Warning: Permanently added '10.128.0.193' (ECDSA) to the list of known hosts. 2022/07/18 21:41:48 fuzzer started 2022/07/18 21:41:48 dialing manager at 10.128.0.163:44557 [ 20.371878][ T22] audit: type=1400 audit(1658180508.410:73): avc: denied { mounton } for pid=302 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1136 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 20.373406][ T302] cgroup1: Unknown subsys name 'net' [ 20.394580][ T22] audit: type=1400 audit(1658180508.420:74): avc: denied { mount } for pid=302 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 20.400181][ T302] cgroup1: Unknown subsys name 'net_prio' [ 20.427844][ T302] cgroup1: Unknown subsys name 'devices' [ 20.433749][ T302] cgroup1: Unknown subsys name 'blkio' [ 20.439858][ T22] audit: type=1400 audit(1658180508.490:75): avc: denied { unmount } for pid=302 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 20.574536][ T302] cgroup1: Unknown subsys name 'hugetlb' [ 20.580388][ T302] cgroup1: Unknown subsys name 'rlimit' 2022/07/18 21:41:48 syscalls: 123 2022/07/18 21:41:48 code coverage: enabled 2022/07/18 21:41:48 comparison tracing: enabled 2022/07/18 21:41:48 extra coverage: enabled 2022/07/18 21:41:48 delay kcov mmap: mmap returned an invalid pointer 2022/07/18 21:41:48 setuid sandbox: enabled 2022/07/18 21:41:48 namespace sandbox: enabled 2022/07/18 21:41:48 Android sandbox: enabled 2022/07/18 21:41:48 fault injection: enabled 2022/07/18 21:41:48 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/07/18 21:41:48 net packet injection: enabled 2022/07/18 21:41:48 net device setup: enabled 2022/07/18 21:41:48 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/07/18 21:41:48 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/07/18 21:41:48 USB emulation: enabled 2022/07/18 21:41:48 hci packet injection: /dev/vhci does not exist 2022/07/18 21:41:48 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2022/07/18 21:41:48 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist [ 20.673657][ T22] audit: type=1400 audit(1658180508.720:76): avc: denied { mounton } for pid=302 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 20.698426][ T22] audit: type=1400 audit(1658180508.720:77): avc: denied { mount } for pid=302 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 2022/07/18 21:41:48 fetching corpus: 50, signal 18839/20613 (executing program) [ 20.721805][ T22] audit: type=1400 audit(1658180508.720:78): avc: denied { setattr } for pid=302 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=155 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 2022/07/18 21:41:48 fetching corpus: 100, signal 29328/32584 (executing program) 2022/07/18 21:41:48 fetching corpus: 150, signal 34926/39636 (executing program) 2022/07/18 21:41:49 fetching corpus: 200, signal 38176/44299 (executing program) 2022/07/18 21:41:49 fetching corpus: 250, signal 41312/48776 (executing program) 2022/07/18 21:41:49 fetching corpus: 300, signal 42833/51667 (executing program) 2022/07/18 21:41:49 fetching corpus: 350, signal 44498/54622 (executing program) 2022/07/18 21:41:49 fetching corpus: 400, signal 47091/58417 (executing program) 2022/07/18 21:41:49 fetching corpus: 450, signal 48267/60850 (executing program) 2022/07/18 21:41:49 fetching corpus: 500, signal 50534/64285 (executing program) 2022/07/18 21:41:49 fetching corpus: 550, signal 53283/68046 (executing program) 2022/07/18 21:41:49 fetching corpus: 600, signal 55359/71186 (executing program) 2022/07/18 21:41:49 fetching corpus: 650, signal 56500/73477 (executing program) 2022/07/18 21:41:49 fetching corpus: 700, signal 58511/76509 (executing program) 2022/07/18 21:41:49 fetching corpus: 750, signal 60603/79507 (executing program) 2022/07/18 21:41:49 fetching corpus: 800, signal 61622/81592 (executing program) 2022/07/18 21:41:49 fetching corpus: 850, signal 62935/83879 (executing program) 2022/07/18 21:41:49 fetching corpus: 900, signal 63932/85906 (executing program) 2022/07/18 21:41:49 fetching corpus: 950, signal 65290/88224 (executing program) 2022/07/18 21:41:49 fetching corpus: 1000, signal 67070/90761 (executing program) 2022/07/18 21:41:50 fetching corpus: 1050, signal 69959/94121 (executing program) 2022/07/18 21:41:50 fetching corpus: 1100, signal 71021/96028 (executing program) 2022/07/18 21:41:50 fetching corpus: 1150, signal 71795/97698 (executing program) 2022/07/18 21:41:50 fetching corpus: 1200, signal 72537/99350 (executing program) 2022/07/18 21:41:50 fetching corpus: 1250, signal 73207/100928 (executing program) 2022/07/18 21:41:50 fetching corpus: 1300, signal 74324/102804 (executing program) 2022/07/18 21:41:50 fetching corpus: 1350, signal 75077/104382 (executing program) 2022/07/18 21:41:50 fetching corpus: 1400, signal 75908/106010 (executing program) 2022/07/18 