode [ 53.987548][ T2876] bridge0: port 3(veth0_to_batadv) entered disabled state [ 54.001564][ T2876] device bridge_slave_1 left promiscuous mode [ 54.010197][ T2876] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.017921][ T2876] device bridge_slave_0 left promiscuous mode [ 54.026594][ T2876] bridge0: port 1(bridge_slave_0) entered disabled state 08:05:07 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000009c0)={0xdab23f4029f6486e, 0x80, 0x1, 0x67, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x160, 0x6, 0xf1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xf, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b650000850000006d000000850000005000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2149, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x2, 0x80, 0x1f, 0x5, 0x7, 0x3f, 0x0, 0x0, 0x20c0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x8001, 0x0, @perf_config_ext={0x7, 0xbf}, 0x42000, 0x6, 0x1, 0x6, 0x800, 0x5d, 0x9, 0x0, 0x1, 0x0, 0x9}, 0x0, 0x10, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000800)=@base={0xa, 0x1, 0x7fff, 0x100}, 0x48) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000bc0)={0x18, 0xd, &(0x7f0000000100)=ANY=[@ANYRES16=r0, @ANYRES32, @ANYRES32, @ANYBLOB], &(0x7f0000000300)='syzkaller\x00', 0x4, 0x6a, &(0x7f0000000000)=""/106, 0x41100, 0xa, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000b40)={0x5}, 0x8, 0x10, &(0x7f0000000b80)={0x0, 0x0, 0x7, 0x9}, 0x10}, 0x80) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000003c0), 0x4) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x6, 0x3, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x906}}, &(0x7f0000000380)='GPL\x00', 0x40, 0x66, &(0x7f0000000480)=""/102, 0x0, 0xd, '\x00', 0x0, 0x25, r1, 0x8, &(0x7f0000000500)={0x6, 0x3}, 0x8, 0x10, &(0x7f0000000540)={0x2, 0xf, 0x5, 0x3}, 0x10}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001540)={0xffffffffffffffff, 0xe7, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000700)=r2, 0x4) syz_clone(0x4010a600, 0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) 08:05:07 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, r0, 0x0, 0x34a, &(0x7f00000001c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xbav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15.~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9h\xd0\x83\xc1\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\x01\x01\x00\x00\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80\xf9\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x7f(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9+\x1e\x99\xf06\x98\xbd\x03`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01\xf7\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94_o\t\xb5e\x132\xc5\xa7|\xaa\x95a\xa1\x1a\xff\xcc>\xe3\xba\xd5\xeb\xff\xae\x96\xceI\x18\xe2\xd9\x7f0\x0e\x945\x9c}m\xa7*\x85J\x00\xb4\xe7\xdb0\xe9\x84\xf4\x88\x8e\xa7`\xad\xa5\x0eDZ\x1c\x96X\v6\xfc\xf1\xbeo\xbehsE\xa5u\rj\xf1\xb2#\\Y\x17\x8a\x10\x9e3\xb0\\x\xb8l\xcd\x03\xeb\xed\x93\xddp\x04t\x14^\xbe\xd6h\xa9\x93\xdd\xd2\xf8O\xf9\xd5\xb6\xc6o\xae\x85\xd8\x9c\x95/\xf9\x11\xea\x96\x9b6\xd8T\x05'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)=0x184bc) 08:05:07 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xe, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x2d}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x0, 0x3, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x7fffffff, 0x21, &(0x7f0000000200)=""/33, 0x41100, 0x14, '\x00', 0x0, 0x12, r1, 0x8, &(0x7f0000000440)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000480)={0x1, 0x7, 0x7, 0x9}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[0xffffffffffffffff, r0, 0xffffffffffffffff, r0, r0]}, 0x80) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001440)={0x6, 0xc, &(0x7f0000001240)=@raw=[@map_idx_val={0x18, 0x16, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1}, @map_idx_val={0x18, 0x0, 0x6, 0x0, 0xa}, @call={0x85, 0x0, 0x0, 0x1e}, @map_fd={0x18, 0x4}, @btf_id={0x18, 0xb, 0x3, 0x0, 0x2}, @btf_id={0x18, 0xb, 0x3, 0x0, 0x5}, @generic={0x4, 0xd, 0x0, 0x0, 0x9}], &(0x7f00000012c0)='syzkaller\x00', 0x87, 0x46, &(0x7f0000001300)=""/70, 0x40f00, 0x1e, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000001380)={0x8, 0x5}, 0x8, 0x10, &(0x7f00000013c0)={0x0, 0x7, 0xffffea9e, 0x80000000}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001400)=[0xffffffffffffffff, 0x1, 0xffffffffffffffff]}, 0x80) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x0, 0x3, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x7fffffff, 0x21, &(0x7f0000000200)=""/33, 0x41100, 0x14, '\x00', 0x0, 0x12, r4, 0x8, &(0x7f0000000440)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000480)={0x1, 0x7, 0x7, 0x9}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[0xffffffffffffffff, r3, 0xffffffffffffffff, r3, r3]}, 0x80) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000001580)=@base={0x1b, 0xb, 0x4, 0xfd76, 0x86, r1, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x48) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000001600)={@map=r5, r4, 0x8f220fac6fde9946}, 0x10) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x2, 0x67, 0x8, 0x0, 0x5, 0x4200, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000380)}, 0x10000, 0xffff, 0x4, 0x3, 0x0, 0x10000, 0x8000, 0x0, 0x1, 0x0, 0x8000000000000000}, 0xffffffffffffffff, 0x9, r3, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)=0x184bc) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x0, 0x3, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x7fffffff, 0x21, &(0x7f0000000200)=""/33, 0x41100, 0x14, '\x00', 0x0, 0x12, r7, 0x8, &(0x7f0000000440)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000480)={0x1, 0x7, 0x7, 0x9}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[0xffffffffffffffff, r6, 0xffffffffffffffff, r6, r6]}, 0x80) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x2, 0x67, 0x8, 0x0, 0x5, 0x4200, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000380)}, 0x10000, 0xffff, 0x4, 0x3, 0x0, 0x10000, 0x8000, 0x0, 0x1, 0x0, 0x8000000000000000}, 0xffffffffffffffff, 0x9, r6, 0x0) perf_event_open(&(0x7f0000001640)={0x1, 0x80, 0x4, 0x7, 0x6f, 0x1f, 0x0, 0x200, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x6}, 0x18020, 0x8, 0x81, 0x7, 0xffffffffffffffff, 0x1f, 0x8, 0x0, 0xfffffffa, 0x0, 0x3f}, 0xffffffffffffffff, 0x3, r7, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x4030582a, &(0x7f0000000040)=0x184bc) bpf$PROG_LOAD(0x5, &(0x7f0000001500)={0x1c, 0x8, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x9}, [@func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}, @map_val={0x18, 0x8, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x8}, @jmp={0x5, 0x0, 0x0, 0xa, 0x2, 0x30, 0xfffffffffffffff0}, @jmp={0x5, 0x0, 0x9, 0x4, 0x1, 0x8, 0x10}]}, &(0x7f0000000140)='syzkaller\x00', 0x5, 0x9, &(0x7f0000000180)=""/9, 0x41000, 0x15, '\x00', 0x0, 0xb, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x5, 0x1}, 0x8, 0x10, &(0x7f0000001200)={0x3, 0x3, 0x2, 0x2}, 0x10, 0x0, r2, 0x0, &(0x7f00000014c0)=[r3, 0x1, r6, 0x1]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xe, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x2d}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x0, 0x3, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x7fffffff, 0x21, &(0x7f0000000200)=""/33, 0x41100, 0x14, '\x00', 0x0, 0x12, r1, 0x8, &(0x7f0000000440)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000480)={0x1, 0x7, 0x7, 0x9}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[0xffffffffffffffff, r0, 0xffffffffffffffff, r0, r0]}, 0x80) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001440)={0x6, 0xc, &(0x7f0000001240)=@raw=[@map_idx_val={0x18, 0x16, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1}, @map_idx_val={0x18, 0x0, 0x6, 0x0, 0xa}, @call={0x85, 0x0, 0x0, 0x1e}, @map_fd={0x18, 0x4}, @btf_id={0x18, 0xb, 0x3, 0x0, 0x2}, @btf_id={0x18, 0xb, 0x3, 0x0, 0x5}, @generic={0x4, 0xd, 0x0, 0x0, 0x9}], &(0x7f00000012c0)='syzkaller\x00', 0x87, 0x46, &(0x7f0000001300)=""/70, 0x40f00, 0x1e, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000001380)={0x8, 0x5}, 0x8, 0x10, &(0x7f00000013c0)={0x0, 0x7, 0xffffea9e, 0x80000000}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001400)=[0xffffffffffffffff, 0x1, 0xffffffffffffffff]}, 0x80) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x0, 0x3, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x7fffffff, 0x21, &(0x7f0000000200)=""/33, 0x41100, 0x14, '\x00', 0x0, 0x12, r4, 0x8, &(0x7f0000000440)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000480)={0x1, 0x7, 0x7, 0x9}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[0xffffffffffffffff, r3, 0xffffffffffffffff, r3, r3]}, 0x80) (async) bpf$MAP_CREATE(0x0, &(0x7f0000001580)=@base={0x1b, 0xb, 0x4, 0xfd76, 0x86, r1, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x48) (async) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000001600)={@map=r5, r4, 0x8f220fac6fde9946}, 0x10) (async) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x2, 0x67, 0x8, 0x0, 0x5, 0x4200, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000380)}, 0x10000, 0xffff, 0x4, 0x3, 0x0, 0x10000, 0x8000, 0x0, 0x1, 0x0, 0x8000000000000000}, 0xffffffffffffffff, 0x9, r3, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)=0x184bc) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x0, 0x3, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x7fffffff, 0x21, &(0x7f0000000200)=""/33, 0x41100, 0x14, '\x00', 0x0, 0x12, r7, 0x8, &(0x7f0000000440)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000480)={0x1, 0x7, 0x7, 0x9}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[0xffffffffffffffff, r6, 0xffffffffffffffff, r6, r6]}, 0x80) (async) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x2, 0x67, 0x8, 0x0, 0x5, 0x4200, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000380)}, 0x10000, 0xffff, 0x4, 0x3, 0x0, 0x10000, 0x8000, 0x0, 0x1, 0x0, 0x8000000000000000}, 0xffffffffffffffff, 0x9, r6, 0x0) (async) perf_event_open(&(0x7f0000001640)={0x1, 0x80, 0x4, 0x7, 0x6f, 0x1f, 0x0, 0x200, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x6}, 0x18020, 0x8, 0x81, 0x7, 0xffffffffffffffff, 0x1f, 0x8, 0x0, 0xfffffffa, 0x0, 0x3f}, 0xffffffffffffffff, 0x3, r7, 0x2) (async) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x4030582a, &(0x7f0000000040)=0x184bc) (async) bpf$PROG_LOAD(0x5, &(0x7f0000001500)={0x1c, 0x8, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x9}, [@func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}, @map_val={0x18, 0x8, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x8}, @jmp={0x5, 0x0, 0x0, 0xa, 0x2, 0x30, 0xfffffffffffffff0}, @jmp={0x5, 0x0, 0x9, 0x4, 0x1, 0x8, 0x10}]}, &(0x7f0000000140)='syzkaller\x00', 0x5, 0x9, &(0x7f0000000180)=""/9, 0x41000, 0x15, '\x00', 0x0, 0xb, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x5, 0x1}, 0x8, 0x10, &(0x7f0000001200)={0x3, 0x3, 0x2, 0x2}, 0x10, 0x0, r2, 0x0, &(0x7f00000014c0)=[r3, 0x1, r6, 0x1]}, 0x80) (async) 08:05:07 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) (async) sendmsg(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f00000008c0)=[{0x0}, {0x0}, {&(0x7f00000005c0)=';', 0x1}], 0x3, &(0x7f0000000940)=[{0x10}], 0x10}, 0x0) (async) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) 08:05:07 executing program 2: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000040)=0x4) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000040)=0x4) (async) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) (async) 08:05:07 executing program 4: perf_event_open(0x0, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xa) (async) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x777c, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000540), 0x1}, 0x408fc, 0x0, 0x3b, 0x1, 0x4, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0xff, 0xfd, 0x80, 0x2, 0x0, 0x1ff, 0x40110, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6feddcb6, 0x200000004}, 0x5278c, 0x3, 0x40000002, 0x5, 0x3fe, 0x10000002, 0x12, 0x0, 0x1}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000500)={'geneve0\x00'}) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454c9, 0x0) (async, rerun: 64) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000240)={'macvlan1\x00', 0x800}) (async, rerun: 64) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00'}) socketpair(0x1, 0x3, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000080)) syz_clone(0x20985800, &(0x7f00000003c0)="4a8ec79c78b13f24eac3f01c80766a92539cdded32c148de854e831b9a2d30af5cced84e62e2ffeaf13f731c1b1ec46df70e32f6af37f3c6b1e084da74a13a4393c7e0d685ca14c8e9d00fc6a248d081c90294ba6d9e7a2359f0214b8461e511148531176933ccc6cb625e554abe7a3283ae6938b056f9e9a3343ac31dca905b6e7f816bc9acd1841295ed9d61ed01388b4d3118e310a89d8892a71ff8fabdeaed00c2dda2fd1e96bd794884aa07f0cb3a88649af46383b988cbdc5b2fd6ecd8", 0xc0, &(0x7f0000000100), &(0x7f0000000200), &(0x7f0000000480)="0d253fe434c56549a07a0ed2100f8c09473f727a1a84fa41f0b9112ef7f80432256444380a4ff5cf1938cb25ac7c1ae5d3e10afdb0de4a6a445fd3732325e8879e5100") ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000340)={'nr0\x00', 0x1000}) (async, rerun: 32) sendmsg$inet(r0, &(0x7f0000000300)={&(0x7f00000000c0)={0x2, 0x4e03, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000000280), 0x0, &(0x7f00000002c0)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x5}}], 0x18}, 0x20004810) (async, rerun: 32) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000380)=0xffffffff8d7652b6) (async, rerun: 64) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000140)='b\xae\x03\xf5X\xa6\xb0\x00') (rerun: 64) socketpair(0x28, 0x806, 0xfffffeff, &(0x7f0000000280)) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a1, &(0x7f0000000080)) (async) syz_clone(0x41080000, 0x0, 0x0, 0x0, 0x0, 0x0) 08:05:07 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='io.weight\x00', 0x2, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={r1, 0x12, 0x0, 0x0, 0x0}, 0xfffffffffffffec0) perf_event_open(0x0, 0xffffffffffffffff, 0xc, r0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc0c0583b, &(0x7f0000000000)) syz_clone(0xc0048100, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={r2, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0], 0x0, 0x8, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x48, 0x10, &(0x7f00000002c0), &(0x7f0000000380), 0x8, 0x10, 0x8, 0x8, &(0x7f00000003c0)}}, 0x10) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x2000, 0xc, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0x0, 0x2, 0x1, 0xfffffffe, 0x0, 0x0, 0x20}, 0x0, 0x7, 0xffffffffffffffff, 0x2) bpf$MAP_CREATE(0x10, &(0x7f0000000b00)=@base={0x0, 0x0, 0x0, 0x0, 0x40, r1, 0x10080}, 0x48) 08:05:07 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) (async, rerun: 64) sendmsg(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f00000008c0)=[{0x0}, {0x0}, {&(0x7f00000005c0)=';', 0x1}], 0x3, &(0x7f0000000940)=[{0x10}], 0x10}, 0x0) (async, rerun: 64) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) 08:05:07 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, r0, 0x0, 0x34a, &(0x7f00000001c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xbav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15.~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9h\xd0\x83\xc1\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\x01\x01\x00\x00\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80\xf9\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x7f(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9+\x1e\x99\xf06\x98\xbd\x03`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01\xf7\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94_o\t\xb5e\x132\xc5\xa7|\xaa\x95a\xa1\x1a\xff\xcc>\xe3\xba\xd5\xeb\xff\xae\x96\xceI\x18\xe2\xd9\x7f0\x0e\x945\x9c}m\xa7*\x85J\x00\xb4\xe7\xdb0\xe9\x84\xf4\x88\x8e\xa7`\xad\xa5\x0eDZ\x1c\x96X\v6\xfc\xf1\xbeo\xbehsE\xa5u\rj\xf1\xb2#\\Y\x17\x8a\x10\x9e3\xb0\\x\xb8l\xcd\x03\xeb\xed\x93\xddp\x04t\x14^\xbe\xd6h\xa9\x93\xdd\xd2\xf8O\xf9\xd5\xb6\xc6o\xae\x85\xd8\x9c\x95/\xf9\x11\xea\x96\x9b6\xd8T\x05'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)=0x184bc) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, r0, 0x0, 0x34a, &(0x7f00000001c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xbav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15.~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9h\xd0\x83\xc1\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\x01\x01\x00\x00\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80\xf9\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x7f(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9+\x1e\x99\xf06\x98\xbd\x03`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01\xf7\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94_o\t\xb5e\x132\xc5\xa7|\xaa\x95a\xa1\x1a\xff\xcc>\xe3\xba\xd5\xeb\xff\xae\x96\xceI\x18\xe2\xd9\x7f0\x0e\x945\x9c}m\xa7*\x85J\x00\xb4\xe7\xdb0\xe9\x84\xf4\x88\x8e\xa7`\xad\xa5\x0eDZ\x1c\x96X\v6\xfc\xf1\xbeo\xbehsE\xa5u\rj\xf1\xb2#\\Y\x17\x8a\x10\x9e3\xb0\\x\xb8l\xcd\x03\xeb\xed\x93\xddp\x04t\x14^\xbe\xd6h\xa9\x93\xdd\xd2\xf8O\xf9\xd5\xb6\xc6o\xae\x85\xd8\x9c\x95/\xf9\x11\xea\x96\x9b6\xd8T\x05'}, 0x30) (async) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)=0x184bc) (async) 08:05:07 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x0, 0x3, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x7fffffff, 0x21, &(0x7f0000000200)=""/33, 0x41100, 0x14, '\x00', 0x0, 0x12, r1, 0x8, &(0x7f0000000440)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000480)={0x1, 0x7, 0x7, 0x9}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[0xffffffffffffffff, r0, 0xffffffffffffffff, r0, r0]}, 0x80) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000140), 0x8) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) socketpair(0x1d, 0x40000, 0xffff8000, &(0x7f0000000280)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x0, 0x3, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x7fffffff, 0x21, &(0x7f0000000200)=""/33, 0x41100, 0x14, '\x00', 0x0, 0x12, r4, 0x8, &(0x7f0000000440)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000480)={0x1, 0x7, 0x7, 0x9}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[0xffffffffffffffff, r3, 0xffffffffffffffff, r3, r3]}, 0x80) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x2, 0x67, 0x8, 0x0, 0x5, 0x4200, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000380)}, 0x10000, 0xffff, 0x4, 0x1, 0x0, 0x10000, 0x8000, 0x0, 0x1, 0x0, 0x8000000000000000}, 0xffffffffffffffff, 0x9, r3, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)=0x184bc) r5 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x10}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xf, 0xb, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x21}, [@map_val={0x18, 0xa}, @ldst={0x0, 0x3, 0x2, 0x5, 0x3, 0x30, 0xfffffffffffffff0}, @map_idx={0x18, 0x3, 0x5, 0x0, 0x1}, @alu={0x4, 0x0, 0x1, 0x3, 0x8, 0xfffffffffffffff8, 0xfffffffffffffffc}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @jmp={0x5, 0x1, 0x0, 0x1, 0x9, 0xffffffffffffffe0, 0x1}]}, &(0x7f0000000080)='GPL\x00', 0x40, 0x0, 0x0, 0x41000, 0x2, '\x00', 0x0, 0x6, 0xffffffffffffffff, 0x8, &(0x7f00000000c0)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000000100)={0x2, 0xa, 0x5107, 0xffffffff}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000001c0)=[0xffffffffffffffff, 0x1, r1, r2, r3, 0xffffffffffffffff, r5, 0xffffffffffffffff, 0x1, 0x1]}, 0x80) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x0, 0x3, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x7fffffff, 0x21, &(0x7f0000000200)=""/33, 0x41100, 0x14, '\x00', 0x0, 0x12, r7, 0x8, &(0x7f0000000440)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000480)={0x1, 0x7, 0x7, 0x9}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[0xffffffffffffffff, r6, 0xffffffffffffffff, r6, r6]}, 0x80) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x2, 0x67, 0x8, 0x0, 0x5, 0x4200, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000380)}, 0x10000, 0xffff, 0x4, 0x3, 0x0, 0x10000, 0x8000, 0x0, 0x1, 0x0, 0x8000000000000000}, 0xffffffffffffffff, 0x9, r6, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x4030582a, &(0x7f0000000040)=0x184bc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000009c0)={0x18, 0x2, &(0x7f00000004c0)=ANY=[@ANYBLOB="85100000fede53ebb646dc00000000a2bfe0b3e2f0a8ea00000010000000"], &(0x7f0000000300)='syzkaller\x00', 0x5, 0x1e, &(0x7f0000000340)=""/30, 0x40f00, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000800)={0x8, 0x3}, 0x8, 0x10, &(0x7f0000000840)={0x3, 0xc, 0x9, 0x9}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000008c0)=[r5, 0xffffffffffffffff, r6, 0x1, r0]}, 0x80) r8 = syz_clone(0x20000, 0x0, 0x0, &(0x7f00000012c0), 0x0, &(0x7f0000001380)) perf_event_open(0x0, r8, 0x0, 0xffffffffffffffff, 0x0) 08:05:07 executing program 4: perf_event_open(0x0, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x777c, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000540), 0x1}, 0x408fc, 0x0, 0x3b, 0x1, 0x4, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0xff, 0xfd, 0x80, 0x2, 0x0, 0x1ff, 0x40110, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6feddcb6, 0x200000004}, 0x5278c, 0x3, 0x40000002, 0x5, 0x3fe, 0x10000002, 0x12, 0x0, 0x1}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000500)={'geneve0\x00'}) (async) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454c9, 0x0) (async) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000240)={'macvlan1\x00', 0x800}) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00'}) socketpair(0x1, 0x3, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000080)) syz_clone(0x20985800, &(0x7f00000003c0)="4a8ec79c78b13f24eac3f01c80766a92539cdded32c148de854e831b9a2d30af5cced84e62e2ffeaf13f731c1b1ec46df70e32f6af37f3c6b1e084da74a13a4393c7e0d685ca14c8e9d00fc6a248d081c90294ba6d9e7a2359f0214b8461e511148531176933ccc6cb625e554abe7a3283ae6938b056f9e9a3343ac31dca905b6e7f816bc9acd1841295ed9d61ed01388b4d3118e310a89d8892a71ff8fabdeaed00c2dda2fd1e96bd794884aa07f0cb3a88649af46383b988cbdc5b2fd6ecd8", 0xc0, &(0x7f0000000100), &(0x7f0000000200), &(0x7f0000000480)="0d253fe434c56549a07a0ed2100f8c09473f727a1a84fa41f0b9112ef7f80432256444380a4ff5cf1938cb25ac7c1ae5d3e10afdb0de4a6a445fd3732325e8879e5100") (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000340)={'nr0\x00', 0x1000}) sendmsg$inet(r0, &(0x7f0000000300)={&(0x7f00000000c0)={0x2, 0x4e03, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000000280), 0x0, &(0x7f00000002c0)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x5}}], 0x18}, 0x20004810) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000380)=0xffffffff8d7652b6) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000140)='b\xae\x03\xf5X\xa6\xb0\x00') socketpair(0x28, 0x806, 0xfffffeff, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a1, &(0x7f0000000080)) syz_clone(0x41080000, 0x0, 0x0, 0x0, 0x0, 0x0) 08:05:07 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x0, 0x3, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x7fffffff, 0x21, &(0x7f0000000200)=""/33, 0x41100, 0x14, '\x00', 0x0, 0x12, r1, 0x8, &(0x7f0000000440)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000480)={0x1, 0x7, 0x7, 0x9}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[0xffffffffffffffff, r0, 0xffffffffffffffff, r0, r0]}, 