21:41:50 fetching corpus: 1450, signal 76599/107527 (executing program) 2022/07/18 21:41:50 fetching corpus: 1500, signal 77560/109191 (executing program) 2022/07/18 21:41:50 fetching corpus: 1550, signal 78463/110777 (executing program) 2022/07/18 21:41:50 fetching corpus: 1600, signal 79248/112301 (executing program) 2022/07/18 21:41:50 fetching corpus: 1650, signal 79849/113746 (executing program) 2022/07/18 21:41:51 fetching corpus: 1700, signal 80503/115187 (executing program) 2022/07/18 21:41:51 fetching corpus: 1750, signal 81048/116546 (executing program) 2022/07/18 21:41:51 fetching corpus: 1800, signal 81961/118051 (executing program) 2022/07/18 21:41:51 fetching corpus: 1850, signal 82808/119578 (executing program) 2022/07/18 21:41:51 fetching corpus: 1900, signal 84007/121201 (executing program) 2022/07/18 21:41:51 fetching corpus: 1950, signal 84838/122662 (executing program) 2022/07/18 21:41:51 fetching corpus: 2000, signal 85860/124117 (executing program) 2022/07/18 21:41:51 fetching corpus: 2050, signal 86557/125457 (executing program) 2022/07/18 21:41:51 fetching corpus: 2100, signal 87410/126817 (executing program) 2022/07/18 21:41:51 fetching corpus: 2150, signal 88235/128189 (executing program) 2022/07/18 21:41:51 fetching corpus: 2200, signal 89067/129515 (executing program) 2022/07/18 21:41:51 fetching corpus: 2250, signal 89792/130766 (executing program) 2022/07/18 21:41:51 fetching corpus: 2300, signal 90105/131790 (executing program) 2022/07/18 21:41:51 fetching corpus: 2350, signal 90571/132914 (executing program) 2022/07/18 21:41:52 fetching corpus: 2400, signal 90964/133974 (executing program) 2022/07/18 21:41:52 fetching corpus: 2450, signal 91416/135014 (executing program) 2022/07/18 21:41:52 fetching corpus: 2500, signal 92291/136259 (executing program) 2022/07/18 21:41:52 fetching corpus: 2550, signal 92732/137264 (executing program) 2022/07/18 21:41:52 fetching corpus: 2600, signal 93170/138275 (executing program) 2022/07/18 21:41:52 fetching corpus: 2650, signal 93820/139366 (executing program) 2022/07/18 21:41:52 fetching corpus: 2700, signal 94175/140395 (executing program) 2022/07/18 21:41:52 fetching corpus: 2750, signal 94959/141493 (executing program) 2022/07/18 21:41:52 fetching corpus: 2800, signal 95330/142486 (executing program) 2022/07/18 21:41:52 fetching corpus: 2850, signal 95656/143402 (executing program) 2022/07/18 21:41:52 fetching corpus: 2900, signal 96131/144384 (executing program) 2022/07/18 21:41:52 fetching corpus: 2950, signal 96456/145314 (executing program) 2022/07/18 21:41:52 fetching corpus: 3000, signal 96860/146265 (executing program) 2022/07/18 21:41:52 fetching corpus: 3050, signal 97534/147272 (executing program) 2022/07/18 21:41:52 fetching corpus: 3100, signal 97889/148143 (executing program) 2022/07/18 21:41:52 fetching corpus: 3150, signal 98174/149031 (executing program) 2022/07/18 21:41:53 fetching corpus: 3200, signal 98443/149875 (executing program) 2022/07/18 21:41:53 fetching corpus: 3250, signal 98878/150809 (executing program) 2022/07/18 21:41:53 fetching corpus: 3300, signal 99266/151669 (executing program) 2022/07/18 21:41:53 fetching corpus: 3350, signal 99491/152508 (executing program) 2022/07/18 21:41:53 fetching corpus: 3400, signal 99791/153354 (executing program) 2022/07/18 21:41:53 fetching corpus: 3450, signal 100256/154198 (executing program) 2022/07/18 21:41:53 fetching corpus: 3500, signal 101007/155066 (executing program) 2022/07/18 21:41:53 fetching corpus: 3550, signal 101529/155870 (executing program) 2022/07/18 21:41:53 fetching corpus: 3600, signal 101795/156710 (executing program) 2022/07/18 21:41:53 fetching corpus: 3650, signal 102385/157555 (executing program) 2022/07/18 21:41:53 fetching corpus: 3700, signal 102715/158330 (executing program) 2022/07/18 21:41:53 fetching corpus: 3750, signal 103023/159121 (executing program) 2022/07/18 21:41:53 fetching corpus: 3800, signal 103234/159890 (executing program) 2022/07/18 21:41:53 fetching corpus: 3850, signal 103513/160683 (executing program) 2022/07/18 21:41:53 fetching corpus: 3900, signal 103760/161426 (executing program) 2022/07/18 21:41:54 fetching corpus: 3950, signal 104112/162163 (executing program) 2022/07/18 21:41:54 fetching corpus: 4000, signal 104314/162893 (executing program) 2022/07/18 21:41:54 fetching corpus: 4050, signal 104541/163619 (executing program) 2022/07/18 21:41:54 fetching corpus: 4100, signal 104731/164357 (executing program) 2022/07/18 21:41:54 fetching corpus: 4150, signal 104908/164574 (executing program) 2022/07/18 21:41:54 fetching corpus: 4200, signal 105142/164574 (executing program) 2022/07/18 21:41:54 fetching corpus: 4250, signal 105424/164574 (executing program) 2022/07/18 21:41:54 fetching corpus: 4300, signal 105747/164574 (executing program) 2022/07/18 21:41:54 fetching corpus: 4350, signal 106031/164574 (executing program) 2022/07/18 21:41:54 fetching corpus: 4400, signal 106426/164574 (executing program) 2022/07/18 21:41:54 fetching corpus: 4450, signal 106692/164574 (executing program) 2022/07/18 21:41:54 fetching corpus: 4500, signal 106942/164574 (executing program) 2022/07/18 21:41:54 fetching corpus: 4550, signal 107161/164574 (executing program) 2022/07/18 21:41:54 fetching corpus: 4600, signal 107535/164574 (executing program) 2022/07/18 21:41:54 fetching corpus: 4650, signal 107763/164574 (executing program) 2022/07/18 21:41:54 fetching corpus: 4700, signal 108068/164574 (executing program) 2022/07/18 21:41:54 fetching corpus: 4750, signal 108359/164574 (executing program) 2022/07/18 21:41:54 fetching corpus: 4800, signal 108703/164574 (executing program) 2022/07/18 21:41:55 fetching corpus: 4850, signal 109090/164574 (executing program) 2022/07/18 21:41:55 fetching corpus: 4900, signal 109410/164574 (executing program) 2022/07/18 21:41:55 fetching corpus: 4950, signal 109720/164574 (executing program) 2022/07/18 21:41:55 fetching corpus: 5000, signal 109897/164574 (executing program) 2022/07/18 21:41:55 fetching corpus: 5050, signal 110256/164574 (executing program) 2022/07/18 21:41:55 fetching corpus: 5100, signal 110869/164574 (executing program) 2022/07/18 21:41:55 fetching corpus: 5150, signal 111095/164574 (executing program) 2022/07/18 21:41:55 fetching corpus: 5200, signal 111301/164574 (executing program) 2022/07/18 21:41:55 fetching corpus: 5250, signal 111568/164574 (executing program) 2022/07/18 21:41:55 fetching corpus: 5300, signal 111863/164574 (executing program) 2022/07/18 21:41:55 fetching corpus: 5350, signal 112021/164574 (executing program) 2022/07/18 21:41:55 fetching corpus: 5400, signal 112301/164576 (executing program) 2022/07/18 21:41:55 fetching corpus: 5450, signal 112493/164576 (executing program) 2022/07/18 21:41:55 fetching corpus: 5500, signal 112697/164576 (executing program) 2022/07/18 21:41:55 fetching corpus: 5550, signal 112890/164576 (executing program) 2022/07/18 21:41:55 fetching corpus: 5600, signal 113099/164576 (executing program) 2022/07/18 21:41:55 fetching corpus: 5650, signal 113307/164576 (executing program) 2022/07/18 21:41:56 fetching corpus: 5700, signal 113565/164576 (executing program) 2022/07/18 21:41:56 fetching corpus: 5750, signal 113761/164576 (executing program) 2022/07/18 21:41:56 fetching corpus: 5800, signal 113925/164576 (executing program) 2022/07/18 21:41:56 fetching corpus: 5850, signal 114251/164576 (executing program) 2022/07/18 21:41:56 fetching corpus: 5900, signal 114396/164576 (executing program) 2022/07/18 21:41:56 fetching corpus: 5950, signal 114569/164576 (executing program) 2022/07/18 21:41:56 fetching corpus: 6000, signal 114763/164576 (executing program) 2022/07/18 21:41:56 fetching corpus: 6050, signal 114906/164576 (executing program) 2022/07/18 21:41:56 fetching corpus: 6100, signal 115115/164576 (executing program) 2022/07/18 21:41:56 fetching corpus: 6150, signal 115246/164576 (executing program) 2022/07/18 21:41:56 fetching corpus: 6200, signal 115511/164576 (executing program) 2022/07/18 21:41:56 fetching corpus: 6250, signal 115890/164576 (executing program) 2022/07/18 21:41:56 fetching corpus: 6300, signal 116097/164576 (executing program) 2022/07/18 21:41:56 fetching corpus: 6350, signal 116355/164576 (executing program) 2022/07/18 21:41:56 fetching corpus: 6400, signal 116558/164576 (executing program) 2022/07/18 21:41:56 fetching corpus: 6450, signal 116793/164576 (executing program) 2022/07/18 21:41:56 fetching corpus: 6500, signal 116981/164576 (executing program) 2022/07/18 21:41:56 fetching corpus: 6550, signal 117206/164576 (executing program) 2022/07/18 21:41:57 fetching corpus: 6600, signal 117408/164576 (executing program) 2022/07/18 21:41:57 fetching corpus: 6650, signal 117603/164576 (executing program) 2022/07/18 21:41:57 fetching corpus: 6700, signal 117809/164576 (executing program) 2022/07/18 21:41:57 fetching corpus: 6750, signal 118136/164576 (executing program) 2022/07/18 21:41:57 fetching corpus: 6800, signal 118426/164576 (executing program) 2022/07/18 21:41:57 fetching corpus: 6850, signal 118637/164576 (executing program) 2022/07/18 21:41:57 fetching corpus: 6900, signal 118832/164576 (executing program) 2022/07/18 21:41:57 fetching corpus: 6950, signal 119079/164576 (executing program) 2022/07/18 21:41:57 fetching corpus: 7000, signal 119267/164576 (executing program) 2022/07/18 21:41:57 fetching corpus: 7050, signal 119526/164576 (executing program) 2022/07/18 21:41:57 fetching corpus: 7100, signal 119678/164576 (executing program) 2022/07/18 21:41:57 fetching corpus: 7150, signal 119808/164576 (executing program) 2022/07/18 21:41:57 fetching corpus: 7200, signal 119971/164576 (executing program) 2022/07/18 21:41:57 fetching corpus: 7250, signal 120174/164576 (executing program) 2022/07/18 21:41:57 fetching corpus: 7300, signal 120385/164576 (executing program) 2022/07/18 21:41:57 fetching corpus: 7350, signal 120553/164576 (executing program) 2022/07/18 21:41:57 fetching corpus: 7400, signal 120734/164576 (executing program) 2022/07/18 21:41:58 fetching corpus: 7450, signal 120875/164576 (executing program) 2022/07/18 21:41:58 fetching corpus: 7500, signal 121146/164576 (executing program) 2022/07/18 21:41:58 fetching corpus: 7550, signal 121576/164576 (executing program) 2022/07/18 21:41:58 fetching corpus: 7600, signal 121721/164576 (executing program) 2022/07/18 21:41:58 fetching corpus: 7650, signal 121947/164576 (executing program) 2022/07/18 21:41:58 fetching corpus: 7700, signal 122086/164576 (executing program) 2022/07/18 21:41:58 fetching corpus: 7750, signal 122313/164576 (executing program) 2022/07/18 21:41:58 fetching corpus: 7800, signal 122500/164576 (executing program) 2022/07/18 21:41:58 fetching corpus: 7850, signal 122890/164576 (executing program) 2022/07/18 21:41:58 fetching corpus: 7900, signal 123039/164576 (executing program) 2022/07/18 21:41:58 fetching corpus: 7950, signal 123309/164576 (executing program) 2022/07/18 21:41:58 fetching corpus: 8000, signal 123519/164576 (executing program) 2022/07/18 21:41:58 fetching corpus: 8050, signal 123745/164576 (executing program) 2022/07/18 21:41:58 fetching corpus: 8100, signal 123930/164576 (executing program) 2022/07/18 21:41:58 fetching corpus: 8150, signal 124216/164576 (executing program) 2022/07/18 21:41:58 fetching corpus: 8200, signal 124406/164576 (executing program) 2022/07/18 21:41:58 fetching corpus: 8250, signal 124599/164576 (executing program) 2022/07/18 21:41:59 fetching corpus: 8300, signal 124728/164576 (executing program) 2022/07/18 21:41:59 fetching corpus: 8350, signal 124875/164576 (executing program) 2022/07/18 21:41:59 fetching corpus: 8400, signal 125030/164576 (executing program) 2022/07/18 21:41:59 fetching corpus: 8450, signal 125186/164576 (executing program) 2022/07/18 21:41:59 fetching corpus: 8500, signal 125375/164576 (executing program) 2022/07/18 21:41:59 fetching corpus: 8550, signal 125646/164576 (executing program) 2022/07/18 21:41:59 fetching corpus: 8600, signal 125793/164576 (executing program) 2022/07/18 21:41:59 fetching corpus: 8650, signal 125982/164576 (executing program) 2022/07/18 21:41:59 fetching corpus: 8700, signal 126146/164576 (executing program) 2022/07/18 21:41:59 fetching corpus: 8750, signal 126301/164576 (executing program) 2022/07/18 21:41:59 fetching corpus: 8800, signal 126483/164576 (executing program) 2022/07/18 21:41:59 fetching corpus: 8850, signal 126617/164576 (executing program) 2022/07/18 21:41:59 fetching corpus: 8900, signal 126754/164576 (executing program) 2022/07/18 21:41:59 fetching corpus: 8950, signal 126943/164576 (executing program) 2022/07/18 21:41:59 fetching corpus: 9000, signal 127072/164576 (executing program) 2022/07/18 21:41:59 fetching corpus: 9050, signal 127207/164576 (executing program) 2022/07/18 21:41:59 fetching corpus: 9100, signal 127410/164576 (executing program) 2022/07/18 21:42:00 fetching corpus: 9150, signal 127627/164576 (executing program) 2022/07/18 21:42:00 fetching corpus: 9200, signal 127763/164576 (executing program) 2022/07/18 21:42:00 fetching corpus: 9250, signal 127858/164576 (executing program) 2022/07/18 21:42:00 fetching corpus: 9300, signal 128050/164576 (executing program) 2022/07/18 21:42:00 fetching corpus: 9350, signal 128188/164576 (executing program) 2022/07/18 21:42:00 fetching corpus: 9361, signal 128210/164576 (executing program) 2022/07/18 21:42:00 fetching corpus: 9361, signal 128210/164576 (executing program) 2022/07/18 21:42:01 starting 6 fuzzer processes 21:42:01 executing program 0: ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.bfq.io_queued_recursive\x00', 0x0, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000040)=0x200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000200)={r0, &(0x7f00000000c0)="21d0356ba80e06b9d65529639306cee6279c09f0598d53daf111ae", &(0x7f0000000100)=""/213, 0x4}, 0x20) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000240)=r0) r2 = openat$cgroup_ro(r0, &(0x7f0000000280)='freezer.state\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r2, 0x54e3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001400)={0x0, 0x5, &(0x7f00000002c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9}, [@map_fd={0x18, 0xa, 0x1, 0x0, r0}]}, &(0x7f0000000300)='GPL\x00', 0x1, 0x1000, &(0x7f0000000340)=""/4096, 0x41100, 0x4, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, &(0x7f0000001340)={0x8, 