0x80) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000140), 0x8) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) socketpair(0x1d, 0x40000, 0xffff8000, &(0x7f0000000280)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x0, 0x3, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x7fffffff, 0x21, &(0x7f0000000200)=""/33, 0x41100, 0x14, '\x00', 0x0, 0x12, r4, 0x8, &(0x7f0000000440)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000480)={0x1, 0x7, 0x7, 0x9}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[0xffffffffffffffff, r3, 0xffffffffffffffff, r3, r3]}, 0x80) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x2, 0x67, 0x8, 0x0, 0x5, 0x4200, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000380)}, 0x10000, 0xffff, 0x4, 0x1, 0x0, 0x10000, 0x8000, 0x0, 0x1, 0x0, 0x8000000000000000}, 0xffffffffffffffff, 0x9, r3, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)=0x184bc) r5 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x10}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xf, 0xb, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x21}, [@map_val={0x18, 0xa}, @ldst={0x0, 0x3, 0x2, 0x5, 0x3, 0x30, 0xfffffffffffffff0}, @map_idx={0x18, 0x3, 0x5, 0x0, 0x1}, @alu={0x4, 0x0, 0x1, 0x3, 0x8, 0xfffffffffffffff8, 0xfffffffffffffffc}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @jmp={0x5, 0x1, 0x0, 0x1, 0x9, 0xffffffffffffffe0, 0x1}]}, &(0x7f0000000080)='GPL\x00', 0x40, 0x0, 0x0, 0x41000, 0x2, '\x00', 0x0, 0x6, 0xffffffffffffffff, 0x8, &(0x7f00000000c0)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000000100)={0x2, 0xa, 0x5107, 0xffffffff}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000001c0)=[0xffffffffffffffff, 0x1, r1, r2, r3, 0xffffffffffffffff, r5, 0xffffffffffffffff, 0x1, 0x1]}, 0x80) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x0, 0x3, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x7fffffff, 0x21, &(0x7f0000000200)=""/33, 0x41100, 0x14, '\x00', 0x0, 0x12, r7, 0x8, &(0x7f0000000440)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000480)={0x1, 0x7, 0x7, 0x9}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[0xffffffffffffffff, r6, 0xffffffffffffffff, r6, r6]}, 0x80) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x2, 0x67, 0x8, 0x0, 0x5, 0x4200, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000380)}, 0x10000, 0xffff, 0x4, 0x3, 0x0, 0x10000, 0x8000, 0x0, 0x1, 0x0, 0x8000000000000000}, 0xffffffffffffffff, 0x9, r6, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x4030582a, &(0x7f0000000040)=0x184bc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000009c0)={0x18, 0x2, &(0x7f00000004c0)=ANY=[@ANYBLOB="85100000fede53ebb646dc00000000a2bfe0b3e2f0a8ea00000010000000"], &(0x7f0000000300)='syzkaller\x00', 0x5, 0x1e, &(0x7f0000000340)=""/30, 0x40f00, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000800)={0x8, 0x3}, 0x8, 0x10, &(0x7f0000000840)={0x3, 0xc, 0x9, 0x9}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000008c0)=[r5, 0xffffffffffffffff, r6, 0x1, r0]}, 0x80) r8 = syz_clone(0x20000, 0x0, 0x0, &(0x7f00000012c0), 0x0, &(0x7f0000001380)) perf_event_open(0x0, r8, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x0, 0x3, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x7fffffff, 0x21, &(0x7f0000000200)=""/33, 0x41100, 0x14, '\x00', 0x0, 0x12, r1, 0x8, &(0x7f0000000440)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000480)={0x1, 0x7, 0x7, 0x9}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[0xffffffffffffffff, r0, 0xffffffffffffffff, r0, r0]}, 0x80) (async) bpf$ITER_CREATE(0x21, &(0x7f0000000140), 0x8) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) socketpair(0x1d, 0x40000, 0xffff8000, &(0x7f0000000280)) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x0, 0x3, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x7fffffff, 0x21, &(0x7f0000000200)=""/33, 0x41100, 0x14, '\x00', 0x0, 0x12, r4, 0x8, &(0x7f0000000440)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000480)={0x1, 0x7, 0x7, 0x9}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[0xffffffffffffffff, r3, 0xffffffffffffffff, r3, r3]}, 0x80) (async) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x2, 0x67, 0x8, 0x0, 0x5, 0x4200, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000380)}, 0x10000, 0xffff, 0x4, 0x1, 0x0, 0x10000, 0x8000, 0x0, 0x1, 0x0, 0x8000000000000000}, 0xffffffffffffffff, 0x9, r3, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)=0x184bc) (async) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x10}, 0xc) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xf, 0xb, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x21}, [@map_val={0x18, 0xa}, @ldst={0x0, 0x3, 0x2, 0x5, 0x3, 0x30, 0xfffffffffffffff0}, @map_idx={0x18, 0x3, 0x5, 0x0, 0x1}, @alu={0x4, 0x0, 0x1, 0x3, 0x8, 0xfffffffffffffff8, 0xfffffffffffffffc}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @jmp={0x5, 0x1, 0x0, 0x1, 0x9, 0xffffffffffffffe0, 0x1}]}, &(0x7f0000000080)='GPL\x00', 0x40, 0x0, 0x0, 0x41000, 0x2, '\x00', 0x0, 0x6, 0xffffffffffffffff, 0x8, &(0x7f00000000c0)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000000100)={0x2, 0xa, 0x5107, 0xffffffff}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000001c0)=[0xffffffffffffffff, 0x1, r1, r2, r3, 0xffffffffffffffff, r5, 0xffffffffffffffff, 0x1, 0x1]}, 0x80) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x0, 0x3, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x7fffffff, 0x21, &(0x7f0000000200)=""/33, 0x41100, 0x14, '\x00', 0x0, 0x12, r7, 0x8, &(0x7f0000000440)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000480)={0x1, 0x7, 0x7, 0x9}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[0xffffffffffffffff, r6, 0xffffffffffffffff, r6, r6]}, 0x80) (async) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x2, 0x67, 0x8, 0x0, 0x5, 0x4200, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000380)}, 0x10000, 0xffff, 0x4, 0x3, 0x0, 0x10000, 0x8000, 0x0, 0x1, 0x0, 0x8000000000000000}, 0xffffffffffffffff, 0x9, r6, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x4030582a, &(0x7f0000000040)=0x184bc) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000009c0)={0x18, 0x2, &(0x7f00000004c0)=ANY=[@ANYBLOB="85100000fede53ebb646dc00000000a2bfe0b3e2f0a8ea00000010000000"], &(0x7f0000000300)='syzkaller\x00', 0x5, 0x1e, &(0x7f0000000340)=""/30, 0x40f00, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000800)={0x8, 0x3}, 0x8, 0x10, &(0x7f0000000840)={0x3, 0xc, 0x9, 0x9}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000008c0)=[r5, 0xffffffffffffffff, r6, 0x1, r0]}, 0x80) (async) syz_clone(0x20000, 0x0, 0x0, &(0x7f00000012c0), 0x0, &(0x7f0000001380)) (async) perf_event_open(0x0, r8, 0x0, 0xffffffffffffffff, 0x0) (async) 08:05:07 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f00000009c0)={0xdab23f4029f6486e, 0x80, 0x1, 0x67, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x160, 0x6, 0xf1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xf, 0xffffffffffffffff, 0x0) (async) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b650000850000006d000000850000005000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) (async) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2149, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000400)={0x2, 0x80, 0x1f, 0x5, 0x7, 0x3f, 0x0, 0x0, 0x20c0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x8001, 0x0, @perf_config_ext={0x7, 0xbf}, 0x42000, 0x6, 0x1, 0x6, 0x800, 0x5d, 0x9, 0x0, 0x1, 0x0, 0x9}, 0x0, 0x10, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000800)=@base={0xa, 0x1, 0x7fff, 0x100}, 0x48) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000bc0)={0x18, 0xd, &(0x7f0000000100)=ANY=[@ANYRES16=r0, @ANYRES32, @ANYRES32, @ANYBLOB], &(0x7f0000000300)='syzkaller\x00', 0x4, 0x6a, &(0x7f0000000000)=""/106, 0x41100, 0xa, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000b40)={0x5}, 0x8, 0x10, &(0x7f0000000b80)={0x0, 0x0, 0x7, 0x9}, 0x10}, 0x80) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000003c0), 0x4) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x6, 0x3, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x906}}, &(0x7f0000000380)='GPL\x00', 0x40, 0x66, &(0x7f0000000480)=""/102, 0x0, 0xd, '\x00', 0x0, 0x25, r1, 0x8, &(0x7f0000000500)={0x6, 0x3}, 0x8, 0x10, &(0x7f0000000540)={0x2, 0xf, 0x5, 0x3}, 0x10}, 0x80) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001540)={0xffffffffffffffff, 0xe7, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000700)=r2, 0x4) (async, rerun: 32) syz_clone(0x4010a600, 0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) (rerun: 32) 08:05:07 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, r0, 0x0, 0x34a, &(0x7f00000001c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xbav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15.~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9h\xd0\x83\xc1\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\x01\x01\x00\x00\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80\xf9\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x7f(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9+\x1e\x99\xf06\x98\xbd\x03`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01\xf7\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94_o\t\xb5e\x132\xc5\xa7|\xaa\x95a\xa1\x1a\xff\xcc>\xe3\xba\xd5\xeb\xff\xae\x96\xceI\x18\xe2\xd9\x7f0\x0e\x945\x9c}m\xa7*\x85J\x00\xb4\xe7\xdb0\xe9\x84\xf4\x88\x8e\xa7`\xad\xa5\x0eDZ\x1c\x96X\v6\xfc\xf1\xbeo\xbehsE\xa5u\rj\xf1\xb2#\\Y\x17\x8a\x10\x9e3\xb0\\x\xb8l\xcd\x03\xeb\xed\x93\xddp\x04t\x14^\xbe\xd6h\xa9\x93\xdd\xd2\xf8O\xf9\xd5\xb6\xc6o\xae\x85\xd8\x9c\x95/\xf9\x11\xea\x96\x9b6\xd8T\x05'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)=0x184bc) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, r0, 0x0, 0x34a, &(0x7f00000001c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xbav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15.~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9h\xd0\x83\xc1\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\x01\x01\x00\x00\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80\xf9\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x7f(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9+\x1e\x99\xf06\x98\xbd\x03`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01\xf7\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94_o\t\xb5e\x132\xc5\xa7|\xaa\x95a\xa1\x1a\xff\xcc>\xe3\xba\xd5\xeb\xff\xae\x96\xceI\x18\xe2\xd9\x7f0\x0e\x945\x9c}m\xa7*\x85J\x00\xb4\xe7\xdb0\xe9\x84\xf4\x88\x8e\xa7`\xad\xa5\x0eDZ\x1c\x96X\v6\xfc\xf1\xbeo\xbehsE\xa5u\rj\xf1\xb2#\\Y\x17\x8a\x10\x9e3\xb0\\x\xb8l\xcd\x03\xeb\xed\x93\xddp\x04t\x14^\xbe\xd6h\xa9\x93\xdd\xd2\xf8O\xf9\xd5\xb6\xc6o\xae\x85\xd8\x9c\x95/\xf9\x11\xea\x96\x9b6\xd8T\x05'}, 0x30) (async) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)=0x184bc) (async) 08:05:07 executing program 1: syz_clone(0x40080000, 0x0, 0x0, &(0x7f0000000740), 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000009c0)={0xffffffffffffffff, 0x58}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0x58, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={r0, 0x4}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r0, 0x4}, 0xc) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='memory.events\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x7, 0x1000, 0x4, 0x9, 0x1100, r2, 0x0, '\x00', r1, r3}, 0x48) 08:05:07 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x0, 0x3, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x7fffffff, 0x21, &(0x7f0000000200)=""/33, 0x41100, 0x14, '\x00', 0x0, 0x12, r1, 0x8, &(0x7f0000000440)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000480)={0x1, 0x7, 0x7, 0x9}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[0xffffffffffffffff, r0, 0xffffffffffffffff, r0, r0]}, 0x80) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000140), 0x8) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) socketpair(0x1d, 0x40000, 0xffff8000, &(0x7f0000000280)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x0, 0x3, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x7fffffff, 0x21, &(0x7f0000000200)=""/33, 0x41100, 0x14, '\x00', 0x0, 0x12, r4, 0x8, &(0x7f0000000440)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000480)={0x1, 0x7, 0x7, 0x9}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[0xffffffffffffffff, r3, 0xffffffffffffffff, r3, r3]}, 0x80) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x2, 0x67, 0x8, 0x0, 0x5, 0x4200, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000380)}, 0x10000, 0xffff, 0x4, 0x1, 0x0, 0x10000, 0x8000, 0x0, 0x1, 0x0, 0x8000000000000000}, 0xffffffffffffffff, 0x9, r3, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)=0x184bc) r5 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x10}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xf, 0xb, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x21}, [@map_val={0x18, 0xa}, @ldst={0x0, 0x3, 0x2, 0x5, 0x3, 0x30, 0xfffffffffffffff0}, @map_idx={0x18, 0x3, 0x5, 0x0, 0x1}, @alu={0x4, 0x0, 0x1, 0x3, 0x8, 0xfffffffffffffff8, 0xfffffffffffffffc}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @jmp={0x5, 0x1, 0x0, 0x1, 0x9, 0xffffffffffffffe0, 0x1}]}, &(0x7f0000000080)='GPL\x00', 0x40, 0x0, 0x0, 0x41000, 0x2, '\x00', 0x0, 0x6, 0xffffffffffffffff, 0x8, &(0x7f00000000c0)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000000100)={0x2, 0xa, 0x5107, 0xffffffff}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000001c0)=[0xffffffffffffffff, 0x1, r1, r2, r3, 0xffffffffffffffff, r5, 0xffffffffffffffff, 0x1, 0x1]}, 0x80) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x0, 0x3, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x7fffffff, 0x21, &(0x7f0000000200)=""/33, 0x41100, 0x14, '\x00', 0x0, 0x12, r7, 0x8, &(0x7f0000000440)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000480)={0x1, 0x7, 0x7, 0x9}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[0xffffffffffffffff, r6, 0xffffffffffffffff, r6, r6]}, 0x80) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x2, 0x67, 0x8, 0x0, 0x5, 0x4200, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000380)}, 0x10000, 0xffff, 0x4, 0x3, 0x0, 0x10000, 0x8000, 0x0, 0x1, 0x0, 0x8000000000000000}, 0xffffffffffffffff, 0x9, r6, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x4030582a, &(0x7f0000000040)=0x184bc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000009c0)={0x18, 0x2, &(0x7f00000004c0)=ANY=[@ANYBLOB="85100000fede53ebb646dc00000000a2bfe0b3e2f0a8ea00000010000000"], &(0x7f0000000300)='syzkaller\x00', 0x5, 0x1e, &(0x7f0000000340)=""/30, 0x40f00, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000800)={0x8, 0x3}, 0x8, 0x10, &(0x7f0000000840)={0x3, 0xc, 0x9, 0x9}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000008c0)=[r5, 0xffffffffffffffff, r6, 0x1, r0]}, 0x80) r8 = syz_clone(0x20000, 0x0, 0x0, &(0x7f00000012c0), 0x0, &(0x7f0000001380)) perf_event_open(0x0, r8, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x0, 0x3, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x7fffffff, 0x21, &(0x7f0000000200)=""/33, 0x41100, 0x14, '\x00', 0x0, 0x12, r1, 0x8, &(0x7f0000000440)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000480)={0x1, 0x7, 0x7, 0x9}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[0xffffffffffffffff, r0, 0xffffffffffffffff, r0, r0]}, 0x80) (async) bpf$ITER_CREATE(0x21, &(0x7f0000000140), 0x8) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) socketpair(0x1d, 0x40000, 0xffff8000, &(0x7f0000000280)) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x0, 0x3, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x7fffffff, 0x21, &(0x7f0000000200)=""/33, 0x41100, 0x14, '\x00', 0x0, 0x12, r4, 0x8, &(0x7f0000000440)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000480)={0x1, 0x7, 0x7, 0x9}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[0xffffffffffffffff, r3, 0xffffffffffffffff, r3, r3]}, 0x80) (async) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x2, 0x67, 0x8, 0x0, 0x5, 0x4200, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000380)}, 0x10000, 0xffff, 0x4, 0x1, 0x0, 0x10000, 0x8000, 0x0, 0x1, 0x0, 0x8000000000000000}, 0xffffffffffffffff, 0x9, r3, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)=0x184bc) (async) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x10}, 0xc) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xf, 0xb, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x21}, [@map_val={0x18, 0xa}, @ldst={0x0, 0x3, 0x2, 0x5, 0x3, 0x30, 0xfffffffffffffff0}, @map_idx={0x18, 0x3, 0x5, 0x0, 0x1}, @alu={0x4, 0x0, 0x1, 0x3, 0x8, 0xfffffffffffffff8, 0xfffffffffffffffc}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @jmp={0x5, 0x1, 0x0, 0x1, 0x9, 0xffffffffffffffe0, 0x1}]}, &(0x7f0000000080)='GPL\x00', 0x40, 0x0, 0x0, 0x41000, 0x2, '\x00', 0x0, 0x6, 0xffffffffffffffff, 0x8, &(0x7f00000000c0)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000000100)={0x2, 0xa, 0x5107, 0xffffffff}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000001c0)=[0xffffffffffffffff, 0x1, r1, r2, r3, 0xffffffffffffffff, r5, 0xffffffffffffffff, 0x1, 0x1]}, 0x80) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x0, 0x3, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x7fffffff, 0x21, &(0x7f0000000200)=""/33, 0x41100, 0x14, '\x00', 0x0, 0x12, r7, 0x8, &(0x7f0000000440)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000480)={0x1, 0x7, 0x7, 0x9}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[0xffffffffffffffff, r6, 0xffffffffffffffff, r6, r6]}, 0x80) (async) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x2, 0x67, 0x8, 0x0, 0x5, 0x4200, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000380)}, 0x10000, 0xffff, 0x4, 0x3, 0x0, 0x10000, 0x8000, 0x0, 0x1, 0x0, 0x8000000000000000}, 0xffffffffffffffff, 0x9, r6, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x4030582a, &(0x7f0000000040)=0x184bc) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000009c0)={0x18, 0x2, &(0x7f00000004c0)=ANY=[@ANYBLOB="85100000fede53ebb646dc00000000a2bfe0b3e2f0a8ea00000010000000"], &(0x7f0000000300)='syzkaller\x00', 0x5, 0x1e, &(0x7f0000000340)=""/30, 0x40f00, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000800)={0x8, 0x3}, 0x8, 0x10, &(0x7f0000000840)={0x3, 0xc, 0x9, 0x9}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000008c0)=[r5, 0xffffffffffffffff, r6, 0x1, r0]}, 0x80) (async) syz_clone(0x20000, 0x0, 0x0, &(0x7f00000012c0), 0x0, &(0x7f0000001380)) (async) perf_event_open(0x0, r8, 0x0, 0xffffffffffffffff, 0x0) (async) 08:05:07 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) (async) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='io.weight\x00', 0x2, 0x0) (async) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={r1, 0x12, 0x0, 0x0, 0x0}, 0xfffffffffffffec0) perf_event_open(0x0, 0xffffffffffffffff, 0xc, r0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc0c0583b, &(0x7f0000000000)) (async) syz_clone(0xc0048100, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={r2, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0], 0x0, 0x8, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x48, 0x10, &(0x7f00000002c0), &(0x7f0000000380), 0x8, 0x10, 0x8, 0x8, &(0x7f00000003c0)}}, 0x10) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x2000, 0xc, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0x0, 0x2, 0x1, 0xfffffffe, 0x0, 0x0, 0x20}, 0x0, 0x7, 0xffffffffffffffff, 0x2) (async) bpf$MAP_CREATE(0x10, &(0x7f0000000b00)=@base={0x0, 0x0, 0x0, 0x0, 0x40, r1, 0x10080}, 0x48) 08:05:07 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000480)={'bond0\x00', 0x4ad1518a53e033b2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000100)={0x2, &(0x7f0000000080)=[{0x1d}, {0x6}]}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x10) syz_clone(0x1000, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r1, &(0x7f0000000040)='blkio.bfq.io_merged_recursive\x00', 0x0, 0x0) 08:05:07 executing program 0: perf_event_open(&(0x7f00000009c0)={0x0, 0x80, 0x0, 0x67, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x120, 0x9, 0xf1, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x0, 0x3, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x7fffffff, 0x21, &(0x7f0000000200)=""/33, 0x41100, 0x14, '\x00', 0x0, 0x12, r1, 0x8, &(0x7f0000000440)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000480)={0x1, 0x7, 0x7, 0x9}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[0xffffffffffffffff, r0, 0xffffffffffffffff, r0, r0]}, 0x80) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x2, 0x67, 0x8, 0x0, 0x5, 0x4200, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000380)}, 0x10000, 0xffff, 0x4, 0x3, 0x0, 0x10000, 0x8000, 0x0, 0x1, 0x0, 0x8000000000000000}, 0xffffffffffffffff, 0x9, r0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)=0x184bc) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0x8) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x0, 0x0, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x7fffffff, 0x21, &(0x7f0000000200)=""/33, 0x41100, 0x14, '\x00', 0x0, 0x12, r4, 0x8, &(0x7f0000000440)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000480)={0x1, 0x7, 0x7, 0x9}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[0xffffffffffffffff, r3, 0xffffffffffffffff, r3, 0xffffffffffffffff]}, 0x80) perf_event_open$cgroup(&(0x7f0000000240)={0x4, 0x80, 0x20, 0x8, 0x0, 0x1, 0x0, 0x4e, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x33e, 0x4, @perf_bp={&(0x7f0000000000), 0xb}, 0x1b2d, 0x400, 0x2, 0x0, 0x1, 0x81, 0x1f, 0x0, 0xffffffff, 0x0, 0xfc}, r2, 0x8, r4, 0xe) perf_event_open(&(0x7f0000000700)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2149, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x3, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000800)=@base={0xa, 0x1, 0x7fff, 0x100}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x6611, 0x0) syz_clone(0x4010a600, 0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) 08:05:07 executing program 3: write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x12) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000480)={'dvmrp1\x00', 0x4ad1518a53e033b2}) write$cgroup_int(r0, &(0x7f0000000200)=0x12000, 0x12) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000100)={0x2, &(0x7f0000000080)=[{0x1d}, {0x6}]}) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x0) r2 = openat$cgroup(r0, &(0x7f00000000c0)='syz0\x00', 0x200002, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f00000001c0)=ANY=[@ANYBLOB="00000100fd60aaaaaabb"]) openat$cgroup_ro(r2, &(0x7f0000000140)='blkio.bfq.sectors_recursive\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0185879, &(0x7f0000000040)) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000180)={'vlan0\x00', 0x400}) 08:05:08 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000480)={'bond0\x00', 0x4ad1518a53e033b2}) (async) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000100)={0x2, &(0x7f0000000080)=[{0x1d}, {0x6}]}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x10) (async) syz_clone(0x1000, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)) (async) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r1, &(0x7f0000000040)='blkio.bfq.io_merged_recursive\x00', 0x0, 0x0) 08:05:08 executing program 1: syz_clone(0x40080000, 0x0, 0x0, &(0x7f0000000740), 0x0, 0x0) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000009c0)={0xffffffffffffffff, 0x58}, 0x10) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0x58, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={r0, 0x4}, 0xc) (async) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r0, 0x4}, 0xc) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='memory.events\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x7, 0x1000, 0x4, 0x9, 0x1100, r2, 0x0, '\x00', r1, r3}, 0x48) 08:05:08 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) (async, rerun: 64) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) (rerun: 64) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='io.weight\x00', 0x2, 0x0) (async) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={r1, 0x12, 0x0, 0x0, 0x0}, 0xfffffffffffffec0) (async) perf_event_open(0x0, 0xffffffffffffffff, 0xc, r0, 0x0) (async, rerun: 64) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc0c0583b, &(0x7f0000000000)) (async, rerun: 64) syz_clone(0xc0048100, 0x0, 0x0, 0x0, 0x0, 0x0) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={r2, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0], 0x0, 0x8, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x48, 0x10, &(0x7f00000002c0), &(0x7f0000000380), 0x8, 0x10, 0x8, 0x8, &(0x7f00000003c0)}}, 0x10) (async) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x2000, 0xc, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0x0, 0x2, 0x1, 0xfffffffe, 0x0, 0x0, 0x20}, 0x0, 0x7, 0xffffffffffffffff, 0x2) (async) bpf$MAP_CREATE(0x10, &(0x7f0000000b00)=@base={0x0, 0x0, 0x0, 0x0, 0x40, r1, 0x10080}, 0x48) 08:05:08 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001300)={0xb, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x18}]}, &(0x7f0000000000)='syzkaller\x00', 0x2, 0x1000, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xe, 0x4, 0x6, 0x9, 0x210, 0xffffffffffffffff, 0xd9, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x2, 0x2}, 0x48) 08:05:08 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000009c0)={0xdab23f4029f6486e, 0x80, 0x1, 0x67, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x160, 0x6, 0xf1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xf, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b650000850000006d000000850000005000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2149, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x2, 0x80, 0x1f, 0x5, 0x7, 0x3f, 0x0, 0x0, 0x20c0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x8001, 0x0, @perf_config_ext={0x7, 0xbf}, 0x42000, 0x6, 0x1, 0x6, 0x800, 0x5d, 0x9, 0x0, 0x1, 0x0, 0x9}, 0x0, 0x10, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000800)=@base={0xa, 0x1, 0x7fff, 0x100}, 0x48) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000bc0)={0x18, 0xd, &(0x7f0000000100)=ANY=[@ANYRES16=r0, @ANYRES32, @ANYRES32, @ANYBLOB], &(0x7f0000000300)='syzkaller\x00', 0x4, 0x6a, &(0x7f0000000000)=""/106, 0x41100, 0xa, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000b40)={0x5}, 0x8, 0x10, &(0x7f0000000b80)={0x0, 0x0, 0x7, 0x9}, 0x10}, 0x80) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000003c0), 0x4) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x6, 0x3, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x906}}, &(0x7f0000000380)='GPL\x00', 0x40, 0x66, &(0x7f0000000480)=""/102, 0x0, 0xd, '\x00', 0x0, 0x25, r1, 0x8, &(0x7f0000000500)={0x6, 0x3}, 0x8, 0x10, &(0x7f0000000540)={0x2, 0xf, 0x5, 0x3}, 0x10}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001540)={0xffffffffffffffff, 0xe7, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000700)=r2, 0x4) syz_clone(0x4010a600, 0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f00000009c0)={0xdab23f4029f6486e, 0x80, 0x1, 0x67, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x160, 0x6, 0xf1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xf, 0xffffffffffffffff, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b650000850000006d000000850000005000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) (async) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2149, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000400)={0x2, 0x80, 0x1f, 0x5, 0x7, 0x3f, 0x0, 0x0, 0x20c0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x8001, 0x0, @perf_config_ext={0x7, 0xbf}, 0x42000, 0x6, 0x1, 0x6, 0x800, 0x5d, 0x9, 0x0, 0x1, 0x0, 0x9}, 0x0, 0x10, 0xffffffffffffffff, 0x0) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000800)=@base={0xa, 0x1, 0x7fff, 0x100}, 0x48) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000bc0)={0x18, 0xd, &(0x7f0000000100)=ANY=[@ANYRES16=r0, @ANYRES32, @ANYRES32, @ANYBLOB], &(0x7f0000000300)='syzkaller\x00', 0x4, 0x6a, &(0x7f0000000000)=""/106, 0x41100, 0xa, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000b40)={0x5}, 0x8, 0x10, &(0x7f0000000b80)={0x0, 0x0, 0x7, 0x9}, 0x10}, 0x80) (async) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000003c0), 0x4) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x6, 0x3, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x906}}, &(0x7f0000000380)='GPL\x00', 0x40, 0x66, &(0x7f0000000480)=""/102, 0x0, 0xd, '\x00', 0x0, 0x25, r1, 0x8, &(0x7f0000000500)={0x6, 0x3}, 0x8, 0x10, &(0x7f0000000540)={0x2, 0xf, 0x5, 0x3}, 0x10}, 0x80) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001540)={0xffffffffffffffff, 0xe7, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0}}, 0x10) (async) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000700)=r2, 0x4) (async) syz_clone(0x4010a600, 0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) (async) 08:05:08 executing program 3: write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x12) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) (async) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000480)={'dvmrp1\x00', 0x4ad1518a53e033b2}) (async) write$cgroup_int(r0, &(0x7f0000000200)=0x12000, 0x12) (async) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000100)={0x2, &(0x7f0000000080)=[{0x1d}, {0x6}]}) (async) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x0) (async) r2 = openat$cgroup(r0, &(0x7f00000000c0)='syz0\x00', 0x200002, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f00000001c0)=ANY=[@ANYBLOB="00000100fd60aaaaaabb"]) (async) openat$cgroup_ro(r2, &(0x7f0000000140)='blkio.bfq.sectors_recursive\x00', 0x0, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0185879, &(0x7f0000000040)) (async) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000180)={'vlan0\x00', 0x400}) 08:05:08 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001300)={0xb, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x18}]}, &(0x7f0000000000)='syzkaller\x00', 0x2, 0x1000, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xe, 0x4, 0x6, 0x9, 0x210, 0xffffffffffffffff, 0xd9, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x2, 0x2}, 0x48) 08:05:08 executing program 0: perf_event_open(&(0x7f00000009c0)={0x0, 0x80, 0x0, 0x67, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x120, 0x9, 0xf1, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x8) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async, rerun: 32) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async, rerun: 32) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async, rerun: 32) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) (rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x0, 0x3, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x7fffffff, 0x21, &(0x7f0000000200)=""/33, 0x41100, 0x14, '\x00', 0x0, 0x12, r1, 0x8, &(0x7f0000000440)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000480)={0x1, 0x7, 0x7, 0x9}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[0xffffffffffffffff, r0, 0xffffffffffffffff, r0, r0]}, 0x80) (async) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x2, 0x67, 0x8, 0x0, 0x5, 0x4200, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000380)}, 0x10000, 0xffff, 0x4, 0x3, 0x0, 0x10000, 0x8000, 0x0, 0x1, 0x0, 0x8000000000000000}, 0xffffffffffffffff, 0x9, r0, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)=0x184bc) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0x8) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x0, 0x0, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x7fffffff, 0x21, &(0x7f0000000200)=""/33, 0x41100, 0x14, '\x00', 0x0, 0x12, r4, 0x8, &(0x7f0000000440)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000480)={0x1, 0x7, 0x7, 0x9}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[0xffffffffffffffff, r3, 0xffffffffffffffff, r3, 0xffffffffffffffff]}, 0x80) perf_event_open$cgroup(&(0x7f0000000240)={0x4, 0x80, 0x20, 0x8, 0x0, 0x1, 0x0, 0x4e, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x33e, 0x4, @perf_bp={&(0x7f0000000000), 0xb}, 0x1b2d, 0x400, 0x2, 0x0, 0x1, 0x81, 0x1f, 0x0, 0xffffffff, 0x0, 0xfc}, r2, 0x8, r4, 0xe) (async) perf_event_open(&(0x7f0000000700)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2149, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x3, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, r0, 0x0) (async) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async, rerun: 32) bpf$MAP_CREATE(0x0, &(0x7f0000000800)=@base={0xa, 0x1, 0x7fff, 0x100}, 0x48) (async, rerun: 32) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) (async, rerun: 64) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x6611, 0x0) (async, rerun: 64) syz_clone(0x4010a600, 0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) 08:05:08 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000480)={'bond0\x00', 0x4ad1518a53e033b2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000100)={0x2, &(0x7f0000000080)=[{0x1d}, {0x6}]}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x10) syz_clone(0x1000, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r1, &(0x7f0000000040)='blkio.bfq.io_merged_recursive\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) (async) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000480)={'bond0\x00', 0x4ad1518a53e033b2}) (async) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000100)={0x2, &(0x7f0000000080)=[{0x1d}, {0x6}]}) (async) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x10) (async) syz_clone(0x1000, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) (async) openat$cgroup_ro(r1, &(0x7f0000000040)='blkio.bfq.io_merged_recursive\x00', 0x0, 0x0) (async) 08:05:08 executing program 1: syz_clone(0x40080000, 0x0, 0x0, &(0x7f0000000740), 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000009c0)={0xffffffffffffffff, 0x58}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0x58, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={r0, 0x4}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r0, 0x4}, 0xc) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='memory.events\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x7, 0x1000, 0x4, 0x9, 0x1100, r2, 0x0, '\x00', r1, r3}, 0x48) syz_clone(0x40080000, 0x0, 0x0, &(0x7f0000000740), 0x0, 0x0) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000009c0)={0xffffffffffffffff, 0x58}, 0x10) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0x58, &(0x7f0000000080)}, 0x10) (async) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={r0, 0x4}, 0xc) (async) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r0, 0x4}, 0xc) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='memory.events\x00', 0x0, 0x0) (async) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x7, 0x1000, 0x4, 0x9, 0x1100, r2, 0x0, '\x00', r1, r3}, 0x48) (async) 08:05:08 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001300)={0xb, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x18}]}, &(0x7f0000000000)='syzkaller\x00', 0x2, 0x1000, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xe, 0x4, 0x6, 0x9, 0x210, 0xffffffffffffffff, 0xd9, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x2, 0x2}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001300)={0xb, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x18}]}, &(0x7f0000000000)='syzkaller\x00', 0x2, 0x1000, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xe, 0x4, 0x6, 0x9, 0x210, 0xffffffffffffffff, 0xd9, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x2, 0x2}, 0x48) (async) 08:05:08 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000023c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='io.stat\x00', 0x26e1, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x3e7, &(0x7f0000000e00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~I\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80V\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbdQ\x01\xe3&\x16\xb7V\x92\x86\xc1O$\xfd\x9d\x0f\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef~\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x1f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccffFz\xa8\t\xe4+\x83\xac\x94\xb1\xdc\x04?\xc84&q\x8b\x02\x00\x00\x00\xa5r\x98c\x91\xe7\x85\xa3\xd2\x1cDH{;\x91c+\xf4\xf0\b7\xbeH\'\xd8\x02\xcd\xc8k\xb5\x88\x1d\x1c\x846\\\'5\x15j\x03\f\xa3\xd1\xc4g\x02mP{\xe1S?\x98SI2\xd4\xd0G\xbf~\x00\xad\x01\x80\xbe\xfd\x86\xf7\xa7\xeb\x89\xf6\xde\x81\xff\x06\x1b\xa0\xcc\xea_-\x87\x85\x1e>\xdcB\xe0\xbc;!0\xab^\x8fx@W\xf8b\x12\xa5\xb4\xc6\xbbA\xed\x15{\xb7\x98o\xb9wdkzp\x15\xeae\xb1D\x0e\xfd\x12\xf6I\xb69\x9d1\x05\xfd\x9dvmp\xcc!\xde\x1b}\xa6\xc1\x03\xcb-\xa8\xde\x8dD%\xae\t\x1e\x91\x13\xdds\xf5\x8d\x9c\x13\xfb\x875!\x83A7eEB\xcd_\x1a\xb1\x91q\xe9\xb7\xdb\x03\x8e~8\x8cH\xaae\x96\xd8\xec\n\x0ft\x9b|\xda\xd4\xe49\x01,\xdf\xce\x00\xe6\x99\xb2\vu\xca\t\xe6\x0fBK\xe5]\xec\xff\xaf \xb3jc\xc0\x977<\x92\x977\xb4\xd9\xe7q\xfau\xb2\x7f\x9e\x1f\x81\xd09/\xb6\x06\x9co\t\x02\xaa\x92\x88\x00'/1015}, 0x82) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) r2 = bpf$ITER_CREATE(0x21, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'\x00', 0x1}) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x11, 0x3, &(0x7f0000001200)=ANY=[@ANYBLOB="180000000008000000000000852c00"], &(0x7f0000000080)='GPL\x00', 0x6, 0xff2, &(0x7f00000000c0)=""/4082, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$TUNSETSTEERINGEBPF(r3, 0x800454e0, &(0x7f00000000c0)=r4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0, r2}, 0x10) 08:05:08 executing program 3: write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x12) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000480)={'dvmrp1\x00', 0x4ad1518a53e033b2}) write$cgroup_int(r0, &(0x7f0000000200)=0x12000, 0x12) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000100)={0x2, &(0x7f0000000080)=[{0x1d}, {0x6}]}) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x0) r2 = openat$cgroup(r0, &(0x7f00000000c0)='syz0\x00', 0x200002, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f00000001c0)=ANY=[@ANYBLOB="00000100fd60aaaaaabb"]) openat$cgroup_ro(r2, &(0x7f0000000140)='blkio.bfq.sectors_recursive\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0185879, &(0x7f0000000040)) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000180)={'vlan0\x00', 0x400}) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x12) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) (async) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) (async) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000480)={'dvmrp1\x00', 0x4ad1518a53e033b2}) (async) write$cgroup_int(r0, &(0x7f0000000200)=0x12000, 0x12) (async) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000100)={0x2, &(0x7f0000000080)=[{0x1d}, {0x6}]}) (async) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x0) (async) openat$cgroup(r0, &(0x7f00000000c0)='syz0\x00', 0x200002, 0x0) (async) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f00000001c0)=ANY=[@ANYBLOB="00000100fd60aaaaaabb"]) (async) openat$cgroup_ro(r2, &(0x7f0000000140)='blkio.bfq.sectors_recursive\x00', 0x0, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0185879, &(0x7f0000000040)) (async) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000180)={'vlan0\x00', 0x400}) (async) [ 55.521195][ T3136] [ 55.536141][ T3136] ********************************************************** [ 55.557908][ T3136] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 55.565367][ T3115] ================================================================== [ 55.573594][ T3115] BUG: KASAN: slab-out-of-bounds in try_to_del_timer_sync+0x27c/0x460 [ 55.576604][ T3136] ** ** [ 55.581730][ T3115] Write of size 8 at addr ffff8881dc7031c0 by task syz-executor.4/3115 [ 55.581732][ T3115] [ 55.581741][ T3115] CPU: 1 PID: 3115 Comm: syz-executor.4 Not tainted 5.4.197-syzkaller-00007-g19a66b6f3cd8 #0 [ 55.581744][ T3115] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 55.581747][ T3115] Call Trace: [ 55.581764][ T3115] dump_stack+0x18e/0x1d5 [ 55.581779][ T3115] ? try_to_del_timer_sync+0x27c/0x460 [ 55.612804][ T3136] ** trace_printk() being used. Allocating extra memory. ** [ 55.620986][ T3115] print_address_description+0x8c/0x630 [ 55.620995][ T3115] ? printk+0x76/0x96 [ 55.621004][ T3115] ? try_to_del_timer_sync+0x27c/0x460 [ 55.621011][ T3115] ? vprintk_emit+0x3aa/0x3f0 [ 55.621024][ T3115] ? try_to_del_timer_sync+0x27c/0x460 [ 55.666692][ T3115] __kasan_report+0xf6/0x130 [ 55.671288][ T3115] ? try_to_del_timer_sync+0x27c/0x460 [ 55.676739][ T3115] kasan_report+0x30/0x60 [ 55.681065][ T3115] try_to_del_timer_sync+0x27c/0x460 [ 55.686347][ T3115] del_timer_sync+0x74/0xd0 [ 55.690458][ T3136] ** ** [ 55.690860][ T3115] tun_free_netdev+0x99/0x3b0 [ 55.702889][ T3115] ? find_next_bit+0xc6/0x110 [ 55.707567][ T3115] ? tun_xdp+0x3d0/0x3d0 [ 55.711806][ T3115] netdev_run_todo+0xa3c/0xc80 [ 55.716564][ T3115] ? kfree+0xc6/0x260 [ 55.720546][ T3115] ? netdev_state_change+0x5c/0x1b0 [ 55.725743][ T3115] tun_chr_close+0xc0/0xd0 [ 55.730217][ T3115] ? tun_chr_open+0x490/0x490 [ 55.734900][ T3115] __fput+0x261/0x680 [ 55.738878][ T3115] task_work_run+0x186/0x1b0 [ 55.743456][ T3115] do_exit+0xbe1/0x2b40 [ 55.747153][ T3136] ** This means that this is a DEBUG kernel and it is ** [ 55.747603][ T3115] ? __rtnl_unlock+0x7c/0x90 [ 55.759604][ T3115] do_group_exit+0x136/0x300 [ 55.764173][ T3115] get_signal+0xd99/0x13f0 [ 55.768766][ T3115] do_signal+0x3b/0x540 [ 55.772898][ T3115] exit_to_usermode_loop+0xdd/0x1d0 [ 55.778091][ T3115] prepare_exit_to_usermode+0x17c/0x1d0 [ 55.783825][ T3115] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 55.789779][ T3115] RIP: 0033:0x7f8ee7d98279 [ 55.794173][ T3115] Code: Bad RIP value. [ 55.798322][ T3115] RSP: 002b:00007f8ee6eab168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 55.806724][ T3115] RAX: ffffffffffffffea RBX: 00007f8ee7eab1f0 RCX: 00007f8ee7d98279 [ 55.814937][ T3115] RDX: 0000000000000010 RSI: 00000000400454d0 RDI: 0000000000000003 [ 55.822881][ T3115] RBP: 00007f8ee7df2189 R08: 0000000000000000 R09: 0000000000000000 [ 55.830825][ T3115] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 55.838775][ T3115] R13: 00007ffc7f230e0f R14: 00007f8ee6eab300 R15: 0000000000022000 [ 55.846746][ T3115] [ 55.849048][ T3115] The buggy address belongs to the page: [ 55.854651][ T3115] page:ffffea000771c000 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 compound_mapcount: 0 [ 55.865550][ T3115] flags: 0x8000000000010000(head) [ 55.870548][ T3115] raw: 8000000000010000 dead000000000100 dead000000000122 0000000000000000 [ 55.879107][ T3115] raw: 0000000000000000 0000000000000000 00000001ffffffff 0000000000000000 [ 55.887657][ T3115] page dumped because: kasan: bad access detected [ 55.894057][ T3115] page_owner tracks the page as allocated [ 55.899833][ T3115] page last allocated via order 2, migratetype Unmovable, gfp_mask 0x140dc0(GFP_USER|__GFP_COMP|__GFP_ZERO) [ 55.911287][ T3115] prep_new_page+0x194/0x380 [ 55.915855][ T3115] get_page_from_freelist+0x524/0x560 [ 55.921288][ T3115] __alloc_pages_nodemask+0x2ab/0x6f0 [ 55.926634][ T3115] kmalloc_order_trace+0x2a/0xf0 [ 55.931736][ T3115] bpf_check+0x58/0xb220 [ 55.935962][ T3115] __se_sys_bpf+0x7620/0xb990 [ 55.940719][ T3115] do_syscall_64+0xcb/0x1c0 [ 55.945192][ T3115] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 55.951060][ T3115] page last free stack trace: [ 55.955884][ T3115] __free_pages_ok+0x7ee/0x920 [ 55.960618][ T3115] __free_pages+0x45/0x1e0 [ 55.965004][ T3115] stack_depot_save+0x37e/0x470 [ 55.969826][ T3115] __kasan_slab_free+0x1e3/0x240 [ 55.974731][ T3115] slab_free_freelist_hook+0x80/0x150 [ 55.980076][ T3115] kmem_cache_free+0xa9/0x1d0 [ 55.984830][ T3115] netlink_broadcast_filtered+0x1005/0x1110 [ 55.990692][ T3115] netlink_broadcast+0x35/0x50 [ 55.995428][ T3115] kobject_uevent_net_broadcast+0x4b0/0x550 [ 56.001307][ T3115] kobject_uevent_env+0x552/0x700 [ 56.006335][ T3115] device_del+0xe4a/0xf40 [ 56.010636][ T3115] rollback_registered_many+0xd9f/0x11c0 [ 56.016241][ T3115] unregister_netdevice_queue+0x2bb/0x470 [ 56.021933][ T3115] __tun_detach+0xedd/0x1980 [ 56.026503][ T3115] tun_chr_close+0x8e/0xd0 [ 56.030894][ T3115] __fput+0x261/0x680 [ 56.034844][ T3115] [ 56.037145][ T3115] Memory state around the buggy address: [ 56.042768][ T3115] ffff8881dc703080: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe [ 56.050800][ T3115] ffff8881dc703100: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe [ 56.058831][ T3115] >ffff8881dc703180: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe [ 56.066860][ T3115] ^ 08:05:09 executing program 0: perf_event_open(&(0x7f00000009c0)={0x0, 0x80, 0x0, 0x67, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x120, 0x9, 0xf1, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x8) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x0, 0x3, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x7fffffff, 0x21, &(0x7f0000000200)=""/33, 0x41100, 0x14, '\x00', 0x0, 0x12, r1, 0x8, &(0x7f0000000440)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000480)={0x1, 0x7, 0x7, 0x9}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[0xffffffffffffffff, r0, 0xffffffffffffffff, r0, r0]}, 0x80) (async) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x2, 0x67, 0x8, 0x0, 0x5, 0x4200, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000380)}, 0x10000, 0xffff, 0x4, 0x3, 0x0, 0x10000, 0x8000, 0x0, 0x1, 0x0, 0x8000000000000000}, 0xffffffffffffffff, 0x9, r0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)=0x184bc) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0x8) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x0, 0x0, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x7fffffff, 0x21, &(0x7f0000000200)=""/33, 0x41100, 0x14, '\x00', 0x0, 0x12, r4, 0x8, &(0x7f0000000440)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000480)={0x1, 0x7, 0x7, 0x9}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[0xffffffffffffffff, r3, 0xffffffffffffffff, r3, 0xffffffffffffffff]}, 0x80) (async) perf_event_open$cgroup(&(0x7f0000000240)={0x4, 0x80, 0x20, 0x8, 0x0, 0x1, 0x0, 0x4e, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x33e, 0x4, @perf_bp={&(0x7f0000000000), 0xb}, 0x1b2d, 0x400, 0x2, 0x0, 0x1, 0x81, 0x1f, 0x0, 0xffffffff, 0x0, 0xfc}, r2, 0x8, r4, 0xe) (async) perf_event_open(&(0x7f0000000700)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2149, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x3, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000800)=@base={0xa, 0x1, 0x7fff, 0x100}, 0x48) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x6611, 0x0) (async) syz_clone(0x4010a600, 0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) [ 56.072981][ T3115] ffff8881dc703200: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe [ 56.081881][ T3115] ffff8881dc703280: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe [ 56.089909][ T3115] ================================================================== [ 56.097940][ T3115] Disabling lock debugging due to kernel taint [ 56.106799][ T3136] ** unsafe for production use. ** [ 56.123130][ T3136] ** ** [ 56.136786][ T3136] ** If you see this message and you are not debugging ** [ 56.153371][ T3136] ** the kernel, report this immediately to your vendor! ** [ 56.161143][ T3136] ** ** 08:05:09 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x7, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0xa}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8}, @cb_func={0x18, 0x9, 0x4, 0x0, 0xffffffffffffffff}]}, &(0x7f0000000080)='syzkaller\x00', 0x7, 0xf1, &(0x7f00000000c0)=""/241, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 56.168975][ T3136] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 56.179922][ T3136] ********************************************************** 08:05:09 executing program 0: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x3, 0x80, 0x9, 0xbf, 0x6, 0x8, 0x0, 0x8, 0x16e80, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x4, @perf_bp={&(0x7f0000000200), 0x7}, 0x8020, 0x10000, 0x80000001, 0x7, 0x3, 0x6, 0x57b, 0x0, 0x3, 0x0, 0x3ff}, r0, 0x5, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x40, 0x0, 0x6, 0x1, 0x0, 0x100000001, 0x100, 0x7, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0xffffff01, 0x4, @perf_config_ext={0x9}, 0x10, 0x800, 0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, 0x8c}, r0, 0xb, r1, 0x8) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r2 = gettid() perf_event_open(&(0x7f0000000240)={0x5, 0x80, 0x0, 0x0, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x1b, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340)}, 0x5e020, 0x0, 0x0, 0x8, 0x0, 0x0, 0x1f, 0x0, 0x9, 0x0, 0x9}, r2, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x81, 0x3, 0xf0, 0xaf, 0x0, 0x8, 0x64228, 0x4, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x2, @perf_bp={&(0x7f00000000c0), 0xc}, 0x1010, 0x1000, 0xfff, 0x9, 0x0, 0xc777, 0x2, 0x0, 0x34ef8947, 0x0, 0x3}, r0, 0xe, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000000)={0x3, 0x80, 0x4, 0x5, 0x4, 0x7e, 0x0, 0x5b46, 0x0, 0xc, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x8, 0x0, @perf_config_ext={0x8, 0x7655525a}, 0x10010, 0x5, 0x7, 0x9, 0x81, 0x2, 0xfc, 0x0, 0x5dc, 0x0, 0x7}, r2, 0x4, r3, 0xa) syz_clone(0x70020000, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000080), 0x0) 08:05:09 executing program 5: perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7778, 0x281, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7ffffffffffffffa, 0x40000007ff}, 0x408dc, 0xfffffffffffffffd, 0x3b, 0x4, 0x4, 0x6, 0x0, 0x0, 0x2a4, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x80, 0x3, 0x0, 0x1ff, 0x40150, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x4, @perf_config_ext={0x6feddcb6, 0x8}, 0x50400, 0x800000000000, 0xffffffff, 0x5, 0x6, 0x2, 0x8002, 0x0, 0x3, 0x0, 0x8}, 0x0, 0xffffffdffffffffd, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='blkio.throttle.io_service_bytes\x00', 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000500)={'geneve0\x00', 0x20}) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454c9, 0x13) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000240)={'lo\x00', 0x800}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00'}) socketpair(0x1, 0x3, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000080)) syz_clone(0x20985800, &(0x7f00000003c0)="4a8ec79c78b13f24eac3f01c80766a92539cdded32c148de854e831b9a2d30af5cced84e62e2ffeaf13f731c1b1ec46df70e32f6af37f3c6b1e084da74a13a4393c7e0d685ca14c8e9d00fc6a248d081c90294ba6d9e7a2359f0214b8461e511148531176933ccc6cb625e554abe7a3283ae6938b056f9e9a3343ac31dca905b6e7f816bc9acd1841295ed9d61ed01388b4d3118e310a89d8892a71ff8fabdeaed00c2dda2fd1e96bd794884aa07f0cb3a88649af46383b988cbdc5b2fd6ecd8", 0xc0, &(0x7f0000000100), &(0x7f0000000200), &(0x7f0000000480)="0d253fe434c56549a07a0ed2100f8c09473f727a1a84fa41f0b9112ef7f80432256444380a4ff5cf1938cb25ac7c1ae5d3e10afdb0de4a6a445fd3732325e8879e5100") sendmsg$inet(r1, &(0x7f0000000300)={&(0x7f00000000c0)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000540)="0d6fe77fc3b4290fabf4ee5639d705580f99be026e4942312a9f4a994236426562a219a93157902367843a10496edb69e0ea4e6301eb506c40a61654191385ae58946a9355d2b7d491fe20a201b0a48c85f452611acd792488a2390cfde5a2c7b4f9bdc66b170cb606143bffc794e1953f9748034c", 0x75}], 0x1, &(0x7f00000002c0)=[@ip_ttl={{0x14, 0x0, 0x2, 0x3cb}}], 0x18}, 0x2400c810) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000380)=0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000140)='b\xae\x03\xf5X\xa6\xb0\x00') socketpair(0x28, 0x806, 0xfffffeff, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89a1, &(0x7f0000000080)) syz_clone(0x41080000, 0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='blkio.bfq.io_merged_recursive\x00', 0x0, 0x0) 08:05:09 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) write$cgroup_subtree(r0, &(0x7f0000000000)={[{0x2b, 'cpu'}]}, 0x5) 08:05:09 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x7, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0xa}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8}, @cb_func={0x18, 0x9, 0x4, 0x0, 0xffffffffffffffff}]}, &(0x7f0000000080)='syzkaller\x00', 0x7, 0xf1, &(0x7f00000000c0)=""/241, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:05:09 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x7, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0xa}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8}, @cb_func={0x18, 0x9, 0x4, 0x0, 0xffffffffffffffff}]}, &(0x7f0000000080)='syzkaller\x00', 0x7, 0xf1, &(0x7f00000000c0)=""/241, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x7, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0xa}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8}, @cb_func={0x18, 0x9, 0x4, 0x0, 0xffffffffffffffff}]}, &(0x7f0000000080)='syzkaller\x00', 0x7, 0xf1, &(0x7f00000000c0)=""/241, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) 08:05:09 executing program 0: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x3, 0x80, 0x9, 0xbf, 0x6, 0x8, 0x0, 0x8, 0x16e80, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x4, @perf_bp={&(0x7f0000000200), 0x7}, 0x8020, 0x10000, 0x80000001, 0x7, 0x3, 0x6, 0x57b, 0x0, 0x3, 0x0, 0x3ff}, r0, 0x5, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x40, 0x0, 0x6, 0x1, 0x0, 0x100000001, 0x100, 0x7, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0xffffff01, 0x4, @perf_config_ext={0x9}, 0x10, 0x800, 0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, 0x8c}, r0, 0xb, r1, 0x8) (async) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) (async) r2 = gettid() perf_event_open(&(0x7f0000000240)={0x5, 0x80, 0x0, 0x0, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x1b, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340)}, 0x5e020, 0x0, 0x0, 0x8, 0x0, 0x0, 0x1f, 0x0, 0x9, 0x0, 0x9}, r2, 0x0, 0xffffffffffffffff, 0x0) (async) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x81, 0x3, 0xf0, 0xaf, 0x0, 0x8, 0x64228, 0x4, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x2, @perf_bp={&(0x7f00000000c0), 0xc}, 0x1010, 0x1000, 0xfff, 0x9, 0x0, 0xc777, 0x2, 0x0, 0x34ef8947, 0x0, 0x3}, r0, 0xe, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000000)={0x3, 0x80, 0x4, 0x5, 0x4, 0x7e, 0x0, 0x5b46, 0x0, 0xc, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x8, 0x0, @perf_config_ext={0x8, 0x7655525a}, 0x10010, 0x5, 0x7, 0x9, 0x81, 0x2, 0xfc, 0x0, 0x5dc, 0x0, 0x7}, r2, 0x4, r3, 0xa) (async) syz_clone(0x70020000, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000080), 0x0) [ 56.322931][ T3183] bridge0: port 3(veth1) entered disabled state [ 56.329310][ T3183] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.336512][ T3183] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.362597][ T3183] device veth1 left promiscuous mode [ 56.391260][ T3183] bridge0: port 3(veth1) entered disabled state [ 56.401368][ T3183] device bridge_slave_1 left promiscuous mode [ 56.412403][ T3183] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.420191][ T3183] device bridge_slave_0 left promiscuous mode [ 56.428808][ T3183] bridge0: port 1(bridge_slave_0) entered disabled state 08:05:09 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x0, 0x3, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x7fffffff, 0x21, &(0x7f0000000200)=""/33, 0x41100, 0x14, '\x00', 0x0, 0x12, r1, 0x8, &(0x7f0000000440)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000480)={0x1, 0x7, 0x7, 0x9}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[0xffffffffffffffff, r0, 0xffffffffffffffff, r0, r0]}, 0x80) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000003c0)={0xffffffffffffffff, 0x10000, 0x10}, 0xc) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x0, 0x3, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x7fffffff, 0x21, &(0x7f0000000200)=""/33, 0x41100, 0x14, '\x00', 0x0, 0x12, r4, 0x8, &(0x7f0000000440)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000480)={0x1, 0x7, 0x7, 0x9}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[0xffffffffffffffff, r3, 0xffffffffffffffff, r3, r3]}, 0x80) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x0, 0x3, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x7fffffff, 0x21, &(0x7f0000000200)=""/33, 0x41100, 0x14, '\x00', 0x0, 0x12, r6, 0x8, &(0x7f0000000440)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000480)={0x1, 0x7, 0x7, 0x9}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[0xffffffffffffffff, r5, 0xffffffffffffffff, r5, r5]}, 0x80) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x0, 0x3, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x7fffffff, 0x21, &(0x7f0000000200)=""/33, 0x41100, 0x14, '\x00', 0x0, 0x12, r8, 0x8, &(0x7f0000000440)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000480)={0x1, 0x7, 0x7, 0x9}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[0xffffffffffffffff, r7, 0xffffffffffffffff, r7, r7]}, 0x80) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x2, 0x67, 0x8, 0x0, 0x5, 0x4200, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000380)}, 0x10000, 0xffff, 0x4, 0x3, 0x0, 0x10000, 0x8000, 0x0, 0x1, 0x0, 0x8000000000000000}, 0xffffffffffffffff, 0x9, r7, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x4030582a, &(0x7f0000000040)=0x184bc) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x9, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x10001}, [@map_fd={0x18, 0x3}, @exit, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @map_idx_val={0x18, 0x5, 0x6, 0x0, 0x4, 0x0, 0x0, 0x0, 0x7}]}, &(0x7f0000000200)='syzkaller\x00', 0x3, 0xca, &(0x7f0000000240)=""/202, 0x40f00, 0xc, '\x00', 0x0, 0x15, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000000380)={0x5, 0x8, 0x0, 0x7}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000400)=[0x1, r1, r2, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, r4, 0x1, r6, r7]}, 0x80) r9 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x8, 0x3, 0x2, 0x4, 0x0, 0xfffffffffffffffc, 0x20900, 0x5, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, @perf_bp, 0x108, 0x5, 0xfffffffe, 0x3, 0x5, 0xf7c, 0x3ff, 0x0, 0x1ff, 0x0, 0x7}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x3) close(r9) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:05:09 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) (async, rerun: 32) write$cgroup_subtree(r0, &(0x7f0000000000)={[{0x2b, 'cpu'}]}, 0x5) (rerun: 32) [ 56.432868][ T3182] syz-executor.3 (3182) used greatest stack depth: 25288 bytes left 08:05:09 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000023c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='io.stat\x00', 0x26e1, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) (async) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x3e7, &(0x7f0000000e00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~I\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80V\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbdQ\x01\xe3&\x16\xb7V\x92\x86\xc1O$\xfd\x9d\x0f\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef~\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x1f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccffFz\xa8\t\xe4+\x83\xac\x94\xb1\xdc\x04?\xc84&q\x8b\x02\x00\x00\x00\xa5r\x98c\x91\xe7\x85\xa3\xd2\x1cDH{;\x91c+\xf4\xf0\b7\xbeH\'\xd8\x02\xcd\xc8k\xb5\x88\x1d\x1c\x846\\\'5\x15j\x03\f\xa3\xd1\xc4g\x02mP{\xe1S?\x98SI2\xd4\xd0G\xbf~\x00\xad\x01\x80\xbe\xfd\x86\xf7\xa7\xeb\x89\xf6\xde\x81\xff\x06\x1b\xa0\xcc\xea_-\x87\x85\x1e>\xdcB\xe0\xbc;!0\xab^\x8fx@W\xf8b\x12\xa5\xb4\xc6\xbbA\xed\x15{\xb7\x98o\xb9wdkzp\x15\xeae\xb1D\x0e\xfd\x12\xf6I\xb69\x9d1\x05\xfd\x9dvmp\xcc!\xde\x1b}\xa6\xc1\x03\xcb-\xa8\xde\x8dD%\xae\t\x1e\x91\x13\xdds\xf5\x8d\x9c\x13\xfb\x875!\x83A7eEB\xcd_\x1a\xb1\x91q\xe9\xb7\xdb\x03\x8e~8\x8cH\xaae\x96\xd8\xec\n\x0ft\x9b|\xda\xd4\xe49\x01,\xdf\xce\x00\xe6\x99\xb2\vu\xca\t\xe6\x0fBK\xe5]\xec\xff\xaf \xb3jc\xc0\x977<\x92\x977\xb4\xd9\xe7q\xfau\xb2\x7f\x9e\x1f\x81\xd09/\xb6\x06\x9co\t\x02\xaa\x92\x88\x00'/1015}, 0x82) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) (async) r2 = bpf$ITER_CREATE(0x21, 0x0, 0x0) (async) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) (async, rerun: 64) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (rerun: 64) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'\x00', 0x1}) (async) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x11, 0x3, &(0x7f0000001200)=ANY=[@ANYBLOB="180000000008000000000000852c00"], &(0x7f0000000080)='GPL\x00', 0x6, 0xff2, &(0x7f00000000c0)=""/4082, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$TUNSETSTEERINGEBPF(r3, 0x800454e0, &(0x7f00000000c0)=r4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0, r2}, 0x10) 08:05:09 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x552d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x1, 0x9f, &(0x7f00000000c0)=""/159, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x2, 0x4, 0x4, 0x2, 0x0, 0x1}, 0x48) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x0, 0x3, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x7fffffff, 0x21, &(0x7f0000000200)=""/33, 0x41100, 0x14, '\x00', 0x0, 0x12, r3, 0x8, &(0x7f0000000440)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000480)={0x1, 0x7, 0x7, 0x9}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[0xffffffffffffffff, r2, 0xffffffffffffffff, r2, r2]}, 0x80) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000680)='\xdd+\x00') r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000006c0)={@cgroup=r3, r3, 0x25, 0x5, r3}, 0x14) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x0, 0x3, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x7fffffff, 0x21, &(0x7f0000000200)=""/33, 0x41100, 0x14, '\x00', 0x0, 0x12, r5, 0x8, &(0x7f0000000440)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000480)={0x1, 0x7, 0x7, 0x9}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[0xffffffffffffffff, r4, 0xffffffffffffffff, r4, r4]}, 0x80) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x2, 0x67, 0x8, 0x0, 0x5, 0x4200, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000380)}, 0x10000, 0xffff, 0x4, 0x3, 0x0, 0x10000, 0x8000, 0x0, 0x1, 0x0, 0x8000000000000000}, 0xffffffffffffffff, 0x9, r4, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)=0x184bc) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@bloom_filter={0x1e, 0xb80, 0x7, 0xbfc, 0xa, r1, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x1, 0x5, 0xa}, 0x48) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000004c0)='hugetlb.1GB.rsvd.usage_in_bytes\x00', 0x0, 0x0) r8 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00', 0x0, 0x18}, 0x10) r9 = bpf$ITER_CREATE(0x21, &(0x7f0000000580), 0x8) perf_event_open(&(0x7f0000000700)={0x0, 0x80, 0x58, 0x8, 0x7, 0x4, 0x0, 0x137, 0x202, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x5, 0x2, @perf_config_ext={0xfffffffffffffff7, 0x5}, 0x40000, 0x4, 0x9b4, 0x8, 0x3, 0x401, 0x20, 0x0, 0x0, 0x0, 0x61}, 0x0, 0xf, r7, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0xd, 0xf, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000200000000000000000000009500000000000000180000000100ffff00000000018000001800000003000000000000000200000018200000", @ANYRES32=r4, @ANYBLOB="000000000900000018000200000000000000000001000000de18000002000000000100000085100000000000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x1, 0x19, &(0x7f0000000080)=""/25, 0x41100, 0x11, '\x00', 0x0, 0x10, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000000380)={0x0, 0x2, 0xff, 0xffffffff}, 0x10, 0x0, r0, 0x0, &(0x7f00000005c0)=[r6, r7, r1, r1, r8, r9]}, 0x80) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000180)={r0, r1}, 0xc) 08:05:09 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x0, 0x3, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x7fffffff, 0x21, &(0x7f0000000200)=""/33, 0x41100, 0x14, '\x00', 0x0, 0x12, r1, 0x8, &(0x7f0000000440)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000480)={0x1, 0x7, 0x7, 0x9}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[0xffffffffffffffff, r0, 0xffffffffffffffff, r0, r0]}, 0x80) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000003c0)={0xffffffffffffffff, 0x10000, 0x10}, 0xc) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x0, 0x3, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x7fffffff, 0x21, &(0x7f0000000200)=""/33, 0x41100, 0x14, '\x00', 0x0, 0x12, r4, 0x8, &(0x7f0000000440)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000480)={0x1, 0x7, 0x7, 0x9}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[0xffffffffffffffff, r3, 0xffffffffffffffff, r3, r3]}, 0x80) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x0, 0x3, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x7fffffff, 0x21, &(0x7f0000000200)=""/33, 0x41100, 0x14, '\x00', 0x0, 0x12, r6, 0x8, &(0x7f0000000440)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000480)={0x1, 0x7, 0x7, 0x9}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[0xffffffffffffffff, r5, 0xffffffffffffffff, r5, r5]}, 0x80) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x0, 0x3, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x7fffffff, 0x21, &(0x7f0000000200)=""/33, 0x41100, 0x14, '\x00', 0x0, 0x12, r8, 0x8, &(0x7f0000000440)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000480)={0x1, 0x7, 0x7, 0x9}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[0xffffffffffffffff, r7, 0xffffffffffffffff, r7, r7]}, 0x80) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x2, 0x67, 0x8, 0x0, 0x5, 0x4200, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000380)}, 0x10000, 0xffff, 0x4, 0x3, 0x0, 0x10000, 0x8000, 0x0, 0x1, 0x0, 0x8000000000000000}, 0xffffffffffffffff, 0x9, r7, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x4030582a, &(0x7f0000000040)=0x184bc) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x9, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x10001}, [@map_fd={0x18, 0x3}, @exit, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @map_idx_val={0x18, 0x5, 0x6, 0x0, 0x4, 0x0, 0x0, 0x0, 0x7}]}, &(0x7f0000000200)='syzkaller\x00', 0x3, 0xca, &(0x7f0000000240)=""/202, 0x40f00, 0xc, '\x00', 0x0, 0x15, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000000380)={0x5, 0x8, 0x0, 0x7}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000400)=[0x1, r1, r2, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, r4, 0x1, r6, r7]}, 0x80) r9 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x8, 0x3, 0x2, 0x4, 0x0, 0xfffffffffffffffc, 0x20900, 0x5, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, @perf_bp, 0x108, 0x5, 0xfffffffe, 0x3, 0x5, 0xf7c, 0x3ff, 0x0, 0x1ff, 0x0, 0x7}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x3) close(r9) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x0, 0x3, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x7fffffff, 0x21, &(0x7f0000000200)=""/33, 0x41100, 0x14, '\x00', 0x0, 0x12, r1, 0x8, &(0x7f0000000440)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000480)={0x1, 0x7, 0x7, 0x9}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[0xffffffffffffffff, r0, 0xffffffffffffffff, r0, r0]}, 0x80) (async) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000003c0)={0xffffffffffffffff, 0x10000, 0x10}, 0xc) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x0, 0x3, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x7fffffff, 0x21, &(0x7f0000000200)=""/33, 0x41100, 0x14, '\x00', 0x0, 0x12, r4, 0x8, &(0x7f0000000440)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000480)={0x1, 0x7, 0x7, 0x9}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[0xffffffffffffffff, r3, 0xffffffffffffffff, r3, r3]}, 0x80) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x0, 0x3, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x7fffffff, 0x21, &(0x7f0000000200)=""/33, 0x41100, 0x14, '\x00', 0x0, 0x12, r6, 0x8, &(0x7f0000000440)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000480)={0x1, 0x7, 0x7, 0x9}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[0xffffffffffffffff, r5, 0xffffffffffffffff, r5, r5]}, 0x80) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x0, 0x3, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x7fffffff, 0x21, &(0x7f0000000200)=""/33, 0x41100, 0x14, '\x00', 0x0, 0x12, r8, 0x8, &(0x7f0000000440)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000480)={0x1, 0x7, 0x7, 0x9}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[0xffffffffffffffff, r7, 0xffffffffffffffff, r7, r7]}, 0x80) (async) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x2, 0x67, 0x8, 0x0, 0x5, 0x4200, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000380)}, 0x10000, 0xffff, 0x4, 0x3, 0x0, 0x10000, 0x8000, 0x0, 0x1, 0x0, 0x8000000000000000}, 0xffffffffffffffff, 0x9, r7, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x4030582a, &(0x7f0000000040)=0x184bc) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x9, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x10001}, [@map_fd={0x18, 0x3}, @exit, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @map_idx_val={0x18, 0x5, 0x6, 0x0, 0x4, 0x0, 0x0, 0x0, 0x7}]}, &(0x7f0000000200)='syzkaller\x00', 0x3, 0xca, &(0x7f0000000240)=""/202, 0x40f00, 0xc, '\x00', 0x0, 0x15, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000000380)={0x5, 0x8, 0x0, 0x7}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000400)=[0x1, r1, r2, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, r4, 0x1, r6, r7]}, 0x80) (async) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x8, 0x3, 0x2, 0x4, 0x0, 0xfffffffffffffffc, 0x20900, 0x5, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, @perf_bp, 0x108, 0x5, 0xfffffffe, 0x3, 0x5, 0xf7c, 0x3ff, 0x0, 0x1ff, 0x0, 0x7}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x3) (async) close(r9) (async) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) (async) 08:05:09 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x552d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x1, 0x9f, &(0x7f00000000c0)=""/159, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x2, 0x4, 0x4, 0x2, 0x0, 0x1}, 0x48) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x0, 0x3, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x7fffffff, 