0x1}, 0x8, 0x10, &(0x7f0000001380)={0x3, 0x1, 0x0, 0x8}, 0x10, 0xffffffffffffffff, r0, 0x0, &(0x7f00000013c0)=[r2, r0, r0, 0x1, r2]}, 0x80) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000015c0)={r0, 0x58, &(0x7f0000001540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r5 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001680)={0x0, 0x49, 0x10}, 0xc) r6 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000001700)={&(0x7f00000016c0)='./file0\x00'}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001780)=@bpf_ext={0x1c, 0x5, &(0x7f0000001480)=@raw=[@ldst={0x1, 0x3, 0x0, 0x3, 0x8, 0x18, 0x4}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @exit, @jmp={0x5, 0x0, 0x9, 0x3, 0x3, 0x4, 0x10}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}], &(0x7f00000014c0)='GPL\x00', 0x1, 0x3b, &(0x7f0000001500)=""/59, 0x41100, 0x13, '\x00', r4, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001600)={0x8, 0x1}, 0x8, 0x10, &(0x7f0000001640)={0x5, 0x10, 0xa53, 0x2}, 0x10, 0x2eee8, r0, 0x0, &(0x7f0000001740)=[r5, r2, r2, r2, r6]}, 0x80) close(0xffffffffffffffff) r7 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001900), 0x4) r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000019c0)={r3, 0x0, 0x18}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001a40)={0x11, 0x5, &(0x7f0000001800)=@raw=[@map_idx_val={0x18, 0x6, 0x6, 0x0, 0xb, 0x0, 0x0, 0x0, 0x3}, @jmp={0x5, 0x0, 0x4, 0x5, 0x2, 0xc, 0x10}, @cb_func={0x18, 0xe, 0x4, 0x0, 0x8}], &(0x7f0000001840)='GPL\x00', 0x1, 0x7e, &(0x7f0000001880)=""/126, 0x40f00, 0x3, '\x00', 0x0, 0x0, r7, 0x8, &(0x7f0000001940)={0x7, 0x2}, 0x8, 0x10, &(0x7f0000001980)={0x4, 0x7, 0xd3, 0x7f}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001a00)=[r2, r5, r8]}, 0x80) r9 = openat$cgroup_ro(r1, &(0x7f0000001ac0)='cpuacct.usage_user\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001d80)={0x12, 0xe, &(0x7f0000001b00)=@raw=[@map_fd={0x18, 0x8, 0x1, 0x0, r6}, @alu={0x7, 0x0, 0x0, 0x7, 0x9, 0x50, 0xfffffffffffffff0}, @exit, @btf_id={0x18, 0xa, 0x3, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x46, 0x0, 0x0, 0x0, 0xfff}, @map_idx_val={0x18, 0x6, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, @generic={0x6, 0x9, 0x1, 0x2, 0x7fffffff}, @map_val={0x18, 0xb, 0x2, 0x0, r9, 0x0, 0x0, 0x0, 0x1000}], &(0x7f0000001b80)='GPL\x00', 0x9, 0x0, 0x0, 0x41000, 0x18, '\x00', r4, 0x9, r2, 0x8, &(0x7f0000001bc0)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000001c00)={0x1, 0x0, 0x4, 0x4}, 0x10, 0x0, r2, 0x0, &(0x7f0000001d40)=[r9, r6, 0xffffffffffffffff, r6, r2, r2, 0xffffffffffffffff, r2, 0xffffffffffffffff, r9]}, 0x80) 21:42:01 executing program 5: socketpair(0x1e, 0x800, 0x8, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='blkio.bfq.io_wait_time\x00', 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x16, 0xb, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x67, 0x0, 0x0, 0x0, 0x3f}, [@cb_func={0x18, 0x4, 0x4, 0x0, 0xfffffffffffffffe}, @call={0x85, 0x0, 0x0, 0xc8}, @ldst={0x2, 0x2, 0x6, 0x9, 0x8, 0x1, 0x8}, @cb_func={0x18, 0x6, 0x4, 0x0, 0xfffffffffffffffb}, @generic={0x1f, 0x8, 0x3, 0x614, 0x800}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}]}, &(0x7f00000000c0)='syzkaller\x00', 0x5, 0x9c, &(0x7f0000000100)=""/156, 0xc70fb72220008bb5, 0x0, '\x00', 0x0, 0x2, r2, 0x8, &(0x7f0000000200)={0x2, 0x3}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x2, 0x8, 0x5}, 0x10}, 0x80) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000440)={r2, 0x58, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000500)={0x6, 0x0}, 0x8) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@base={0x8, 0x7, 0x3ff, 0xf7, 0x10, 0x1, 0x3c55, '\x00', 0x0, 0xffffffffffffffff, 0x3}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x6, 0xd, &(0x7f0000000300)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x4}, [@ldst={0x0, 0x0, 0x2, 0x2, 0x5, 0xfffffffffffffff4, 0xfffffffffffffff0}, @cb_func={0x18, 0xb, 0x4, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0x58}, @exit, @map_fd={0x18, 0x1, 0x1, 0x0, r2}, @exit, @map_idx_val={0x18, 0x1, 0x6, 0x0, 0xb, 0x0, 0x0, 0x0, 0x95}]}, &(0x7f0000000380)='GPL\x00', 0x5, 0x0, 0x0, 0x41000, 0x0, '\x00', r5, 0x28, r2, 0x8, &(0x7f0000000480)={0x2, 0x4}, 0x8, 0x10, &(0x7f00000004c0)={0x0, 0x2, 0x4, 0x8001}, 0x10, r6, r3, 0x0, &(0x7f00000005c0)=[r2, r2, 0x1, r7, r2, r2, r2, r2]}, 0x80) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@bloom_filter={0x1e, 0x6cfcd368, 0x1000, 0x6, 0x109, r7, 0x9, '\x00', r5, r1, 0x2, 0x1, 0x5, 0xc}, 0x48) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000840)=@bpf_tracing={0x1a, 0x6, &(0x7f0000000680)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8000}, [@alu={0x7, 0x0, 0xb, 0xb, 0xa, 0x6, 0x1}, @map_idx={0x18, 0x4, 0x5, 0x0, 0x8}]}, &(0x7f00000006c0)='GPL\x00', 0xffffffff, 