0x21, &(0x7f0000000200)=""/33, 0x41100, 0x14, '\x00', 0x0, 0x12, r3, 0x8, &(0x7f0000000440)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000480)={0x1, 0x7, 0x7, 0x9}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[0xffffffffffffffff, r2, 0xffffffffffffffff, r2, r2]}, 0x80) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000680)='\xdd+\x00') r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000006c0)={@cgroup=r3, r3, 0x25, 0x5, r3}, 0x14) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x0, 0x3, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x7fffffff, 0x21, &(0x7f0000000200)=""/33, 0x41100, 0x14, '\x00', 0x0, 0x12, r5, 0x8, &(0x7f0000000440)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000480)={0x1, 0x7, 0x7, 0x9}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[0xffffffffffffffff, r4, 0xffffffffffffffff, r4, r4]}, 0x80) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x2, 0x67, 0x8, 0x0, 0x5, 0x4200, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000380)}, 0x10000, 0xffff, 0x4, 0x3, 0x0, 0x10000, 0x8000, 0x0, 0x1, 0x0, 0x8000000000000000}, 0xffffffffffffffff, 0x9, r4, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)=0x184bc) (async) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@bloom_filter={0x1e, 0xb80, 0x7, 0xbfc, 0xa, r1, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x1, 0x5, 0xa}, 0x48) (async) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000004c0)='hugetlb.1GB.rsvd.usage_in_bytes\x00', 0x0, 0x0) (async) r8 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00', 0x0, 0x18}, 0x10) r9 = bpf$ITER_CREATE(0x21, &(0x7f0000000580), 0x8) perf_event_open(&(0x7f0000000700)={0x0, 0x80, 0x58, 0x8, 0x7, 0x4, 0x0, 0x137, 0x202, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x5, 0x2, @perf_config_ext={0xfffffffffffffff7, 0x5}, 0x40000, 0x4, 0x9b4, 0x8, 0x3, 0x401, 0x20, 0x0, 0x0, 0x0, 0x61}, 0x0, 0xf, r7, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0xd, 0xf, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000200000000000000000000009500000000000000180000000100ffff00000000018000001800000003000000000000000200000018200000", @ANYRES32=r4, @ANYBLOB="000000000900000018000200000000000000000001000000de18000002000000000100000085100000000000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x1, 0x19, &(0x7f0000000080)=""/25, 0x41100, 0x11, '\x00', 0x0, 0x10, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000000380)={0x0, 0x2, 0xff, 0xffffffff}, 0x10, 0x0, r0, 0x0, &(0x7f00000005c0)=[r6, r7, r1, r1, r8, r9]}, 0x80) (async) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000180)={r0, r1}, 0xc) 08:05:09 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x552d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x1, 0x9f, &(0x7f00000000c0)=""/159, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async, rerun: 32) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x2, 0x4, 0x4, 0x2, 0x0, 0x1}, 0x48) (async, rerun: 32) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x0, 0x3, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x7fffffff, 0x21, &(0x7f0000000200)=""/33, 0x41100, 0x14, '\x00', 0x0, 0x12, r3, 0x8, &(0x7f0000000440)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000480)={0x1, 0x7, 0x7, 0x9}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[0xffffffffffffffff, r2, 0xffffffffffffffff, r2, r2]}, 0x80) (async, rerun: 64) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000680)='\xdd+\x00') (rerun: 64) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000006c0)={@cgroup=r3, r3, 0x25, 0x5, r3}, 0x14) (async, rerun: 32) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) (rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x0, 0x3, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x7fffffff, 0x21, &(0x7f0000000200)=""/33, 0x41100, 0x14, '\x00', 0x0, 0x12, r5, 0x8, &(0x7f0000000440)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000480)={0x1, 0x7, 0x7, 0x9}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[0xffffffffffffffff, r4, 0xffffffffffffffff, r4, r4]}, 0x80) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x2, 0x67, 0x8, 0x0, 0x5, 0x4200, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000380)}, 0x10000, 0xffff, 0x4, 0x3, 0x0, 0x10000, 0x8000, 0x0, 0x1, 0x0, 0x8000000000000000}, 0xffffffffffffffff, 0x9, r4, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)=0x184bc) (async) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@bloom_filter={0x1e, 0xb80, 0x7, 0xbfc, 0xa, r1, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x1, 0x5, 0xa}, 0x48) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000004c0)='hugetlb.1GB.rsvd.usage_in_bytes\x00', 0x0, 0x0) r8 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00', 0x0, 0x18}, 0x10) (async, rerun: 32) r9 = bpf$ITER_CREATE(0x21, &(0x7f0000000580), 0x8) (async, rerun: 32) perf_event_open(&(0x7f0000000700)={0x0, 0x80, 0x58, 0x8, 0x7, 0x4, 0x0, 0x137, 0x202, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x5, 0x2, @perf_config_ext={0xfffffffffffffff7, 0x5}, 0x40000, 0x4, 0x9b4, 0x8, 0x3, 0x401, 0x20, 0x0, 0x0, 0x0, 0x61}, 0x0, 0xf, r7, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0xd, 0xf, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000200000000000000000000009500000000000000180000000100ffff00000000018000001800000003000000000000000200000018200000", @ANYRES32=r4, @ANYBLOB="000000000900000018000200000000000000000001000000de18000002000000000100000085100000000000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x1, 0x19, &(0x7f0000000080)=""/25, 0x41100, 0x11, '\x00', 0x0, 0x10, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000000380)={0x0, 0x2, 0xff, 0xffffffff}, 0x10, 0x0, r0, 0x0, &(0x7f00000005c0)=[r6, r7, r1, r1, r8, r9]}, 0x80) (async) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000180)={r0, r1}, 0xc) 08:05:09 executing program 5: perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7778, 0x281, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7ffffffffffffffa, 0x40000007ff}, 0x408dc, 0xfffffffffffffffd, 0x3b, 0x4, 0x4, 0x6, 0x0, 0x0, 0x2a4, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x80, 0x3, 0x0, 0x1ff, 0x40150, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x4, @perf_config_ext={0x6feddcb6, 0x8}, 0x50400, 0x800000000000, 0xffffffff, 0x5, 0x6, 0x2, 0x8002, 0x0, 0x3, 0x0, 0x8}, 0x0, 0xffffffdffffffffd, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='blkio.throttle.io_service_bytes\x00', 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000500)={'geneve0\x00', 0x20}) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454c9, 0x13) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000240)={'lo\x00', 0x800}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00'}) socketpair(0x1, 0x3, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000080)) syz_clone(0x20985800, &(0x7f00000003c0)="4a8ec79c78b13f24eac3f01c80766a92539cdded32c148de854e831b9a2d30af5cced84e62e2ffeaf13f731c1b1ec46df70e32f6af37f3c6b1e084da74a13a4393c7e0d685ca14c8e9d00fc6a248d081c90294ba6d9e7a2359f0214b8461e511148531176933ccc6cb625e554abe7a3283ae6938b056f9e9a3343ac31dca905b6e7f816bc9acd1841295ed9d61ed01388b4d3118e310a89d8892a71ff8fabdeaed00c2dda2fd1e96bd794884aa07f0cb3a88649af46383b988cbdc5b2fd6ecd8", 0xc0, &(0x7f0000000100), &(0x7f0000000200), &(0x7f0000000480)="0d253fe434c56549a07a0ed2100f8c09473f727a1a84fa41f0b9112ef7f80432256444380a4ff5cf1938cb25ac7c1ae5d3e10afdb0de4a6a445fd3732325e8879e5100") sendmsg$inet(r1, &(0x7f0000000300)={&(0x7f00000000c0)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000540)="0d6fe77fc3b4290fabf4ee5639d705580f99be026e4942312a9f4a994236426562a219a93157902367843a10496edb69e0ea4e6301eb506c40a61654191385ae58946a9355d2b7d491fe20a201b0a48c85f452611acd792488a2390cfde5a2c7b4f9bdc66b170cb606143bffc794e1953f9748034c", 0x75}], 0x1, &(0x7f00000002c0)=[@ip_ttl={{0x14, 0x0, 0x2, 0x3cb}}], 0x18}, 0x2400c810) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000380)=0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000140)='b\xae\x03\xf5X\xa6\xb0\x00') socketpair(0x28, 0x806, 0xfffffeff, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89a1, &(0x7f0000000080)) syz_clone(0x41080000, 0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='blkio.bfq.io_merged_recursive\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7778, 0x281, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7ffffffffffffffa, 0x40000007ff}, 0x408dc, 0xfffffffffffffffd, 0x3b, 0x4, 0x4, 0x6, 0x0, 0x0, 0x2a4, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x80, 0x3, 0x0, 0x1ff, 0x40150, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x4, @perf_config_ext={0x6feddcb6, 0x8}, 0x50400, 0x800000000000, 0xffffffff, 0x5, 0x6, 0x2, 0x8002, 0x0, 0x3, 0x0, 0x8}, 0x0, 0xffffffdffffffffd, 0xffffffffffffffff, 0x0) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='blkio.throttle.io_service_bytes\x00', 0x26e1, 0x0) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000500)={'geneve0\x00', 0x20}) (async) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454c9, 0x13) (async) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000240)={'lo\x00', 0x800}) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00'}) (async) socketpair(0x1, 0x3, 0x0, &(0x7f0000000740)) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000080)) (async) syz_clone(0x20985800, &(0x7f00000003c0)="4a8ec79c78b13f24eac3f01c80766a92539cdded32c148de854e831b9a2d30af5cced84e62e2ffeaf13f731c1b1ec46df70e32f6af37f3c6b1e084da74a13a4393c7e0d685ca14c8e9d00fc6a248d081c90294ba6d9e7a2359f0214b8461e511148531176933ccc6cb625e554abe7a3283ae6938b056f9e9a3343ac31dca905b6e7f816bc9acd1841295ed9d61ed01388b4d3118e310a89d8892a71ff8fabdeaed00c2dda2fd1e96bd794884aa07f0cb3a88649af46383b988cbdc5b2fd6ecd8", 0xc0, &(0x7f0000000100), &(0x7f0000000200), &(0x7f0000000480)="0d253fe434c56549a07a0ed2100f8c09473f727a1a84fa41f0b9112ef7f80432256444380a4ff5cf1938cb25ac7c1ae5d3e10afdb0de4a6a445fd3732325e8879e5100") (async) sendmsg$inet(r1, &(0x7f0000000300)={&(0x7f00000000c0)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000540)="0d6fe77fc3b4290fabf4ee5639d705580f99be026e4942312a9f4a994236426562a219a93157902367843a10496edb69e0ea4e6301eb506c40a61654191385ae58946a9355d2b7d491fe20a201b0a48c85f452611acd792488a2390cfde5a2c7b4f9bdc66b170cb606143bffc794e1953f9748034c", 0x75}], 0x1, &(0x7f00000002c0)=[@ip_ttl={{0x14, 0x0, 0x2, 0x3cb}}], 0x18}, 0x2400c810) (async) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000380)=0x2) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000140)='b\xae\x03\xf5X\xa6\xb0\x00') (async) socketpair(0x28, 0x806, 0xfffffeff, &(0x7f0000000280)) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89a1, &(0x7f0000000080)) (async) syz_clone(0x41080000, 0x0, 0x0, 0x0, 0x0, 0x0) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='blkio.bfq.io_merged_recursive\x00', 0x0, 0x0) (async) 08:05:09 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x0, 0x3, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x7fffffff, 0x21, &(0x7f0000000200)=""/33, 0x41100, 0x14, '\x00', 0x0, 0x12, r1, 0x8, &(0x7f0000000440)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000480)={0x1, 0x7, 0x7, 0x9}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[0xffffffffffffffff, r0, 0xffffffffffffffff, r0, r0]}, 0x80) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000003c0)={0xffffffffffffffff, 0x10000, 0x10}, 0xc) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x0, 0x3, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x7fffffff, 0x21, &(0x7f0000000200)=""/33, 0x41100, 0x14, '\x00', 0x0, 0x12, r4, 0x8, &(0x7f0000000440)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000480)={0x1, 0x7, 0x7, 0x9}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[0xffffffffffffffff, r3, 0xffffffffffffffff, r3, r3]}, 0x80) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x0, 0x3, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x7fffffff, 0x21, &(0x7f0000000200)=""/33, 0x41100, 0x14, '\x00', 0x0, 0x12, r6, 0x8, &(0x7f0000000440)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000480)={0x1, 0x7, 0x7, 0x9}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[0xffffffffffffffff, r5, 0xffffffffffffffff, r5, r5]}, 0x80) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x0, 0x3, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x7fffffff, 0x21, &(0x7f0000000200)=""/33, 0x41100, 0x14, '\x00', 0x0, 0x12, r8, 0x8, &(0x7f0000000440)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000480)={0x1, 0x7, 0x7, 0x9}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[0xffffffffffffffff, r7, 0xffffffffffffffff, r7, r7]}, 0x80) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x2, 0x67, 0x8, 0x0, 0x5, 0x4200, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000380)}, 0x10000, 0xffff, 0x4, 0x3, 0x0, 0x10000, 0x8000, 0x0, 0x1, 0x0, 0x8000000000000000}, 0xffffffffffffffff, 0x9, r7, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x4030582a, &(0x7f0000000040)=0x184bc) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x9, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x10001}, [@map_fd={0x18, 0x3}, @exit, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @map_idx_val={0x18, 0x5, 0x6, 0x0, 0x4, 0x0, 0x0, 0x0, 0x7}]}, &(0x7f0000000200)='syzkaller\x00', 0x3, 0xca, &(0x7f0000000240)=""/202, 0x40f00, 0xc, '\x00', 0x0, 0x15, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000000380)={0x5, 0x8, 0x0, 0x7}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000400)=[0x1, r1, r2, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, r4, 0x1, r6, r7]}, 0x80) r9 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x8, 0x3, 0x2, 0x4, 0x0, 0xfffffffffffffffc, 0x20900, 0x5, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, @perf_bp, 0x108, 0x5, 0xfffffffe, 0x3, 0x5, 0xf7c, 0x3ff, 0x0, 0x1ff, 0x0, 0x7}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x3) close(r9) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x0, 0x3, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x7fffffff, 0x21, &(0x7f0000000200)=""/33, 0x41100, 0x14, '\x00', 0x0, 0x12, r1, 0x8, &(0x7f0000000440)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000480)={0x1, 0x7, 0x7, 0x9}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[0xffffffffffffffff, r0, 0xffffffffffffffff, r0, r0]}, 0x80) (async) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000003c0)={0xffffffffffffffff, 0x10000, 0x10}, 0xc) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x0, 0x3, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x7fffffff, 0x21, &(0x7f0000000200)=""/33, 0x41100, 0x14, '\x00', 0x0, 0x12, r4, 0x8, &(0x7f0000000440)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000480)={0x1, 0x7, 0x7, 0x9}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[0xffffffffffffffff, r3, 0xffffffffffffffff, r3, r3]}, 0x80) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x0, 0x3, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x7fffffff, 0x21, &(0x7f0000000200)=""/33, 0x41100, 0x14, '\x00', 0x0, 0x12, r6, 0x8, &(0x7f0000000440)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000480)={0x1, 0x7, 0x7, 0x9}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[0xffffffffffffffff, r5, 0xffffffffffffffff, r5, r5]}, 0x80) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x0, 0x3, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x7fffffff, 0x21, &(0x7f0000000200)=""/33, 0x41100, 0x14, '\x00', 0x0, 0x12, r8, 0x8, &(0x7f0000000440)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000480)={0x1, 0x7, 0x7, 0x9}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[0xffffffffffffffff, r7, 0xffffffffffffffff, r7, r7]}, 0x80) (async) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x2, 0x67, 0x8, 0x0, 0x5, 0x4200, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000380)}, 0x10000, 0xffff, 0x4, 0x3, 0x0, 0x10000, 0x8000, 0x0, 0x1, 0x0, 0x8000000000000000}, 0xffffffffffffffff, 0x9, r7, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x4030582a, &(0x7f0000000040)=0x184bc) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x9, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x10001}, [@map_fd={0x18, 0x3}, @exit, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @map_idx_val={0x18, 0x5, 0x6, 0x0, 0x4, 0x0, 0x0, 0x0, 0x7}]}, &(0x7f0000000200)='syzkaller\x00', 0x3, 0xca, &(0x7f0000000240)=""/202, 0x40f00, 0xc, '\x00', 0x0, 0x15, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000000380)={0x5, 0x8, 0x0, 0x7}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000400)=[0x1, r1, r2, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, r4, 0x1, r6, r7]}, 0x80) (async) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x8, 0x3, 0x2, 0x4, 0x0, 0xfffffffffffffffc, 0x20900, 0x5, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, @perf_bp, 0x108, 0x5, 0xfffffffe, 0x3, 0x5, 0xf7c, 0x3ff, 0x0, 0x1ff, 0x0, 0x7}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x3) (async) close(r9) (async) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) (async) 08:05:09 executing program 0: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x3, 0x80, 0x9, 0xbf, 0x6, 0x8, 0x0, 0x8, 0x16e80, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x4, @perf_bp={&(0x7f0000000200), 0x7}, 0x8020, 0x10000, 0x80000001, 0x7, 0x3, 0x6, 0x57b, 0x0, 0x3, 0x0, 0x3ff}, r0, 0x5, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x40, 0x0, 0x6, 0x1, 0x0, 0x100000001, 0x100, 0x7, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0xffffff01, 0x4, @perf_config_ext={0x9}, 0x10, 0x800, 0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, 0x8c}, r0, 0xb, r1, 0x8) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r2 = gettid() perf_event_open(&(0x7f0000000240)={0x5, 0x80, 0x0, 0x0, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x1b, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340)}, 0x5e020, 0x0, 0x0, 0x8, 0x0, 0x0, 0x1f, 0x0, 0x9, 0x0, 0x9}, r2, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x81, 0x3, 0xf0, 0xaf, 0x0, 0x8, 0x64228, 0x4, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x2, @perf_bp={&(0x7f00000000c0), 0xc}, 0x1010, 0x1000, 0xfff, 0x9, 0x0, 0xc777, 0x2, 0x0, 0x34ef8947, 0x0, 0x3}, r0, 0xe, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000000)={0x3, 0x80, 0x4, 0x5, 0x4, 0x7e, 0x0, 0x5b46, 0x0, 0xc, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x8, 0x0, @perf_config_ext={0x8, 0x7655525a}, 0x10010, 0x5, 0x7, 0x9, 0x81, 0x2, 0xfc, 0x0, 0x5dc, 0x0, 0x7}, r2, 0x4, r3, 0xa) syz_clone(0x70020000, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000080), 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) (async) perf_event_open(&(0x7f00000002c0)={0x3, 0x80, 0x9, 0xbf, 0x6, 0x8, 0x0, 0x8, 0x16e80, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x4, @perf_bp={&(0x7f0000000200), 0x7}, 0x8020, 0x10000, 0x80000001, 0x7, 0x3, 0x6, 0x57b, 0x0, 0x3, 0x0, 0x3ff}, r0, 0x5, 0xffffffffffffffff, 0x8) (async) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x40, 0x0, 0x6, 0x1, 0x0, 0x100000001, 0x100, 0x7, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0xffffff01, 0x4, @perf_config_ext={0x9}, 0x10, 0x800, 0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, 0x8c}, r0, 0xb, r1, 0x8) (async) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) (async) gettid() (async) perf_event_open(&(0x7f0000000240)={0x5, 0x80, 0x0, 0x0, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x1b, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340)}, 0x5e020, 0x0, 0x0, 0x8, 0x0, 0x0, 0x1f, 0x0, 0x9, 0x0, 0x9}, r2, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x81, 0x3, 0xf0, 0xaf, 0x0, 0x8, 0x64228, 0x4, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x2, @perf_bp={&(0x7f00000000c0), 0xc}, 0x1010, 0x1000, 0xfff, 0x9, 0x0, 0xc777, 0x2, 0x0, 0x34ef8947, 0x0, 0x3}, r0, 0xe, 0xffffffffffffffff, 0x2) (async) perf_event_open(&(0x7f0000000000)={0x3, 0x80, 0x4, 0x5, 0x4, 0x7e, 0x0, 0x5b46, 0x0, 0xc, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x8, 0x0, @perf_config_ext={0x8, 0x7655525a}, 0x10010, 0x5, 0x7, 0x9, 0x81, 0x2, 0xfc, 0x0, 0x5dc, 0x0, 0x7}, r2, 0x4, r3, 0xa) (async) syz_clone(0x70020000, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000080), 0x0) (async) 08:05:10 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x0, 0x3, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x7fffffff, 0x21, &(0x7f0000000200)=""/33, 0x41100, 0x14, '\x00', 0x0, 0x12, r2, 0x8, &(0x7f0000000440)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000480)={0x1, 0x7, 0x7, 0x9}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[0xffffffffffffffff, r1, 0xffffffffffffffff, r1, r1]}, 0x80) perf_event_open(&(0x7f0000000440)={0x4, 0x80, 0x3f, 0x1, 0x2, 0x0, 0x0, 0x2, 0x2080, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x9, 0x1, @perf_config_ext={0x8001, 0x6}, 0x8080, 0x392f, 0x2, 0x0, 0x9, 0x0, 0x5, 0x0, 0x2, 0x0, 0x200}, 0xffffffffffffffff, 0x7, r2, 0x1) syz_clone(0x8040080, 0x0, 0x0, 0x0, &(0x7f0000000280), &(0x7f0000000500)) r3 = syz_clone(0x2100100, &(0x7f0000000180)="5cfb8fe6926b10c0d2f7bd6be35571b68d7159398138cc56e276a045281682c30dc1cfeb0f9cfc089e45cb4493df966909b3152c8adb31ff48ad03aff3f1fef610cc65f47c1b9c53e922bd8cad305d69abb24c9562fc6e471000ae1452287f2726a10ecbb5315e463033ab363f046d52a27e657cae0adbcecc79b8e760fa5f25d6bdc683d56fee0dfc7159edc24468c3e4bd63f7d5449b39282f6ecdcb71f3e568cd65a1e1fc640c4d3308c95d7c674f9640ef05cd35083fdec0e9411758bb52851b479662f623958e577bf707fb652789b9593a2fa6c74d61717587c3a80cb83d5a9ebee9c2a24200cc4579d9176636def0b5a8", 0xf4, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000002c0)="4cbee3ae71171b1de865960dd91e5aa2251a946163193af1ada7950145d41134a4ca7ba86804a54184669751f597308d34f801d2a58c95ffccc5a4c2c5a62c00a2f7b7806b21937ad251d63571770012457a02606cb5f94cadf2d41a6a627d53c962ab29f6023b10297682a7711426ef4024039268413383f6338f473a9d92143db6f622181fbf86d556b9abec4304a035a1bac7877baca3e4b8332187fd38af2310280c87a47748329139ece17a1ee386c986df9470041f548c27f757754e2a45e01b5dac3dbc02a4043b8507a5f0792cdc781ca1f04247d8c52d4a2c0c6ce050f1b53af7ad246de74f2d448d40f2d49cc959043b3129ba") r4 = perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0xe8, 0x5, 0x20, 0x4, 0x0, 0x3, 0x80000, 0x4, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffff8, 0x2, @perf_config_ext={0x2, 0x7}, 0x8000, 0x7fffffff, 0x75b, 0x0, 0x2, 0x1f, 0x9, 0x0, 0x400, 0x0, 0x100}, r3, 0x7, r0, 0x8) r5 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={r5, r4, 0x0, 0x2, &(0x7f00000003c0)='-\x00'}, 0x30) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:05:10 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001200)=@bloom_filter={0x1e, 0x5000, 0x7, 0xffff, 0x14, 0xffffffffffffffff, 0x0, '\x00', 0x0, r0, 0x1, 0x200, 0x3, 0xf}, 0x48) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x0, 0x3, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x7fffffff, 0x21, &(0x7f0000000200)=""/33, 0x41100, 0x14, '\x00', 0x0, 0x12, r3, 0x8, &(0x7f0000000440)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000480)={0x1, 0x7, 0x7, 0x9}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[0xffffffffffffffff, r2, 0xffffffffffffffff, r2, r2]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x0, 0x55, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x7fffffff, 0x21, &(0x7f0000000200)=""/33, 0x41100, 0x0, '\x00', 0x0, 0x12, 0xffffffffffffffff, 0x8, &(0x7f0000000440)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000480)={0x1, 0xc, 0x7, 0x9}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[0xffffffffffffffff, r0, 0xffffffffffffffff, r3, r1]}, 0x80) perf_event_open(&(0x7f00000003c0)={0x3, 0x80, 0x0, 0x2, 0x67, 0x8, 0x0, 0x5, 0x4200, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000380)}, 0x10000, 0xffff, 0x4, 0x3, 0x0, 0x10000, 0x7fff, 0x0, 0x1, 0x0, 0x7fff}, 0xffffffffffffffff, 0x9, r0, 0x0) r4 = gettid() perf_event_open(&(0x7f0000000240)={0x5, 0x80, 0x0, 0x0, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x1b, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340)}, 0x5e020, 0x0, 0x0, 0x8, 0x0, 0x0, 0x1f, 0x0, 0x9, 0x0, 0x9}, r4, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x0, 0x3, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x7fffffff, 0x21, &(0x7f0000000200)=""/33, 0x41100, 0x14, '\x00', 0x0, 0x12, r6, 0x8, &(0x7f0000000440)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000480)={0x1, 0x7, 0x7, 0x9}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[0xffffffffffffffff, r5, 0xffffffffffffffff, r5, r5]}, 0x80) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r4, r6, 0x0, 0x4, &(0x7f0000000140)='GPL\x00'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)=0x184bc) perf_event_open(&(0x7f00000012c0)={0x7, 0x80, 0x4, 0x7, 0x23, 0x7f, 0x0, 0x8000000000000000, 0x2020, 0x8, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x400, 0x4, @perf_bp={&(0x7f0000001280), 0x4}, 0x4000, 0x40000, 0x10000, 0x9, 0x7, 0x7fffffff, 0x8, 0x0, 0x1f, 0x0, 0x5bbb}, r4, 0x5, r3, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.throttle.io_service_bytes_recursive\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x9, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000000000004d574759306fdb112600000000009500002fcb3d5a00"/48], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x7, r0, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:05:10 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001200)=@bloom_filter={0x1e, 0x5000, 0x7, 0xffff, 0x14, 0xffffffffffffffff, 0x0, '\x00', 0x0, r0, 0x1, 0x200, 0x3, 0xf}, 0x48) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x0, 0x3, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x7fffffff, 0x21, &(0x7f0000000200)=""/33, 0x41100, 0x14, '\x00', 0x0, 0x12, r3, 0x8, &(0x7f0000000440)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000480)={0x1, 0x7, 0x7, 0x9}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[0xffffffffffffffff, r2, 0xffffffffffffffff, r2, r2]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x0, 0x55, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x7fffffff, 0x21, &(0x7f0000000200)=""/33, 0x41100, 0x0, '\x00', 0x0, 0x12, 0xffffffffffffffff, 0x8, &(0x7f0000000440)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000480)={0x1, 0xc, 0x7, 0x9}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[0xffffffffffffffff, r0, 0xffffffffffffffff, r3, r1]}, 0x80) (async, rerun: 64) perf_event_open(&(0x7f00000003c0)={0x3, 0x80, 0x0, 0x2, 0x67, 0x8, 0x0, 0x5, 0x4200, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000380)}, 0x10000, 0xffff, 0x4, 0x3, 0x0, 0x10000, 0x7fff, 0x0, 0x1, 0x0, 0x7fff}, 0xffffffffffffffff, 0x9, r0, 0x0) (async, rerun: 64) r4 = gettid() perf_event_open(&(0x7f0000000240)={0x5, 0x80, 0x0, 0x0, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x1b, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340)}, 0x5e020, 0x0, 0x0, 0x8, 0x0, 0x0, 0x1f, 0x0, 0x9, 0x0, 0x9}, r4, 0x0, 0xffffffffffffffff, 0x0) (async, rerun: 32) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async, rerun: 32) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x0, 0x3, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x7fffffff, 0x21, &(0x7f0000000200)=""/33, 0x41100, 0x14, '\x00', 0x0, 0x12, r6, 0x8, &(0x7f0000000440)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000480)={0x1, 0x7, 0x7, 0x9}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[0xffffffffffffffff, r5, 0xffffffffffffffff, r5, r5]}, 0x80) (async) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r4, r6, 0x0, 0x4, &(0x7f0000000140)='GPL\x00'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)=0x184bc) perf_event_open(&(0x7f00000012c0)={0x7, 0x80, 0x4, 0x7, 0x23, 0x7f, 0x0, 0x8000000000000000, 0x2020, 0x8, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x400, 0x4, @perf_bp={&(0x7f0000001280), 0x4}, 0x4000, 0x40000, 0x10000, 0x9, 0x7, 0x7fffffff, 0x8, 0x0, 0x1f, 0x0, 0x5bbb}, r4, 0x5, r3, 0x0) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.throttle.io_service_bytes_recursive\x00', 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x9, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000000000004d574759306fdb112600000000009500002fcb3d5a00"/48], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x7, r0, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:05:10 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) (async) write$cgroup_subtree(r0, &(0x7f0000000000)={[{0x2b, 'cpu'}]}, 0x5) 08:05:10 executing program 5: perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7778, 0x281, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7ffffffffffffffa, 0x40000007ff}, 0x408dc, 0xfffffffffffffffd, 0x3b, 0x4, 0x4, 0x6, 0x0, 0x0, 0x2a4, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x80, 0x3, 0x0, 0x1ff, 0x40150, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x4, @perf_config_ext={0x6feddcb6, 0x8}, 0x50400, 0x800000000000, 0xffffffff, 0x5, 0x6, 0x2, 0x8002, 0x0, 0x3, 0x0, 0x8}, 0x0, 0xffffffdffffffffd, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='blkio.throttle.io_service_bytes\x00', 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000500)={'geneve0\x00', 0x20}) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454c9, 0x13) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000240)={'lo\x00', 0x800}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00'}) socketpair(0x1, 0x3, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000080)) syz_clone(0x20985800, &(0x7f00000003c0)="4a8ec79c78b13f24eac3f01c80766a92539cdded32c148de854e831b9a2d30af5cced84e62e2ffeaf13f731c1b1ec46df70e32f6af37f3c6b1e084da74a13a4393c7e0d685ca14c8e9d00fc6a248d081c90294ba6d9e7a2359f0214b8461e511148531176933ccc6cb625e554abe7a3283ae6938b056f9e9a3343ac31dca905b6e7f816bc9acd1841295ed9d61ed01388b4d3118e310a89d8892a71ff8fabdeaed00c2dda2fd1e96bd794884aa07f0cb3a88649af46383b988cbdc5b2fd6ecd8", 0xc0, &(0x7f0000000100), &(0x7f0000000200), &(0x7f0000000480)="0d253fe434c56549a07a0ed2100f8c09473f727a1a84fa41f0b9112ef7f80432256444380a4ff5cf1938cb25ac7c1ae5d3e10afdb0de4a6a445fd3732325e8879e5100") sendmsg$inet(r1, &(0x7f0000000300)={&(0x7f00000000c0)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000540)="0d6fe77fc3b4290fabf4ee5639d705580f99be026e4942312a9f4a994236426562a219a93157902367843a10496edb69e0ea4e6301eb506c40a61654191385ae58946a9355d2b7d491fe20a201b0a48c85f452611acd792488a2390cfde5a2c7b4f9bdc66b170cb606143bffc794e1953f9748034c", 0x75}], 0x1, &(0x7f00000002c0)=[@ip_ttl={{0x14, 0x0, 0x2, 0x3cb}}], 0x18}, 0x2400c810) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000380)=0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000140)='b\xae\x03\xf5X\xa6\xb0\x00') socketpair(0x28, 0x806, 0xfffffeff, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89a1, &(0x7f0000000080)) syz_clone(0x41080000, 0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='blkio.bfq.io_merged_recursive\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7778, 0x281, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7ffffffffffffffa, 0x40000007ff}, 0x408dc, 0xfffffffffffffffd, 0x3b, 0x4, 0x4, 0x6, 0x0, 0x0, 0x2a4, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x80, 0x3, 0x0, 0x1ff, 0x40150, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x4, @perf_config_ext={0x6feddcb6, 0x8}, 0x50400, 0x800000000000, 0xffffffff, 0x5, 0x6, 0x2, 0x8002, 0x0, 0x3, 0x0, 0x8}, 0x0, 0xffffffdffffffffd, 0xffffffffffffffff, 0x0) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='blkio.throttle.io_service_bytes\x00', 0x26e1, 0x0) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000500)={'geneve0\x00', 0x20}) (async) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454c9, 0x13) (async) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000240)={'lo\x00', 0x800}) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00'}) (async) socketpair(0x1, 0x3, 0x0, &(0x7f0000000740)) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000080)) (async) syz_clone(0x20985800, &(0x7f00000003c0)="4a8ec79c78b13f24eac3f01c80766a92539cdded32c148de854e831b9a2d30af5cced84e62e2ffeaf13f731c1b1ec46df70e32f6af37f3c6b1e084da74a13a4393c7e0d685ca14c8e9d00fc6a248d081c90294ba6d9e7a2359f0214b8461e511148531176933ccc6cb625e554abe7a3283ae6938b056f9e9a3343ac31dca905b6e7f816bc9acd1841295ed9d61ed01388b4d3118e310a89d8892a71ff8fabdeaed00c2dda2fd1e96bd794884aa07f0cb3a88649af46383b988cbdc5b2fd6ecd8", 0xc0, &(0x7f0000000100), &(0x7f0000000200), &(0x7f0000000480)="0d253fe434c56549a07a0ed2100f8c09473f727a1a84fa41f0b9112ef7f80432256444380a4ff5cf1938cb25ac7c1ae5d3e10afdb0de4a6a445fd3732325e8879e5100") (async) sendmsg$inet(r1, &(0x7f0000000300)={&(0x7f00000000c0)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000540)="0d6fe77fc3b4290fabf4ee5639d705580f99be026e4942312a9f4a994236426562a219a93157902367843a10496edb69e0ea4e6301eb506c40a61654191385ae58946a9355d2b7d491fe20a201b0a48c85f452611acd792488a2390cfde5a2c7b4f9bdc66b170cb606143bffc794e1953f9748034c", 0x75}], 0x1, &(0x7f00000002c0)=[@ip_ttl={{0x14, 0x0, 0x2, 0x3cb}}], 0x18}, 0x2400c810) (async) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000380)=0x2) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000140)='b\xae\x03\xf5X\xa6\xb0\x00') (async) socketpair(0x28, 0x806, 0xfffffeff, &(0x7f0000000280)) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89a1, &(0x7f0000000080)) (async) syz_clone(0x41080000, 0x0, 0x0, 0x0, 0x0, 0x0) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='blkio.bfq.io_merged_recursive\x00', 0x0, 0x0) (async) 08:05:10 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001200)=@bloom_filter={0x1e, 0x5000, 0x7, 0xffff, 0x14, 0xffffffffffffffff, 0x0, '\x00', 0x0, r0, 0x1, 0x200, 0x3, 0xf}, 0x48) (async, rerun: 64) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (rerun: 64) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x0, 0x3, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x7fffffff, 0x21, &(0x7f0000000200)=""/33, 0x41100, 0x14, '\x00', 0x0, 0x12, r3, 0x8, &(0x7f0000000440)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000480)={0x1, 0x7, 0x7, 0x9}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[0xffffffffffffffff, r2, 0xffffffffffffffff, r2, r2]}, 0x80) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x0, 0x55, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x7fffffff, 0x21, &(0x7f0000000200)=""/33, 0x41100, 0x0, '\x00', 0x0, 0x12, 0xffffffffffffffff, 0x8, &(0x7f0000000440)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000480)={0x1, 0xc, 0x7, 0x9}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[0xffffffffffffffff, r0, 0xffffffffffffffff, r3, r1]}, 0x80) perf_event_open(&(0x7f00000003c0)={0x3, 0x80, 0x0, 0x2, 0x67, 0x8, 0x0, 0x5, 0x4200, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000380)}, 0x10000, 0xffff, 0x4, 0x3, 0x0, 0x10000, 0x7fff, 0x0, 0x1, 0x0, 0x7fff}, 0xffffffffffffffff, 0x9, r0, 0x0) (async) r4 = gettid() perf_event_open(&(0x7f0000000240)={0x5, 0x80, 0x0, 0x0, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x1b, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340)}, 0x5e020, 0x0, 0x0, 0x8, 0x0, 0x0, 0x1f, 0x0, 0x9, 0x0, 0x9}, r4, 0x0, 0xffffffffffffffff, 0x0) (async) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async, rerun: 32) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) (rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x0, 0x3, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x7fffffff, 0x21, &(0x7f0000000200)=""/33, 0x41100, 0x14, '\x00', 0x0, 0x12, r6, 0x8, &(0x7f0000000440)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000480)={0x1, 0x7, 0x7, 0x9}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[0xffffffffffffffff, r5, 0xffffffffffffffff, r5, r5]}, 0x80) (async) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r4, r6, 0x0, 0x4, &(0x7f0000000140)='GPL\x00'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)=0x184bc) (async, rerun: 64) perf_event_open(&(0x7f00000012c0)={0x7, 0x80, 0x4, 0x7, 0x23, 0x7f, 0x0, 0x8000000000000000, 0x2020, 0x8, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x400, 0x4, @perf_bp={&(0x7f0000001280), 0x4}, 0x4000, 0x40000, 0x10000, 0x9, 0x7, 0x7fffffff, 0x8, 0x0, 0x1f, 0x0, 0x5bbb}, r4, 0x5, r3, 0x0) (async, rerun: 64) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.throttle.io_service_bytes_recursive\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x9, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000000000004d574759306fdb112600000000009500002fcb3d5a00"/48], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x7, r0, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:05:10 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000023c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) (async) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='io.stat\x00', 0x26e1, 0x0) (async) bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) (async) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x3e7, &(0x7f0000000e00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~I\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80V\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbdQ\x01\xe3&\x16\xb7V\x92\x86\xc1O$\xfd\x9d\x0f\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef~\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x1f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccffFz\xa8\t\xe4+\x83\xac\x94\xb1\xdc\x04?\xc84&q\x8b\x02\x00\x00\x00\xa5r\x98c\x91\xe7\x85\xa3\xd2\x1cDH{;\x91c+\xf4\xf0\b7\xbeH\'\xd8\x02\xcd\xc8k\xb5\x88\x1d\x1c\x846\\\'5\x15j\x03\f\xa3\xd1\xc4g\x02mP{\xe1S?\x98SI2\xd4\xd0G\xbf~\x00\xad\x01\x80\xbe\xfd\x86\xf7\xa7\xeb\x89\xf6\xde\x81\xff\x06\x1b\xa0\xcc\xea_-\x87\x85\x1e>\xdcB\xe0\xbc;!0\xab^\x8fx@W\xf8b\x12\xa5\xb4\xc6\xbbA\xed\x15{\xb7\x98o\xb9wdkzp\x15\xeae\xb1D\x0e\xfd\x12\xf6I\xb69\x9d1\x05\xfd\x9dvmp\xcc!\xde\x1b}\xa6\xc1\x03\xcb-\xa8\xde\x8dD%\xae\t\x1e\x91\x13\xdds\xf5\x8d\x9c\x13\xfb\x875!\x83A7eEB\xcd_\x1a\xb1\x91q\xe9\xb7\xdb\x03\x8e~8\x8cH\xaae\x96\xd8\xec\n\x0ft\x9b|\xda\xd4\xe49\x01,\xdf\xce\x00\xe6\x99\xb2\vu\xca\t\xe6\x0fBK\xe5]\xec\xff\xaf \xb3jc\xc0\x977<\x92\x977\xb4\xd9\xe7q\xfau\xb2\x7f\x9e\x1f\x81\xd09/\xb6\x06\x9co\t\x02\xaa\x92\x88\x00'/1015}, 0x82) (async) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) (async) r2 = bpf$ITER_CREATE(0x21, 0x0, 0x0) (async) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) (async) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'\x00', 0x1}) (async) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x11, 0x3, &(0x7f0000001200)=ANY=[@ANYBLOB="180000000008000000000000852c00"], &(0x7f0000000080)='GPL\x00', 0x6, 0xff2, &(0x7f00000000c0)=""/4082, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$TUNSETSTEERINGEBPF(r3, 0x800454e0, &(0x7f00000000c0)=r4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0, r2}, 0x10) 08:05:10 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x0, 0x3, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x7fffffff, 0x21, &(0x7f0000000200)=""/33, 0x41100, 0x14, '\x00', 0x0, 0x12, r2, 0x8, &(0x7f0000000440)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000480)={0x1, 0x7, 0x7, 0x9}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[0xffffffffffffffff, r1, 0xffffffffffffffff, r1, r1]}, 0x80) perf_event_open(&(0x7f0000000440)={0x4, 0x80, 0x3f, 0x1, 0x2, 0x0, 0x0, 0x2, 0x2080, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x9, 0x1, @perf_config_ext={0x8001, 0x6}, 0x8080, 0x392f, 0x2, 0x0, 0x9, 0x0, 0x5, 0x0, 0x2, 0x0, 0x200}, 0xffffffffffffffff, 0x7, r2, 0x1) (async) syz_clone(0x8040080, 0x0, 0x0, 0x0, &(0x7f0000000280), &(0x7f0000000500)) r3 = syz_clone(0x2100100, &(0x7f0000000180)="5cfb8fe6926b10c0d2f7bd6be35571b68d7159398138cc56e276a045281682c30dc1cfeb0f9cfc089e45cb4493df966909b3152c8adb31ff48ad03aff3f1fef610cc65f47c1b9c53e922bd8cad305d69abb24c9562fc6e471000ae1452287f2726a10ecbb5315e463033ab363f046d52a27e657cae0adbcecc79b8e760fa5f25d6bdc683d56fee0dfc7159edc24468c3e4bd63f7d5449b39282f6ecdcb71f3e568cd65a1e1fc640c4d3308c95d7c674f9640ef05cd35083fdec0e9411758bb52851b479662f623958e577bf707fb652789b9593a2fa6c74d61717587c3a80cb83d5a9ebee9c2a24200cc4579d9176636def0b5a8", 0xf4, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000002c0)="4cbee3ae71171b1de865960dd91e5aa2251a946163193af1ada7950145d41134a4ca7ba86804a54184669751f597308d34f801d2a58c95ffccc5a4c2c5a62c00a2f7b7806b21937ad251d63571770012457a02606cb5f94cadf2d41a6a627d53c962ab29f6023b10297682a7711426ef4024039268413383f6338f473a9d92143db6f622181fbf86d556b9abec4304a035a1bac7877baca3e4b8332187fd38af2310280c87a47748329139ece17a1ee386c986df9470041f548c27f757754e2a45e01b5dac3dbc02a4043b8507a5f0792cdc781ca1f04247d8c52d4a2c0c6ce050f1b53af7ad246de74f2d448d40f2d49cc959043b3129ba") r4 = perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0xe8, 0x5, 0x20, 0x4, 0x0, 0x3, 0x80000, 0x4, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffff8, 0x2, @perf_config_ext={0x2, 0x7}, 0x8000, 0x7fffffff, 0x75b, 0x0, 0x2, 0x1f, 0x9, 0x0, 0x400, 0x0, 0x100}, r3, 0x7, r0, 0x8) r5 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={r5, r4, 0x0, 0x2, &(0x7f00000003c0)='-\x00'}, 0x30) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:05:10 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0x48}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x8}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}]}, &(0x7f0000000080)='GPL\x00', 0x3, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:05:10 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0x48}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x8}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}]}, &(0x7f0000000080)='GPL\x00', 0x3, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:05:10 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'dvmrp1\x00'}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@bloom_filter={0x1e, 0x9, 0x10001, 0x400, 0x1d10, 0x1, 0x0, '\x00', 0x0, r2, 0x4, 0x0, 0x0, 0x1}, 0x48) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x9, &(0x7f0000000680)=@framed={{0x18, 0x8, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x80000001}, [@func={0x85, 0x0, 0x1, 0x0, 0x3}, @map_fd, @alu={0x7, 0x0, 0x0, 0x8, 0x1, 0x0, 0x1f}, @alu={0x7, 0x0, 0x0, 0x3, 0x6, 0x1, 0xffffffffffffffff}, @exit={0x95, 0x0, 0xed}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x2, 0xc, &(0x7f0000000940)=ANY=[@ANYRES32, @ANYBLOB="000000000000f8ffffff000000010000000030577f00fcffffff85100000040034b1d3000085200000040000002c264000f0ffffff9500"/75], &(0x7f0000000840)='syzkaller\x00', 0x1ff, 0x7a, &(0x7f0000000480)=""/122, 0x40f00, 0x0, '\x00', 0x0, 0x28, 0xffffffffffffffff, 0x8, &(0x7f0000000500)={0x6, 0x2}, 0x8, 0x10, &(0x7f0000000540)={0x3, 0x8004, 0x400, 0xef}, 0x10, 0xffffffffffffffff, r2}, 0x80) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x6, 0x0, 0xff, 0x0, 0x24800000d, 0x10001, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x2, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) r4 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x3f, 0xffffffff}, 0xca00, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000d80)={r3, 0xe0, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f0000000b00)=[0x0, 0x0], &(0x7f0000000b40), 0x0, 0x8, &(0x7f0000000b80)=[{}], 0x8, 0x0, 0x0, &(0x7f0000000c00), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000c40)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000e80)={0x0, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="180000000180005f9ed2af04ea9792ffa32000000100000000004000", @ANYRES32, @ANYBLOB="0000000001000000185900000e00000080460000000000001868000003000000000000000010000085200000050000009500000000000000"], &(0x7f00000001c0)='GPL\x00', 0x3ff, 0x98, &(0x7f0000000a40)=""/152, 0x41100, 0x0, '\x00', r6, 0x17, 0xffffffffffffffff, 0x8, &(0x7f0000000dc0)={0x7, 0x1}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000e40)=[r2]}, 0x80) ioctl$TUNATTACHFILTER(r5, 0x401054d5, 0x0) ioctl$PERF_EVENT_IOC_RESET(r4, 0x2403, 0xba) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x1, 0x0, &(0x7f0000000640), &(0x7f0000000700)='syzkaller\x00', 0x8, 0xb7, &(0x7f0000000740)=""/183, 0x41100, 0xe, '\x00', 0x0, 0x21, 0xffffffffffffffff, 0x8, &(0x7f0000000800)={0x8, 0x3}, 0x8, 0x10, &(0x7f0000000640)={0x3, 0x4, 0x0, 0x2}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000880)=[0xffffffffffffffff]}, 0x80) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r7, &(0x7f0000000180), 0x14000) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, 0x0) 08:05:10 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0x48}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x8}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}]}, &(0x7f0000000080)='GPL\x00', 0x3, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:05:10 executing program 0: unlink(&(0x7f0000000580)='./file0\x00') unlink(&(0x7f0000000000)='./file0\x00') recvmsg$unix(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)=@abs, 0x6e, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/75, 0x4b}], 0x1, &(0x7f0000000180)=[@cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x80}, 0x1) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) 08:05:10 executing program 2: write$cgroup_type(0xffffffffffffffff, &(0x7f0000000300), 0x9) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x7, 0x4, &(0x7f0000000a80)=ANY=[@ANYBLOB="183b0000050000000000000000000000182b0000", @ANYRES32, @ANYBLOB="00615daa36103db85a52c0556878274fc63e2c20c81f2b1dbb91294893dfe6fa6ae2276ad88b7f388e683ce0f32a336c83b4bd2edc4a871ddbb6248ba8276bb9730e61b89fcb6f87e50c9ed70f23ac493434017ddd059039e2aa"], &(0x7f0000000100)='GPL\x00', 0x0, 0xcb, &(0x7f0000000840)=""/203, 0x41100, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000340)={0x0, 0xd, 0x6, 0x4}, 0x10}, 0x80) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x40600) recvmsg(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x0) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0xffffffffffffffff, 0x10001, 0x18}, 0xc) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000440)={0x0, 0x10000000, 0x10}, 0xc) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='cgroup.controllers\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc0185879, &(0x7f0000000080)) write$cgroup_subtree(r4, &(0x7f0000000100)=ANY=[], 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000b00)=@bpf_ext={0x1c, 0x8, &(0x7f00000000c0)=@raw=[@ldst={0x0, 0x3, 0x0, 0xa, 0x5, 0x4, 0xfffffffffffffff0}, @alu={0x4, 0x0, 0x9, 0x5, 0x8, 0xfffffffffffffefc, 0x8}, @map_fd={0x18, 0x4}, @jmp={0x5, 0x1, 0x2, 0x1, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff}, @generic={0x0, 0x3, 0x3, 0x48, 0x6}, @btf_id={0x18, 0x4, 0x3, 0x0, 0x2}], &(0x7f0000000140)='GPL\x00', 0x9, 0x37, &(0x7f0000000380)=""/55, 0x41000, 0x10, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f00000003c0)={0x7, 0x5}, 0x8, 0x10, &(0x7f0000000400)={0x2, 0x8, 0x800, 0x1e}, 0x10, 0xc159, 0xffffffffffffffff, 0x0, &(0x7f00000004c0)=[r1, r1, 