0x0, 0x0, 0x40f00, 0x1, '\x00', r5, 0x17, r2, 0x8, &(0x7f0000000700)={0x2, 0x3}, 0x8, 0x10, &(0x7f0000000740)={0x4, 0xb912, 0x401, 0x5}, 0x10, 0x744c, r2, 0x0, &(0x7f0000000800)=[r8, r2]}, 0x80) r9 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000008c0)='io.stat\x00', 0x0, 0x0) r10 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000940)={&(0x7f0000000900)='./file0\x00', 0x0, 0x10}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000ac0)={r7, 0x58, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r12 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000b80)={0xffffffffffffffff, 0x5, 0x10}, 0xc) r13 = bpf$ITER_CREATE(0x21, &(0x7f0000000bc0)={r0}, 0x8) r14 = bpf$MAP_CREATE(0x0, &(0x7f0000000c00)=@base={0x2, 0x9, 0x4, 0x5, 0x1, 0x1, 0xf98, '\x00', r5, 0xffffffffffffffff, 0x3, 0x1, 0x4}, 0x48) r15 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000c80)={r4, 0x40, 0x8}, 0xc) r16 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d00)={0x18, 0x10, &(0x7f0000000980)=@framed={{0x18, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x7}, [@exit, @btf_id={0x18, 0x6, 0x3, 0x0, 0x4}, @map_idx={0x18, 0x5, 0x5, 0x0, 0xa}, @map_fd={0x18, 0x9, 0x1, 0x0, r9}, @btf_id={0x18, 0x5, 0x3, 0x0, 0x5}, @func={0x85, 0x0, 0x1, 0x0, 0x7}, @map_val={0x18, 0xd, 0x2, 0x0, r10, 0x0, 0x0, 0x0, 0x4}, @ldst={0x2, 0x2, 0x3, 0x5, 0x8, 0xffffffffffffffe0, 0x1}]}, &(0x7f0000000a00)='GPL\x00', 0x33, 0x0, 0x0, 0x40f00, 0x12, '\x00', r11, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000b00)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000b40)={0x1, 0x5, 0xe571}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000cc0)=[r12, r13, r14, r15]}, 0x80) r17 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000dc0)={&(0x7f0000000d80)='sched_migrate_task\x00', r16}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r17, 0x40082404, &(0x7f0000000e00)=0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001100)={0x11, 0x4, &(0x7f0000000e40)=@raw=[@map_fd={0x18, 0x3, 0x1, 0x0, r15}, @cb_func={0x18, 0x3, 0x4, 0x0, 0xfffffffffffffffe}], &(0x7f0000000e80)='syzkaller\x00', 0x3, 0xd7, &(0x7f0000000ec0)=""/215, 0x41100, 0x15, '\x00', r11, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001000)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000001040)={0x0, 0x2, 0x6, 0xecdb}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000010c0)=[0xffffffffffffffff]}, 0x80) 21:42:01 executing program 2: sendmsg$tipc(0xffffffffffffffff, &(0x7f00000010c0)={&(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x0, 0x4}, 0x2}}, 0x10, &(0x7f0000000080)=[{&(0x7f0000000040)="9376ff123632c7333fa1d8", 0xb}], 0x1, &(0x7f00000000c0)="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", 0x1000, 0x8000}, 0x8001) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001200)={&(0x7f0000001100)={0x2, 0x4e23, @remote}, 0x10, &(0x7f0000001180)=[{&(0x7f0000001140)="35b8b9071c9e4132eb12ac6882a03196ef896feaa2c0e4c013452fe4b4f39ed8", 0x20}], 0x1, &(0x7f00000011c0)=[@ip_ttl={{0x14, 0x0, 0x2, 0x5}}], 0x18}, 0x110) socketpair(0x18, 0x4, 0x1ff, &(0x7f0000001240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001280)="450da2905f839da473c723c31d946efb1c1a820d0c85cc4c597f33901f493a58de623e6b49abab3aff31cd714ed22c2645bfd51e6cab6cfe9c265fc5ce8418691f688212e810fabfa4", 0x49}, {&(0x7f0000001300)="85d7b04dd8eba8bb473bfbecac168db124d0031f0049477b5a7f02bef7a6", 0x1e}], 0x2, &(0x7f0000001380)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x6}}, @ip_retopts={{0x4c, 0x0, 0x7, {[@ssrr={0x89, 0x17, 0xcb, [@loopback, @local, @rand_addr=0x64010101, @initdev={0xac, 0x1e, 0x1, 0x0}, @broadcast]}, @timestamp_addr={0x44, 0x24, 0x44, 0x1, 0x6, [{@loopback}, {@multicast1, 0x800}, {@loopback}, {@rand_addr=0x64010102, 0x8}]}]}}}, @ip_retopts={{0xb0, 0x0, 0x7, {[@timestamp_addr={0x44, 0x24, 0x1f, 0x1, 0x5, [{@loopback, 0x3}, {@rand_addr=0x64010100, 0x4}, {@multicast2, 0x3}, {@remote, 0xd3b}]}, @timestamp_addr={0x44, 0x1c, 0xb0, 0x1, 0x4, [{@remote, 0x7f}, {@private=0xa010100, 0xff}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x75}]}, @generic={0x88, 0x7, "e30e2d9655"}, @ra={0x94, 0x4}, @lsrr={0x83, 0x13, 0x4b, [@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, @remote]}, @lsrr={0x83, 0xb, 0x47, [@multicast1, @remote]}, @ra={0x94, 0x4, 0x1ff}, @ra={0x94, 0x4, 0x1}, @ssrr={0x89, 0x27, 0x1d, [@rand_addr=0x64010101, @private=0xa010100, @remote, @broadcast, @empty, @rand_addr=0x64010100, @multicast2, @dev={0xac, 0x14, 0x14, 0x30}, @dev={0xac, 0x14, 0x14, 0x35}]}, @ssrr={0x89, 0x7, 0xb3, [@empty]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xc0}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x81}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0x64010102, @loopback}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x1f}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x22}}], 