0xffffffffffffffff, r1, r3, r4, 0xffffffffffffffff, 0xffffffffffffffff, r2]}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000c00)={0x18, 0x8, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x30}, [@call={0x85, 0x0, 0x0, 0x20}, @map_fd={0x18, 0xa}, @map_fd={0x18, 0x4, 0x1, 0x0, r2}]}, &(0x7f0000000280)='GPL\x00', 0xff, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f0000000940)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000000980)={0x5, 0x4, 0x3, 0x400000}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000009c0)=[r1, r1]}, 0x80) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 08:05:10 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x0, 0x0, 0x0, &(0x7f0000000300)='syzkaller\x00', 0x7fffffff, 0x21, &(0x7f0000000200)=""/33, 0x40f00, 0x14, '\x00', 0x0, 0x12, r5, 0x8, &(0x7f0000000440)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000480)={0x5, 0x7, 0x7, 0x9}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[0xffffffffffffffff, r4, 0xffffffffffffffff, r4, r4]}, 0x80) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x2, 0x67, 0x8, 0x0, 0x5, 0x4200, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000380)}, 0x10000, 0xffff, 0x4, 0x3, 0x0, 0x10000, 0x8000, 0x0, 0x1, 0x0, 0x8000000000000000}, 0xffffffffffffffff, 0x9, r4, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)=0x184bc) openat$cgroup_ro(r4, &(0x7f00000002c0)='cpuset.effective_mems\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086602, &(0x7f0000000040)) recvmsg(r1, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) openat$cgroup_ro(r0, &(0x7f00000001c0)='memory.events\x00', 0x0, 0x0) sendmsg$tipc(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz0\x00', 0x200002, 0x0) sendmsg$tipc(r2, 0x0, 0xc0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000000), 0xffe000) 08:05:10 executing program 0: unlink(&(0x7f0000000580)='./file0\x00') (async) unlink(&(0x7f0000000000)='./file0\x00') recvmsg$unix(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)=@abs, 0x6e, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/75, 0x4b}], 0x1, &(0x7f0000000180)=[@cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x80}, 0x1) (async) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) 08:05:10 executing program 5: syz_clone(0x40000080, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)="e38e619c84377ad7e9b0319f0a3c210fc5867e2454e321d7ca07d3888dd7f7e3b465eb24a0d340911177d69cc017d5a98486fac296ec676397d761b5") syz_clone(0x4010880, &(0x7f0000000000)="291b14771df545740a52ed7fb0d6975186d5f7fa5eaf1ae39947c25e5cf5b836975c8faa5dee858fc962e0eb4bb1ae26499009c5c20e5bee787544d37314a27b18a01e5df2f60355d87100c50da6e15a71cfbe2cb9d2c73a29b020082de5114dac69f3ba2eb1c8353c3f84c5e9092b01625b2a1e644a761db04c3d152f3addbee1db", 0x82, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f00000001c0)="bd0bb035741c87bbf85d67ad863b7433810eff91093c0ab6f8d131f63e16a8137fb1c13253d4ffdff0ed5529f296eaa8c11d0e641d814800bfb98064da34c36bfe9af411c8a28b6663448de11e7afbafa5ce99bcd449720677adc369dd403ebd719aa1ee570cd151cf486f8cda4f26f6f6b0bb6d3520c084c1d2eaf6bde045d972063cacaff19e39eb98facef54aa72e7208350839b7f169f274e0a1541f547982de9e6df40b91fc872b72") 08:05:10 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x0, 0x3, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x7fffffff, 0x21, &(0x7f0000000200)=""/33, 0x41100, 0x14, '\x00', 0x0, 0x12, r2, 0x8, &(0x7f0000000440)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000480)={0x1, 0x7, 0x7, 0x9}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[0xffffffffffffffff, r1, 0xffffffffffffffff, r1, r1]}, 0x80) perf_event_open(&(0x7f0000000440)={0x4, 0x80, 0x3f, 0x1, 0x2, 0x0, 0x0, 0x2, 0x2080, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x9, 0x1, @perf_config_ext={0x8001, 0x6}, 0x8080, 0x392f, 0x2, 0x0, 0x9, 0x0, 0x5, 0x0, 0x2, 0x0, 0x200}, 0xffffffffffffffff, 0x7, r2, 0x1) syz_clone(0x8040080, 0x0, 0x0, 0x0, &(0x7f0000000280), &(0x7f0000000500)) r3 = syz_clone(0x2100100, &(0x7f0000000180)="5cfb8fe6926b10c0d2f7bd6be35571b68d7159398138cc56e276a045281682c30dc1cfeb0f9cfc089e45cb4493df966909b3152c8adb31ff48ad03aff3f1fef610cc65f47c1b9c53e922bd8cad305d69abb24c9562fc6e471000ae1452287f2726a10ecbb5315e463033ab363f046d52a27e657cae0adbcecc79b8e760fa5f25d6bdc683d56fee0dfc7159edc24468c3e4bd63f7d5449b39282f6ecdcb71f3e568cd65a1e1fc640c4d3308c95d7c674f9640ef05cd35083fdec0e9411758bb52851b479662f623958e577bf707fb652789b9593a2fa6c74d61717587c3a80cb83d5a9ebee9c2a24200cc4579d9176636def0b5a8", 0xf4, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000002c0)="4cbee3ae71171b1de865960dd91e5aa2251a946163193af1ada7950145d41134a4ca7ba86804a54184669751f597308d34f801d2a58c95ffccc5a4c2c5a62c00a2f7b7806b21937ad251d63571770012457a02606cb5f94cadf2d41a6a627d53c962ab29f6023b10297682a7711426ef4024039268413383f6338f473a9d92143db6f622181fbf86d556b9abec4304a035a1bac7877baca3e4b8332187fd38af2310280c87a47748329139ece17a1ee386c986df9470041f548c27f757754e2a45e01b5dac3dbc02a4043b8507a5f0792cdc781ca1f04247d8c52d4a2c0c6ce050f1b53af7ad246de74f2d448d40f2d49cc959043b3129ba") r4 = perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0xe8, 0x5, 0x20, 0x4, 0x0, 0x3, 0x80000, 0x4, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffff8, 0x2, @perf_config_ext={0x2, 0x7}, 0x8000, 0x7fffffff, 0x75b, 0x0, 0x2, 0x1f, 0x9, 0x0, 0x400, 0x0, 0x100}, r3, 0x7, r0, 0x8) r5 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={r5, r4, 0x0, 0x2, &(0x7f00000003c0)='-\x00'}, 0x30) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x0, 0x3, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x7fffffff, 0x21, &(0x7f0000000200)=""/33, 0x41100, 0x14, '\x00', 0x0, 0x12, r2, 0x8, &(0x7f0000000440)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000480)={0x1, 0x7, 0x7, 0x9}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[0xffffffffffffffff, r1, 0xffffffffffffffff, r1, r1]}, 0x80) (async) perf_event_open(&(0x7f0000000440)={0x4, 0x80, 0x3f, 0x1, 0x2, 0x0, 0x0, 0x2, 0x2080, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x9, 0x1, @perf_config_ext={0x8001, 0x6}, 0x8080, 0x392f, 0x2, 0x0, 0x9, 0x0, 0x5, 0x0, 0x2, 0x0, 0x200}, 0xffffffffffffffff, 0x7, r2, 0x1) (async) syz_clone(0x8040080, 0x0, 0x0, 0x0, &(0x7f0000000280), &(0x7f0000000500)) (async) syz_clone(0x2100100, &(0x7f0000000180)="5cfb8fe6926b10c0d2f7bd6be35571b68d7159398138cc56e276a045281682c30dc1cfeb0f9cfc089e45cb4493df966909b3152c8adb31ff48ad03aff3f1fef610cc65f47c1b9c53e922bd8cad305d69abb24c9562fc6e471000ae1452287f2726a10ecbb5315e463033ab363f046d52a27e657cae0adbcecc79b8e760fa5f25d6bdc683d56fee0dfc7159edc24468c3e4bd63f7d5449b39282f6ecdcb71f3e568cd65a1e1fc640c4d3308c95d7c674f9640ef05cd35083fdec0e9411758bb52851b479662f623958e577bf707fb652789b9593a2fa6c74d61717587c3a80cb83d5a9ebee9c2a24200cc4579d9176636def0b5a8", 0xf4, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000002c0)="4cbee3ae71171b1de865960dd91e5aa2251a946163193af1ada7950145d41134a4ca7ba86804a54184669751f597308d34f801d2a58c95ffccc5a4c2c5a62c00a2f7b7806b21937ad251d63571770012457a02606cb5f94cadf2d41a6a627d53c962ab29f6023b10297682a7711426ef4024039268413383f6338f473a9d92143db6f622181fbf86d556b9abec4304a035a1bac7877baca3e4b8332187fd38af2310280c87a47748329139ece17a1ee386c986df9470041f548c27f757754e2a45e01b5dac3dbc02a4043b8507a5f0792cdc781ca1f04247d8c52d4a2c0c6ce050f1b53af7ad246de74f2d448d40f2d49cc959043b3129ba") (async) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0xe8, 0x5, 0x20, 0x4, 0x0, 0x3, 0x80000, 0x4, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffff8, 0x2, @perf_config_ext={0x2, 0x7}, 0x8000, 0x7fffffff, 0x75b, 0x0, 0x2, 0x1f, 0x9, 0x0, 0x400, 0x0, 0x100}, r3, 0x7, r0, 0x8) (async) getpid() (async) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={r5, r4, 0x0, 0x2, &(0x7f00000003c0)='-\x00'}, 0x30) (async) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) (async) 08:05:10 executing program 0: unlink(&(0x7f0000000580)='./file0\x00') (async) unlink(&(0x7f0000000000)='./file0\x00') (async) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)=@abs, 0x6e, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/75, 0x4b}], 0x1, &(0x7f0000000180)=[@cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x80}, 0x1) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) 08:05:10 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'dvmrp1\x00'}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@bloom_filter={0x1e, 0x9, 0x10001, 0x400, 0x1d10, 0x1, 0x0, '\x00', 0x0, r2, 0x4, 0x0, 0x0, 0x1}, 0x48) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x9, &(0x7f0000000680)=@framed={{0x18, 0x8, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x80000001}, [@func={0x85, 0x0, 0x1, 0x0, 0x3}, @map_fd, @alu={0x7, 0x0, 0x0, 0x8, 0x1, 0x0, 0x1f}, @alu={0x7, 0x0, 0x0, 0x3, 0x6, 0x1, 0xffffffffffffffff}, @exit={0x95, 0x0, 0xed}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x2, 0xc, &(0x7f0000000940)=ANY=[@ANYRES32, @ANYBLOB="000000000000f8ffffff000000010000000030577f00fcffffff85100000040034b1d3000085200000040000002c264000f0ffffff9500"/75], &(0x7f0000000840)='syzkaller\x00', 0x1ff, 0x7a, &(0x7f0000000480)=""/122, 0x40f00, 0x0, '\x00', 0x0, 0x28, 0xffffffffffffffff, 0x8, &(0x7f0000000500)={0x6, 0x2}, 0x8, 0x10, &(0x7f0000000540)={0x3, 0x8004, 0x400, 0xef}, 0x10, 0xffffffffffffffff, r2}, 0x80) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x6, 0x0, 0xff, 0x0, 0x24800000d, 0x10001, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x2, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) r4 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x3f, 0xffffffff}, 0xca00, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000d80)={r3, 0xe0, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f0000000b00)=[0x0, 0x0], &(0x7f0000000b40), 0x0, 0x8, &(0x7f0000000b80)=[{}], 0x8, 0x0, 0x0, &(0x7f0000000c00), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000c40)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000e80)={0x0, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="180000000180005f9ed2af04ea9792ffa32000000100000000004000", @ANYRES32, @ANYBLOB="0000000001000000185900000e00000080460000000000001868000003000000000000000010000085200000050000009500000000000000"], &(0x7f00000001c0)='GPL\x00', 0x3ff, 0x98, &(0x7f0000000a40)=""/152, 0x41100, 0x0, '\x00', r6, 0x17, 0xffffffffffffffff, 0x8, &(0x7f0000000dc0)={0x7, 0x1}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000e40)=[r2]}, 0x80) ioctl$TUNATTACHFILTER(r5, 0x401054d5, 0x0) ioctl$PERF_EVENT_IOC_RESET(r4, 0x2403, 0xba) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x1, 0x0, &(0x7f0000000640), &(0x7f0000000700)='syzkaller\x00', 0x8, 0xb7, &(0x7f0000000740)=""/183, 0x41100, 0xe, '\x00', 0x0, 0x21, 0xffffffffffffffff, 0x8, &(0x7f0000000800)={0x8, 0x3}, 0x8, 0x10, &(0x7f0000000640)={0x3, 0x4, 0x0, 0x2}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000880)=[0xffffffffffffffff]}, 0x80) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r7, &(0x7f0000000180), 0x14000) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) (async) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) (async) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'dvmrp1\x00'}) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@bloom_filter={0x1e, 0x9, 0x10001, 0x400, 0x1d10, 0x1, 0x0, '\x00', 0x0, r2, 0x4, 0x0, 0x0, 0x1}, 0x48) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x9, &(0x7f0000000680)=@framed={{0x18, 0x8, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x80000001}, [@func={0x85, 0x0, 0x1, 0x0, 0x3}, @map_fd, @alu={0x7, 0x0, 0x0, 0x8, 0x1, 0x0, 0x1f}, @alu={0x7, 0x0, 0x0, 0x3, 0x6, 0x1, 0xffffffffffffffff}, @exit={0x95, 0x0, 0xed}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x2, 0xc, &(0x7f0000000940)=ANY=[@ANYRES32, @ANYBLOB="000000000000f8ffffff000000010000000030577f00fcffffff85100000040034b1d3000085200000040000002c264000f0ffffff9500"/75], &(0x7f0000000840)='syzkaller\x00', 0x1ff, 0x7a, &(0x7f0000000480)=""/122, 0x40f00, 0x0, '\x00', 0x0, 0x28, 0xffffffffffffffff, 0x8, &(0x7f0000000500)={0x6, 0x2}, 0x8, 0x10, &(0x7f0000000540)={0x3, 0x8004, 0x400, 0xef}, 0x10, 0xffffffffffffffff, r2}, 0x80) (async) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x6, 0x0, 0xff, 0x0, 0x24800000d, 0x10001, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x2, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) (async) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x3f, 0xffffffff}, 0xca00, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000d80)={r3, 0xe0, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f0000000b00)=[0x0, 0x0], &(0x7f0000000b40), 0x0, 0x8, &(0x7f0000000b80)=[{}], 0x8, 0x0, 0x0, &(0x7f0000000c00), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000c40)}}, 0x10) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000e80)={0x0, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="180000000180005f9ed2af04ea9792ffa32000000100000000004000", @ANYRES32, @ANYBLOB="0000000001000000185900000e00000080460000000000001868000003000000000000000010000085200000050000009500000000000000"], &(0x7f00000001c0)='GPL\x00', 0x3ff, 0x98, &(0x7f0000000a40)=""/152, 0x41100, 0x0, '\x00', r6, 0x17, 0xffffffffffffffff, 0x8, &(0x7f0000000dc0)={0x7, 0x1}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000e40)=[r2]}, 0x80) (async) ioctl$TUNATTACHFILTER(r5, 0x401054d5, 0x0) (async) ioctl$PERF_EVENT_IOC_RESET(r4, 0x2403, 0xba) (async) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x1, 0x0, &(0x7f0000000640), &(0x7f0000000700)='syzkaller\x00', 0x8, 0xb7, &(0x7f0000000740)=""/183, 0x41100, 0xe, '\x00', 0x0, 0x21, 0xffffffffffffffff, 0x8, &(0x7f0000000800)={0x8, 0x3}, 0x8, 0x10, &(0x7f0000000640)={0x3, 0x4, 0x0, 0x2}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000880)=[0xffffffffffffffff]}, 0x80) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) (async) write$cgroup_type(r7, &(0x7f0000000180), 0x14000) (async) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) (async) ioctl$TUNSETTXFILTER(r0, 0x400454d1, 0x0) (async) 08:05:10 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x6, &(0x7f00000000c0)=ANY=[@ANYBLOB="b40000000000000063115c00000000008510000002414f11c792b86c000000850000000000000095000010000000009535723fc5608012da07fa6f00e6e75be490285169fc330ea1cb39f890b77c67dfcb6293c19e3775541f06"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 08:05:10 executing program 2: write$cgroup_type(0xffffffffffffffff, &(0x7f0000000300), 0x9) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x7, 0x4, &(0x7f0000000a80)=ANY=[@ANYBLOB="183b0000050000000000000000000000182b0000", @ANYRES32, @ANYBLOB="00615daa36103db85a52c0556878274fc63e2c20c81f2b1dbb91294893dfe6fa6ae2276ad88b7f388e683ce0f32a336c83b4bd2edc4a871ddbb6248ba8276bb9730e61b89fcb6f87e50c9ed70f23ac493434017ddd059039e2aa"], &(0x7f0000000100)='GPL\x00', 0x0, 0xcb, &(0x7f0000000840)=""/203, 0x41100, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000340)={0x0, 0xd, 0x6, 0x4}, 0x10}, 0x80) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x40600) (async) recvmsg(0xffffffffffffffff, 0x0, 0x0) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x0) (async) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0xffffffffffffffff, 0x10001, 0x18}, 0xc) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) (async) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000440)={0x0, 0x10000000, 0x10}, 0xc) (async) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='cgroup.controllers\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc0185879, &(0x7f0000000080)) (async) write$cgroup_subtree(r4, &(0x7f0000000100)=ANY=[], 0x0) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000b00)=@bpf_ext={0x1c, 0x8, &(0x7f00000000c0)=@raw=[@ldst={0x0, 0x3, 0x0, 0xa, 0x5, 0x4, 0xfffffffffffffff0}, @alu={0x4, 0x0, 0x9, 0x5, 0x8, 0xfffffffffffffefc, 0x8}, @map_fd={0x18, 0x4}, @jmp={0x5, 0x1, 0x2, 0x1, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff}, @generic={0x0, 0x3, 0x3, 0x48, 0x6}, @btf_id={0x18, 0x4, 0x3, 0x0, 0x2}], &(0x7f0000000140)='GPL\x00', 0x9, 0x37, &(0x7f0000000380)=""/55, 0x41000, 0x10, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f00000003c0)={0x7, 0x5}, 0x8, 0x10, &(0x7f0000000400)={0x2, 0x8, 0x800, 0x1e}, 0x10, 0xc159, 0xffffffffffffffff, 0x0, &(0x7f00000004c0)=[r1, r1, 0xffffffffffffffff, r1, r3, r4, 0xffffffffffffffff, 0xffffffffffffffff, r2]}, 0x80) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000c00)={0x18, 0x8, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x30}, [@call={0x85, 0x0, 0x0, 0x20}, @map_fd={0x18, 0xa}, @map_fd={0x18, 0x4, 0x1, 0x0, r2}]}, &(0x7f0000000280)='GPL\x00', 0xff, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f0000000940)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000000980)={0x5, 0x4, 0x3, 0x400000}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000009c0)=[r1, r1]}, 0x80) (async) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) (async) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 08:05:10 executing program 4: write$cgroup_type(0xffffffffffffffff, &(0x7f0000000300), 0x9) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x7, 0x4, &(0x7f0000000a80)=ANY=[@ANYBLOB="183b0000050000000000000000000000182b0000", @ANYRES32, @ANYBLOB="00615daa36103db85a52c0556878274fc63e2c20c81f2b1dbb91294893dfe6fa6ae2276ad88b7f388e683ce0f32a336c83b4bd2edc4a871ddbb6248ba8276bb9730e61b89fcb6f87e50c9ed70f23ac493434017ddd059039e2aa"], &(0x7f0000000100)='GPL\x00', 0x0, 0xcb, &(0x7f0000000840)=""/203, 0x41100, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000340)={0x0, 0xd, 0x6, 0x4}, 0x10}, 0x80) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x40600) recvmsg(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x0) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0xffffffffffffffff, 0x10001, 0x18}, 0xc) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000440)={0x0, 0x10000000, 0x10}, 0xc) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='cgroup.controllers\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc0185879, &(0x7f0000000080)) write$cgroup_subtree(r4, &(0x7f0000000100)=ANY=[], 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000b00)=@bpf_ext={0x1c, 0x8, &(0x7f00000000c0)=@raw=[@ldst={0x0, 0x3, 0x0, 0xa, 0x5, 0x4, 0xfffffffffffffff0}, @alu={0x4, 0x0, 0x9, 0x5, 0x8, 0xfffffffffffffefc, 0x8}, @map_fd={0x18, 0x4}, @jmp={0x5, 0x1, 0x2, 0x1, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff}, @generic={0x0, 0x3, 0x3, 0x48, 0x6}, @btf_id={0x18, 0x4, 0x3, 0x0, 0x2}], &(0x7f0000000140)='GPL\x00', 0x9, 0x37, &(0x7f0000000380)=""/55, 0x41000, 0x10, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f00000003c0)={0x7, 0x5}, 0x8, 0x10, &(0x7f0000000400)={0x2, 0x8, 0x800, 0x1e}, 0x10, 0xc159, 0xffffffffffffffff, 0x0, &(0x7f00000004c0)=[r1, r1, 0xffffffffffffffff, r1, r3, r4, 0xffffffffffffffff, 0xffffffffffffffff, r2]}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000c00)={0x18, 0x8, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x30}, [@call={0x85, 0x0, 0x0, 0x20}, @map_fd={0x18, 0xa}, @map_fd={0x18, 0x4, 0x1, 0x0, r2}]}, &(0x7f0000000280)='GPL\x00', 0xff, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f0000000940)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000000980)={0x5, 0x4, 0x3, 0x400000}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000009c0)=[r1, r1]}, 0x80) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 08:05:10 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x6, &(0x7f00000000c0)=ANY=[@ANYBLOB="b40000000000000063115c00000000008510000002414f11c792b86c000000850000000000000095000010000000009535723fc5608012da07fa6f00e6e75be490285169fc330ea1cb39f890b77c67dfcb6293c19e3775541f06"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 08:05:10 executing program 2: write$cgroup_type(0xffffffffffffffff, &(0x7f0000000300), 0x9) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x7, 0x4, &(0x7f0000000a80)=ANY=[@ANYBLOB="183b0000050000000000000000000000182b0000", @ANYRES32, @ANYBLOB="00615daa36103db85a52c0556878274fc63e2c20c81f2b1dbb91294893dfe6fa6ae2276ad88b7f388e683ce0f32a336c83b4bd2edc4a871ddbb6248ba8276bb9730e61b89fcb6f87e50c9ed70f23ac493434017ddd059039e2aa"], &(0x7f0000000100)='GPL\x00', 0x0, 0xcb, &(0x7f0000000840)=""/203, 0x41100, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000340)={0x0, 0xd, 0x6, 0x4}, 0x10}, 0x80) (async) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x40600) (async) recvmsg(0xffffffffffffffff, 0x0, 0x0) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x0) (async) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0xffffffffffffffff, 0x10001, 0x18}, 0xc) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000440)={0x0, 0x10000000, 0x10}, 0xc) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='cgroup.controllers\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc0185879, &(0x7f0000000080)) (async) write$cgroup_subtree(r4, &(0x7f0000000100)=ANY=[], 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000b00)=@bpf_ext={0x1c, 0x8, &(0x7f00000000c0)=@raw=[@ldst={0x0, 0x3, 0x0, 0xa, 0x5, 0x4, 0xfffffffffffffff0}, @alu={0x4, 0x0, 0x9, 0x5, 0x8, 0xfffffffffffffefc, 0x8}, @map_fd={0x18, 0x4}, @jmp={0x5, 0x1, 0x2, 0x1, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff}, @generic={0x0, 0x3, 0x3, 0x48, 0x6}, @btf_id={0x18, 0x4, 0x3, 0x0, 0x2}], &(0x7f0000000140)='GPL\x00', 0x9, 0x37, &(0x7f0000000380)=""/55, 0x41000, 0x10, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f00000003c0)={0x7, 0x5}, 0x8, 0x10, &(0x7f0000000400)={0x2, 0x8, 0x800, 0x1e}, 0x10, 0xc159, 0xffffffffffffffff, 0x0, &(0x7f00000004c0)=[r1, r1, 0xffffffffffffffff, r1, r3, r4, 0xffffffffffffffff, 0xffffffffffffffff, r2]}, 0x80) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000c00)={0x18, 0x8, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x30}, [@call={0x85, 0x0, 0x0, 0x20}, @map_fd={0x18, 0xa}, @map_fd={0x18, 0x4, 0x1, 0x0, r2}]}, &(0x7f0000000280)='GPL\x00', 0xff, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f0000000940)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000000980)={0x5, 0x4, 0x3, 0x400000}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000009c0)=[r1, r1]}, 0x80) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) (async) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 08:05:10 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'dvmrp1\x00'}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@bloom_filter={0x1e, 0x9, 0x10001, 0x400, 0x1d10, 0x1, 0x0, '\x00', 0x0, r2, 0x4, 0x0, 0x0, 0x1}, 0x48) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x9, &(0x7f0000000680)=@framed={{0x18, 0x8, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x80000001}, [@func={0x85, 0x0, 0x1, 0x0, 0x3}, @map_fd, @alu={0x7, 0x0, 0x0, 0x8, 0x1, 0x0, 0x1f}, @alu={0x7, 0x0, 0x0, 0x3, 0x6, 0x1, 0xffffffffffffffff}, @exit={0x95, 0x0, 0xed}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x2, 0xc, &(0x7f0000000940)=ANY=[@ANYRES32, @ANYBLOB="000000000000f8ffffff000000010000000030577f00fcffffff85100000040034b1d3000085200000040000002c264000f0ffffff9500"/75], &(0x7f0000000840)='syzkaller\x00', 0x1ff, 0x7a, &(0x7f0000000480)=""/122, 0x40f00, 0x0, '\x00', 0x0, 0x28, 0xffffffffffffffff, 0x8, &(0x7f0000000500)={0x6, 0x2}, 0x8, 0x10, &(0x7f0000000540)={0x3, 0x8004, 0x400, 0xef}, 0x10, 0xffffffffffffffff, r2}, 0x80) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x6, 0x0, 0xff, 0x0, 0x24800000d, 