0x1b8}, 0x4000000) recvmsg(r1, &(0x7f0000001800)={&(0x7f0000001580)=@caif=@rfm, 0x80, &(0x7f0000001740)=[{&(0x7f0000001600)=""/119, 0x77}, {&(0x7f0000001680)=""/73, 0x49}, {&(0x7f0000001700)=""/21, 0x15}], 0x3, &(0x7f0000001780)=""/122, 0x7a}, 0x10122) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000001840), 0x8) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001b00)={&(0x7f0000001980)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x54, 0x54, 0x9, [@union={0x5, 0x3, 0x0, 0x5, 0x1, 0x4b22, [{0x3, 0x5, 0x3}, {0x7, 0x4, 0x800}, {0x3, 0x5, 0x9}]}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x2, 0x2}}, @const={0x8, 0x0, 0x0, 0xa, 0x5}]}, {0x0, [0x30, 0x30, 0x30, 0x2e, 0x5f, 0x0, 0x5f]}}, &(0x7f0000001a00)=""/244, 0x75, 0xf4}, 0x20) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000001bc0)={r2}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000001c40)={0x1a, 0xa, &(0x7f0000001880)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7}, [@map_fd={0x18, 0x3, 0x1, 0x0, r2}, @call={0x85, 0x0, 0x0, 0xca}, @alu={0x7, 0x0, 0x2, 0xb, 0xf, 0x8, 0x8}, @map_val={0x18, 0x3, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x1}, @ldst={0x2, 0x0, 0x3, 0x0, 0xa, 0x10, 0x1}]}, &(0x7f0000001900)='syzkaller\x00', 0xc8, 0x33, &(0x7f0000001940)=""/51, 0x41100, 0x2, '\x00', 0x0, 0x1f, r3, 0x8, &(0x7f0000001b40)={0xa, 0x1}, 0x8, 0x10, &(0x7f0000001b80)={0x3, 0xe, 0x100}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000001c00)=[r1, r2, r2, r2, r4]}, 0x80) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000001cc0)='/(*%[}\x00') socketpair(0x15, 0xa, 0x4, &(0x7f0000001d00)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open$cgroup(&(0x7f0000001d80)={0x0, 0x80, 0x6, 0x80, 0x9, 0x1, 0x0, 0xffffffff, 0x10282, 0x4, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f0000001d40), 0xa}, 0x43082, 0x9, 0x18f, 0x8, 0x8, 0x8, 0x1ff, 0x0, 0x9, 0x0, 0x6}, r4, 0x4, 0xffffffffffffffff, 0x5) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001fc0)={r2, 0x20, &(0x7f0000001f80)={&(0x7f0000001e00)=""/251, 0xfb, 0x0, &(0x7f0000001f00)=""/86, 0x56}}, 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000002080)={&(0x7f0000002040)='host1x_channel_submitted\x00', r4}, 0x10) ioctl$PERF_EVENT_IOC_ID(r6, 0x80082407, &(0x7f00000020c0)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002100)={0xffffffffffffffff}) sendmsg$inet(r7, 0x0, 0x40084) sendmsg$inet(r5, &(0x7f0000002300)={&(0x7f0000002140)={0x2, 0x4e23, @empty}, 0x10, &(0x7f0000002280)=[{&(0x7f0000002180)="063601a57395dd3008c84efe037da7b8f5992df9297da68458294441444988b426174b1952a852fcabc3a949ef653062fea322b108173e0897ff4dee682ff2492f94cd87e57627929384b145f2690ce329e0dfa82d6e2cc80109cd4111e163fcd44f836fdb40006af94eae9f9dcda6e3a5122dafc4a29f2b57258c3e287da07f6d52a8663a3ffad4d1b376f2c1da536e662fc50c15e7904c95c399c9f1c25b09d3244313ae34d52665569538fb1ab849187b2558804b1ed1d306d66ea5ced0ae6c8c9173b89638b6d93ca10b268608c8d09fa51944689e0d25b33d8d88695a54de166e549cb43cda999b930187adaaff4f44b48e3c98f4da7bbb4d463e", 0xfd}], 0x1, &(0x7f00000022c0)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0xb9}}, @ip_ttl={{0x14, 0x0, 0x2, 0x8}}], 0x30}, 0x4000012) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, 0xffffffffffffffff) 21:42:01 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xf, 0x7, &(0x7f00000001c0)=@raw=[@map_fd={0x18, 0x6}, @generic={0x4, 0x8, 0x3, 0xfffc, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @cb_func={0x18, 0xa, 0x4, 0x0, 0x5}, @alu={0x7, 0x1, 0x0, 0x0, 0xa, 0x0, 0x10}], &(0x7f0000000200)='GPL\x00', 0x6, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x7, 0x5}, 0x8, 0x10, &(0x7f0000000280)={0x3, 0x8, 0xff7703f0, 0xc891}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000002c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0x1]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x1b, 0xf, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2}, [@map_idx_val={0x18, 0x4, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x400}, @map_fd={0x18, 0x1}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @cb_func={0x18, 0x3, 0x4, 0x0, 0xfffffffffffffffb}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x7}, @ldst={0x0, 0x1, 0x3, 0x6, 0x0, 0x1, 0x1}]}, &(0x7f0000000080)='GPL\x00', 0xfff, 0x4b, &(0x7f00000000c0)=""/75, 0x40f00, 0x4, '\x00', 0x0, 0x5, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000000180)={0x3, 0xa, 0x1, 0xfffffc00}, 0x10, 0xffffffffffffffff, r0, 0x0, &(0x7f0000000380)=[0x1, 0xffffffffffffffff, 0x1]}, 0x80) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000440)='io.stat\x00', 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0x58, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@base={0x5, 0x1ff, 0x4, 0x1, 0x10, r1, 0x400, '\x00', r2, 0xffffffffffffffff, 0x3, 