0x10001, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x2, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) r4 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x3f, 0xffffffff}, 0xca00, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000d80)={r3, 0xe0, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f0000000b00)=[0x0, 0x0], &(0x7f0000000b40), 0x0, 0x8, &(0x7f0000000b80)=[{}], 0x8, 0x0, 0x0, &(0x7f0000000c00), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000c40)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000e80)={0x0, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="180000000180005f9ed2af04ea9792ffa32000000100000000004000", @ANYRES32, @ANYBLOB="0000000001000000185900000e00000080460000000000001868000003000000000000000010000085200000050000009500000000000000"], &(0x7f00000001c0)='GPL\x00', 0x3ff, 0x98, &(0x7f0000000a40)=""/152, 0x41100, 0x0, '\x00', r6, 0x17, 0xffffffffffffffff, 0x8, &(0x7f0000000dc0)={0x7, 0x1}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000e40)=[r2]}, 0x80) ioctl$TUNATTACHFILTER(r5, 0x401054d5, 0x0) ioctl$PERF_EVENT_IOC_RESET(r4, 0x2403, 0xba) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x1, 0x0, &(0x7f0000000640), &(0x7f0000000700)='syzkaller\x00', 0x8, 0xb7, &(0x7f0000000740)=""/183, 0x41100, 0xe, '\x00', 0x0, 0x21, 0xffffffffffffffff, 0x8, &(0x7f0000000800)={0x8, 0x3}, 0x8, 0x10, &(0x7f0000000640)={0x3, 0x4, 0x0, 0x2}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000880)=[0xffffffffffffffff]}, 0x80) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r7, &(0x7f0000000180), 0x14000) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) (async) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) (async) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'dvmrp1\x00'}) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@bloom_filter={0x1e, 0x9, 0x10001, 0x400, 0x1d10, 0x1, 0x0, '\x00', 0x0, r2, 0x4, 0x0, 0x0, 0x1}, 0x48) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x9, &(0x7f0000000680)=@framed={{0x18, 0x8, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x80000001}, [@func={0x85, 0x0, 0x1, 0x0, 0x3}, @map_fd, @alu={0x7, 0x0, 0x0, 0x8, 0x1, 0x0, 0x1f}, @alu={0x7, 0x0, 0x0, 0x3, 0x6, 0x1, 0xffffffffffffffff}, @exit={0x95, 0x0, 0xed}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x2, 0xc, &(0x7f0000000940)=ANY=[@ANYRES32, @ANYBLOB="000000000000f8ffffff000000010000000030577f00fcffffff85100000040034b1d3000085200000040000002c264000f0ffffff9500"/75], &(0x7f0000000840)='syzkaller\x00', 0x1ff, 0x7a, &(0x7f0000000480)=""/122, 0x40f00, 0x0, '\x00', 0x0, 0x28, 0xffffffffffffffff, 0x8, &(0x7f0000000500)={0x6, 0x2}, 0x8, 0x10, &(0x7f0000000540)={0x3, 0x8004, 0x400, 0xef}, 0x10, 0xffffffffffffffff, r2}, 0x80) (async) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x6, 0x0, 0xff, 0x0, 0x24800000d, 0x10001, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x2, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) (async) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x3f, 0xffffffff}, 0xca00, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000d80)={r3, 0xe0, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f0000000b00)=[0x0, 0x0], &(0x7f0000000b40), 0x0, 0x8, &(0x7f0000000b80)=[{}], 0x8, 0x0, 0x0, &(0x7f0000000c00), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000c40)}}, 0x10) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000e80)={0x0, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="180000000180005f9ed2af04ea9792ffa32000000100000000004000", @ANYRES32, @ANYBLOB="0000000001000000185900000e00000080460000000000001868000003000000000000000010000085200000050000009500000000000000"], &(0x7f00000001c0)='GPL\x00', 0x3ff, 0x98, &(0x7f0000000a40)=""/152, 0x41100, 0x0, '\x00', r6, 0x17, 0xffffffffffffffff, 0x8, &(0x7f0000000dc0)={0x7, 0x1}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000e40)=[r2]}, 0x80) (async) ioctl$TUNATTACHFILTER(r5, 0x401054d5, 0x0) (async) ioctl$PERF_EVENT_IOC_RESET(r4, 0x2403, 0xba) (async) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x1, 0x0, &(0x7f0000000640), &(0x7f0000000700)='syzkaller\x00', 0x8, 0xb7, &(0x7f0000000740)=""/183, 0x41100, 0xe, '\x00', 0x0, 0x21, 0xffffffffffffffff, 0x8, &(0x7f0000000800)={0x8, 0x3}, 0x8, 0x10, &(0x7f0000000640)={0x3, 0x4, 0x0, 0x2}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000880)=[0xffffffffffffffff]}, 0x80) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) (async) write$cgroup_type(r7, &(0x7f0000000180), 0x14000) (async) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) (async) ioctl$TUNSETTXFILTER(r0, 0x400454d1, 0x0) (async) [ 57.710487][ T316] syz-executor.0 (316) used greatest stack depth: 25056 bytes left 08:05:11 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) (async, rerun: 32) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) (rerun: 32) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) (async) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x0, 0x0, 0x0, &(0x7f0000000300)='syzkaller\x00', 0x7fffffff, 0x21, &(0x7f0000000200)=""/33, 0x40f00, 0x14, '\x00', 0x0, 0x12, r5, 0x8, &(0x7f0000000440)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000480)={0x5, 0x7, 0x7, 0x9}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[0xffffffffffffffff, r4, 0xffffffffffffffff, r4, r4]}, 0x80) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x2, 0x67, 0x8, 0x0, 0x5, 0x4200, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000380)}, 0x10000, 0xffff, 0x4, 0x3, 0x0, 0x10000, 0x8000, 0x0, 0x1, 0x0, 0x8000000000000000}, 0xffffffffffffffff, 0x9, r4, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)=0x184bc) openat$cgroup_ro(r4, &(0x7f00000002c0)='cpuset.effective_mems\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086602, &(0x7f0000000040)) (async) recvmsg(r1, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) (async, rerun: 64) openat$cgroup_ro(r0, &(0x7f00000001c0)='memory.events\x00', 0x0, 0x0) (async, rerun: 64) sendmsg$tipc(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) (async) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (async, rerun: 32) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz0\x00', 0x200002, 0x0) (async, rerun: 32) sendmsg$tipc(r2, 0x0, 0xc0) (async) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000000), 0xffe000) 08:05:11 executing program 5: syz_clone(0x40000080, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)="e38e619c84377ad7e9b0319f0a3c210fc5867e2454e321d7ca07d3888dd7f7e3b465eb24a0d340911177d69cc017d5a98486fac296ec676397d761b5") syz_clone(0x4010880, &(0x7f0000000000)="291b14771df545740a52ed7fb0d6975186d5f7fa5eaf1ae39947c25e5cf5b836975c8faa5dee858fc962e0eb4bb1ae26499009c5c20e5bee787544d37314a27b18a01e5df2f60355d87100c50da6e15a71cfbe2cb9d2c73a29b020082de5114dac69f3ba2eb1c8353c3f84c5e9092b01625b2a1e644a761db04c3d152f3addbee1db", 0x82, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f00000001c0)="bd0bb035741c87bbf85d67ad863b7433810eff91093c0ab6f8d131f63e16a8137fb1c13253d4ffdff0ed5529f296eaa8c11d0e641d814800bfb98064da34c36bfe9af411c8a28b6663448de11e7afbafa5ce99bcd449720677adc369dd403ebd719aa1ee570cd151cf486f8cda4f26f6f6b0bb6d3520c084c1d2eaf6bde045d972063cacaff19e39eb98facef54aa72e7208350839b7f169f274e0a1541f547982de9e6df40b91fc872b72") 08:05:11 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x6, &(0x7f00000000c0)=ANY=[@ANYBLOB="b40000000000000063115c00000000008510000002414f11c792b86c000000850000000000000095000010000000009535723fc5608012da07fa6f00e6e75be490285169fc330ea1cb39f890b77c67dfcb6293c19e3775541f06"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 08:05:11 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x304, 0x10, &(0x7f0000000000), 0xfffffea2}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@bloom_filter={0x1e, 0x1, 0x494, 0x4, 0x81, 0xffffffffffffffff, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x3, 0x1, 0xf}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@bloom_filter={0x1e, 0x200, 0x0, 0x881, 0x12, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x5, 0x4, 0x3}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x2000a0, 0xe, 0xfffff000, &(0x7f0000000400)="3d6ee2e04b91ab10f30f9b0586dd", 0x0, 0x1700}, 0x28) 08:05:11 executing program 4: openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0xb, 0x2155, &(0x7f0000001300)=ANY=[@ANYRES16=0x0], &(0x7f0000000000)='GPL\x00', 0x7, 0xc2, &(0x7f0000000740)=""/194, 0x0, 0x18, '\x00', 0x0, 0x1c, 0xffffffffffffffff, 0x8, &(0x7f00000000c0)={0xffffffff, 0x20000004}, 0x8, 0x10, &(0x7f0000000440)={0x3, 0x0, 0x2}, 0x10}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x400, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x4, @perf_bp={0x0, 0x6}, 0xa0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x6, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r0 = perf_event_open(&(0x7f00000005c0)={0x3, 0x80, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1000000000, 0x12810, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0xcab8, 0x3, 0x40000102, 0x3, 0x10000000000000c, 0x46de, 0x0, 0x0, 0x4000000, 0x0, 0x5}, 0x0, 0x10, 0xffffffffffffffff, 0x3) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x2, 0x4, 0x8, 0x7, 0xa0f, 0xffffffffffffffff, 0x7, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x0, 0x1}, 0x48) perf_event_open(&(0x7f0000000480)={0x4, 0x80, 0x2, 0x1, 0x80, 0x3, 0x0, 0x6, 0x1c00, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x800, 0x2, @perf_config_ext={0x100000001, 0xfe}, 0x18000, 0x1, 0x7ff, 0x0, 0x10001, 0xfc, 0x9, 0x0, 0x4, 0x0, 0x2}, 0x0, 0x10, r0, 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x4968c2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@bloom_filter={0x1e, 0x888, 0xfffffffb, 0x3, 0x0, r1, 0x1, '\x00', 0x0, r2, 0x4, 0x3, 0x2, 0xb}, 0x48) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.net/syz1\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc87,\x00\xd2\x97\x04\x03\xdc\r') syz_clone(0x40200000, &(0x7f0000000140)="f1c9b561540095156bd6f21de7b0ee304223312b19539057bada65717169d4dc3213f7b102f6e6790d408fe4ba78c0df0e5687f635db84062d1e8973c373cc8a14ed70d1e2cc936046361f239a17d6f809b7c1f23f3328cbaf2f8df5d65fff7b19b19f2838241d714ff8ecff942a4208a27f03bb12d747ed60c2b78187702da02c5f18d99a13a1e900"/152, 0x98, &(0x7f0000000200), &(0x7f0000000700), &(0x7f0000000840)="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") close(r2) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8923, &(0x7f0000000b40)='lo\x00\x96o8\x14d\xa1\xe3\xd7\\b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x0e\xa0\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50xffffffffffffffff, 0xffffffffffffffff}) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) (async) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x0, 0x0, 0x0, &(0x7f0000000300)='syzkaller\x00', 0x7fffffff, 0x21, &(0x7f0000000200)=""/33, 0x40f00, 0x14, '\x00', 0x0, 0x12, r5, 0x8, &(0x7f0000000440)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000480)={0x5, 0x7, 0x7, 0x9}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[0xffffffffffffffff, r4, 0xffffffffffffffff, r4, r4]}, 0x80) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x2, 0x67, 0x8, 0x0, 0x5, 0x4200, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000380)}, 0x10000, 0xffff, 0x4, 0x3, 0x0, 0x10000, 0x8000, 0x0, 0x1, 0x0, 0x8000000000000000}, 0xffffffffffffffff, 0x9, r4, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)=0x184bc) (async) openat$cgroup_ro(r4, &(0x7f00000002c0)='cpuset.effective_mems\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086602, &(0x7f0000000040)) (async, rerun: 64) recvmsg(r1, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) (rerun: 64) openat$cgroup_ro(r0, &(0x7f00000001c0)='memory.events\x00', 0x0, 0x0) sendmsg$tipc(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) (async) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz0\x00', 0x200002, 0x0) (async) sendmsg$tipc(r2, 0x0, 0xc0) (async) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000000), 0xffe000) 08:05:11 executing program 5: syz_clone(0x40000080, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)="e38e619c84377ad7e9b0319f0a3c210fc5867e2454e321d7ca07d3888dd7f7e3b465eb24a0d340911177d69cc017d5a98486fac296ec676397d761b5") syz_clone(0x4010880, &(0x7f0000000000)="291b14771df545740a52ed7fb0d6975186d5f7fa5eaf1ae39947c25e5cf5b836975c8faa5dee858fc962e0eb4bb1ae26499009c5c20e5bee787544d37314a27b18a01e5df2f60355d87100c50da6e15a71cfbe2cb9d2c73a29b020082de5114dac69f3ba2eb1c8353c3f84c5e9092b01625b2a1e644a761db04c3d152f3addbee1db", 0x82, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f00000001c0)="bd0bb035741c87bbf85d67ad863b7433810eff91093c0ab6f8d131f63e16a8137fb1c13253d4ffdff0ed5529f296eaa8c11d0e641d814800bfb98064da34c36bfe9af411c8a28b6663448de11e7afbafa5ce99bcd449720677adc369dd403ebd719aa1ee570cd151cf486f8cda4f26f6f6b0bb6d3520c084c1d2eaf6bde045d972063cacaff19e39eb98facef54aa72e7208350839b7f169f274e0a1541f547982de9e6df40b91fc872b72") syz_clone(0x40000080, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)="e38e619c84377ad7e9b0319f0a3c210fc5867e2454e321d7ca07d3888dd7f7e3b465eb24a0d340911177d69cc017d5a98486fac296ec676397d761b5") (async) syz_clone(0x4010880, &(0x7f0000000000)="291b14771df545740a52ed7fb0d6975186d5f7fa5eaf1ae39947c25e5cf5b836975c8faa5dee858fc962e0eb4bb1ae26499009c5c20e5bee787544d37314a27b18a01e5df2f60355d87100c50da6e15a71cfbe2cb9d2c73a29b020082de5114dac69f3ba2eb1c8353c3f84c5e9092b01625b2a1e644a761db04c3d152f3addbee1db", 0x82, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f00000001c0)="bd0bb035741c87bbf85d67ad863b7433810eff91093c0ab6f8d131f63e16a8137fb1c13253d4ffdff0ed5529f296eaa8c11d0e641d814800bfb98064da34c36bfe9af411c8a28b6663448de11e7afbafa5ce99bcd449720677adc369dd403ebd719aa1ee570cd151cf486f8cda4f26f6f6b0bb6d3520c084c1d2eaf6bde045d972063cacaff19e39eb98facef54aa72e7208350839b7f169f274e0a1541f547982de9e6df40b91fc872b72") (async) 08:05:11 executing program 3: ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x6) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001840)={0x6, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000000000000000000ffffff852f0000000000000095000000010000000515555e3374bc3817f136ba2e14e37eb99de1128b02aa44eb2f8ce4eba6a971a3fe1b88ce98025bc93696ca2115a090a124e6f33191c40a571e70dcf5b6f25488f0d6fe0633180d9f31ffbb525b1c62c4048542c990e3834ae3d3d9ddfca7fef312182aa5aacccab4c89f9f395ac2066c6eb08e423515e52615bd4ba6308cdb9a572edcc2b9756628ae129a6bc185fc0908694f53b240cc2f0158c7eb20747b549acf6152890341d5476e75cf1e0358725e35a30fee0140d7a2fbaef4987843afb72cf1504c3dd2c44a34be2c6c426f2cc246086eee95d491"], &(0x7f00000016c0)='syzkaller\x00', 0x4, 0xbe, &(0x7f0000001700)=""/190, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000000)) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x0, 0x3, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x7fffffff, 0x21, &(0x7f0000000200)=""/33, 0x41100, 0x14, '\x00', 0x0, 0x12, r1, 0x8, &(0x7f0000000440)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000480)={0x1, 0x7, 0x7, 0x9}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[0xffffffffffffffff, r0, 0xffffffffffffffff, r0, r0]}, 0x80) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x16, 0x4, 0x0, 0x7, 0x0, r1, 0x80000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x2, 0x1}, 0x48) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x0, 0x0, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x7ff, 0x21, &(0x7f0000000200)=""/33, 0x41100, 0x14, '\x00', 0x0, 0x12, r4, 0x8, &(0x7f0000000440)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000480)={0x1, 0x7, 0x7, 0x9}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[0xffffffffffffffff, r3, 0xffffffffffffffff, r3, r3]}, 0x80) (async) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x0, 0x0, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x7fffffff, 0x21, &(0x7f0000000200)=""/33, 0x41100, 0x14, '\x00', 0x0, 0x12, r6, 0x8, &(0x7f0000000440)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000480)={0x1, 0x7, 0x7, 0x9}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[0xffffffffffffffff, r5, 0xffffffffffffffff, r5, r5]}, 0x80) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x0, 0x0, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x7fffffff, 0x21, &(0x7f0000000200)=""/33, 0x41100, 0x14, '\x00', 0x0, 0x12, r8, 0x8, &(0x7f0000000440)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000480)={0x1, 0x7, 0x7, 0x9}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[0xffffffffffffffff, r7, 0xffffffffffffffff, r7, r7]}, 0x80) (async) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x2, 0x67, 0x8, 0x0, 0x5, 0x4200, 0xf, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_config_ext={0x3, 0x7fffffff}, 0x0, 0xffff, 0x4, 0x3, 0x0, 0x10000, 0x8000, 0x0, 0x1, 0x0, 0x8000000000000000}, 0xffffffffffffffff, 0x9, r7, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x4030582a, &(0x7f0000000040)=0x184bc) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x8, 0xc, &(0x7f00000005c0)=@raw=[@map_idx={0x18, 0x3, 0x5, 0x0, 0x10}, @alu={0x4, 0x1, 0xd, 0x8, 0x5, 0xffffffffffffffe0, 0x10}, @call={0x85, 0x0, 0x0, 0xb0}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @jmp={0x5, 0x1, 0x4, 0x2, 0x6, 0x1}, @cb_func={0x18, 0x7, 0x4, 0x0, 0xffffffffffffffff}, @initr0={0x18, 0x0, 0x0, 0x0, 0x5}, @map_val={0x18, 0x4, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0xffff7fff}], &(0x7f00000004c0)='GPL\x00', 0x1, 0x0, 0x0, 0x41000, 0x8, '\x00', 0x0, 0x17, 0xffffffffffffffff, 0x8, &(0x7f0000000680)={0x7, 0x5}, 0x8, 0x10, &(0x7f00000006c0)={0x3, 0xb, 0x27e2, 0x5}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000007c0)}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0xf, 0x6, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x8}, [@map_fd={0x18, 0x7, 0x1, 0x0, r5}, @ldst={0x2, 0x0, 0x3, 0x0, 0x0, 0xffffffffffffffde, 0xffffffffffffffff}]}, &(0x7f0000000140)='GPL\x00', 0x3, 0x61, &(0x7f0000000340)=""/97, 0x41000, 0x0, '\x00', 0x0, 0x4, 0xffffffffffffffff, 0x8, &(0x7f0000000640)={0x5, 0x3}, 0x8, 0x10, &(0x7f00000003c0)={0x3, 0xa, 0x6, 0x79b}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000400)=[r2, r1, r0, r0]}, 0x80) 08:05:11 executing program 2: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'rose0\x00', 0x1}) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000100)={r0}, 0x8) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYRES64, @ANYRES64, @ANYRES16], 0x24) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xb5, 0x1, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000f80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)=0x2d00a) [ 58.402376][ T3498] Y4`Ҙ: renamed from lo 08:05:11 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'caif0\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000180)={0x1, &(0x7f0000000100)=[{0x1, 0x4}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000480)={'dvmrp1\x00', 0x4ad1518a53e033b2}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000100)={0x2, &(0x7f0000000080)=[{0x1d}, {0x6}]}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000080)={'macsec0\x00'}) [ 58.437037][ T92] device bridge_slave_1 left promiscuous mode [ 58.446238][ T92] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.472778][ T92] device bridge_slave_0 left promiscuous mode [ 58.499626][ T92] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.379486][ C1] BUG: kernel NULL pointer dereference, address: 0000000000000000 [ 59.387500][ C1] #PF: supervisor instruction fetch in kernel mode [ 59.394291][ C1] #PF: error_code(0x0010) - not-present page [ 59.400418][ C1] PGD 0 P4D 0 [ 59.403772][ C1] Oops: 0010 [#1] PREEMPT SMP KASAN [ 59.409033][ C1] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G B 5.4.197-syzkaller-00007-g19a66b6f3cd8 #0 [ 59.420091][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 59.430131][ C1] RIP: 0010:0x0 [ 59.433658][ C1] Code: Bad RIP value. [ 59.437701][ C1] RSP: 0018:ffff8881f6f09d30 EFLAGS: 00010202 [ 59.443745][ C1] RAX: ffffffff81519fb9 RBX: 0000000000000101 RCX: ffff8881f5dc0000 [ 59.451825][ C1] RDX: 0000000080000101 RSI: 0000000000000000 RDI: ffff8881dc7031c0 [ 59.459885][ C1] RBP: ffff8881dc7031e0 R08: ffffffff81519d92 R09: ffffed103ede92f7 [ 59.467834][ C1] R10: ffffed103ede92f7 R11: 1ffff1103ede92f6 R12: 00000000ffffa118 [ 59.475782][ C1] R13: 1ffff1103ede92f1 R14: 0000000000000000 R15: ffff8881dc7031c0 [ 59.483733][ C1] FS: 0000000000000000(0000) GS:ffff8881f6f00000(0000) knlGS:0000000000000000 [ 59.494757][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 59.501342][ C1] CR2: ffffffffffffffd6 CR3: 00000001ed195000 CR4: 00000000003406e0 [ 59.509301][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 59.517251][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 59.528244][ C1] Call Trace: [ 59.531590][ C1] [ 59.534459][ C1] call_timer_fn+0x31/0x350 [ 59.538948][ C1] expire_timers+0x21e/0x400 [ 59.543517][ C1] __run_timers+0x5b0/0x6b0 [ 59.548090][ C1] run_timer_softirq+0x46/0x80 [ 59.552835][ C1] __do_softirq+0x23e/0x643 [ 59.557320][ C1] irq_exit+0x195/0x1c0 [ 59.561454][ C1] smp_apic_timer_interrupt+0x113/0x440 [ 59.566977][ C1] apic_timer_interrupt+0xf/0x20 [ 59.571891][ C1] [ 59.574815][ C1] RIP: 0010:default_idle+0x1f/0x30 [ 59.579903][ C1] Code: 90 90 90 90 90 90 90 90 90 90 90 e8 3b 25 ff fd bf 01 00 00 00 89 c6 e8 cf b2 09 fd e9 07 00 00 00 0f 00 2d 63 fc 47 00 fb f4 1c 25 ff fd bf ff ff ff ff 89 c6 e9 b0 b2 09 fd 41 57 41 56 53 [ 59.599654][ C1] RSP: 0018:ffff8881f5defe88 EFLAGS: 00000296 ORIG_RAX: ffffffffffffff13 [ 59.608387][ C1] RAX: 0000000000000001 RBX: ffff8881f5dc0000 RCX: ffff8881f5dc0000 [ 59.616420][ C1] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000001 [ 59.624545][ C1] RBP: dffffc0000000000 R08: ffffffff821c7604 R09: ffffed103ebb8001 [ 59.632584][ C1] R10: ffffed103ebb8001 R11: 1ffff1103ebb8000 R12: 0000000000000000 [ 59.640547][ C1] R13: 1ffff1103ebb8000 R14: ffffffff85e6c3a0 R15: 0000000000000001 [ 59.648499][ C1] ? check_preemption_disabled+0x44/0x2c0 [ 59.654195][ C1] ? default_idle+0x11/0x30 [ 59.658746][ C1] do_idle+0x1d2/0x590 [ 59.662786][ C1] cpu_startup_entry+0x15/0x20 [ 59.667626][ C1] start_secondary+0x312/0x390 [ 59.672360][ C1] secondary_startup_64+0xa4/0xb0 [ 59.677353][ C1] Modules linked in: [ 59.681222][ C1] CR2: 0000000000000000 [ 59.685360][ C1] ---[ end trace 73546bb555e4f1f7 ]--- [ 59.690800][ C1] RIP: 0010:0x0 [ 59.694263][ C1] Code: Bad RIP value. [ 59.698306][ C1] RSP: 0018:ffff8881f6f09d30 EFLAGS: 00010202 [ 59.704351][ C1] RAX: ffffffff81519fb9 RBX: 0000000000000101 RCX: ffff8881f5dc0000 [ 59.712396][ C1] RDX: 0000000080000101 RSI: 0000000000000000 RDI: ffff8881dc7031c0 [ 59.720431][ C1] RBP: ffff8881dc7031e0 R08: ffffffff81519d92 R09: ffffed103ede92f7 [ 59.728379][ C1] R10: ffffed103ede92f7 R11: 1ffff1103ede92f6 R12: 00000000ffffa118 [ 59.736323][ C1] R13: 1ffff1103ede92f1 R14: 0000000000000000 R15: ffff8881dc7031c0 [ 59.744273][ C1] FS: 0000000000000000(0000) GS:ffff8881f6f00000(0000) knlGS:0000000000000000 [ 59.753182][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 59.759762][ C1] CR2: ffffffffffffffd6 CR3: 00000001ed195000 CR4: 00000000003406e0 [ 59.767713][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 59.775661][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 59.783607][ C1] Kernel panic - not syncing: Fatal exception in interrupt [ 59.791143][ C1] Kernel Offset: disabled [ 59.795459][ C1] Rebooting in 86400 seconds..