0x1, 0x1}, 0x48) r4 = openat$cgroup(r1, &(0x7f00000005c0)='syz1\x00', 0x200002, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000600)='blkio.bfq.sectors_recursive\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) r6 = openat$cgroup(r4, &(0x7f0000000640)='syz1\x00', 0x200002, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000009c0)={r1, 0xe0, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000700)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x7, &(0x7f0000000740)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000780)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000007c0)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000000800), &(0x7f0000000840), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000880)}}, 0x10) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000a80)={0x6, 0x0}, 0x8) r9 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000b00)={&(0x7f0000000ac0)='./file0\x00'}, 0x10) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000b40)=@base={0x6, 0xfffff801, 0xf9f, 0x3, 0x8, r1, 0x7fffffff, '\x00', r2, r1, 0x3, 0x1, 0x3}, 0x48) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000bc0)=@bloom_filter={0x1e, 0x10000, 0x6, 0x9, 0x404, 0x1, 0x1, '\x00', 0x0, r5, 0x3, 0x1, 0x0, 0xe}, 0x48) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000c80)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000680)=@raw=[@alu={0x4, 0x0, 0x6, 0xb, 0x5, 0x10, 0xffffffffffffffff}, @generic={0x0, 0x5, 0x6, 0xd8, 0x8}], &(0x7f00000006c0)='GPL\x00', 0x6, 0x0, 0x0, 0x40f00, 0x1, '\x00', r7, 0x1b, r1, 0x8, &(0x7f0000000a00)={0x2, 0x1}, 0x8, 0x10, &(0x7f0000000a40)={0x0, 0xf, 0x6, 0x10001}, 0x10, r8, 0x0, 0x0, &(0x7f0000000c40)=[r5, r9, r10, r3, r11, r5]}, 0x80) r12 = bpf$ITER_CREATE(0x21, &(0x7f0000000d00), 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001000)={r5, 0xe0, &(0x7f0000000f00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000d40)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, &(0x7f0000000d80)=[0x0, 0x0, 0x0], &(0x7f0000000dc0)=[0x0], 0x0, 0x8, &(0x7f0000000e00)=[{}, {}], 0x10, 0x10, &(0x7f0000000e40), &(0x7f0000000e80), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000ec0)}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000001040)=@base={0x18, 0x8, 0x1, 0x7, 0xc, r12, 0x0, '\x00', r13, r1, 0x2819, 0x3, 0x4}, 0x48) openat$cgroup_ro(r6, &(0x7f00000010c0)='blkio.bfq.io_wait_time_recursive\x00', 0x0, 0x0) openat$cgroup_ro(r6, &(0x7f0000001100)='hugetlb.1GB.usage_in_bytes\x00', 0x0, 0x0) 21:42:01 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xc, 0x7f, 0x77, 0x8, 0x1081, 0x1, 0x7, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x2, 0x5}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000011c0)={0x11, 0xe, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x20}, [@btf_id={0x18, 0xb, 0x3, 0x0, 0x4}, @map_val={0x18, 0x5, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x9f}, @func={0x85, 0x0, 0x1, 0x0, 0x4}, @cb_func={0x18, 0xa, 0x4, 0x0, 0xfffffffffffffffd}, @btf_id={0x18, 0x0, 0x3, 0x0, 0x5}, @map_fd={0x18, 0x7}]}, &(0x7f0000000100)='syzkaller\x00', 0x401, 0x1000, &(0x7f0000000140)=""/4096, 0x41100, 0xc, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001140)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000001180)={0x4, 0xc, 0x3, 0x3359}, 0x10}, 0x80) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000001340), 0x8) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001380)={0x0, 0x6, 0x18}, 0xc) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001400)={0x6, 0x4, &(0x7f0000001240)=@raw=[@call={0x85, 0x0, 0x0, 0x7b}, @generic={0x7, 0x5, 0x6, 0x556f, 0x2}, @initr0={0x18, 0x0, 0x0, 0x0, 0xfffffc00, 0x0, 0x0, 0x0, 0x1}], &(0x7f0000001280)='syzkaller\x00', 0xfffffff8, 0x0, 0x0, 0x41000, 0x4, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f00000012c0)={0xa, 0x4}, 0x8, 0x10, &(0x7f0000001300)={0x2, 0x4, 0x3887, 0x7049}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[r1, r2]}, 0x80) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001600)={&(0x7f0000001500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x4, [@volatile={0x4, 0x0, 0x0, 0x9, 0x4}, @var={0xc, 0x0, 0x0, 0xe, 0x1}]}, {0x0, [0x30, 0x61]}}, &(0x7f0000001540)=""/180, 0x38, 0xb4}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001840)={r1, 0x20, &(0x7f0000001800)={&(0x7f00000016c0)=""/119, 0x77, 0x0, &(0x7f0000001740)=""/184, 0xb8}}, 0x10) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001b00)={0x0, 0x9, &(0x7f0000001880)=@framed={{0x18, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x101}, [@generic={0x3, 0x0, 0x5, 0x5, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @call={0x85, 0x0, 0x0, 0xb5}, @exit, @exit, @alu={0x0, 0x1, 0x5, 0x1, 0x6, 0x80}]}, &(0x7f0000001900)='GPL\x00', 0xffffffff, 0xeb, &(0x7f0000001940)=""/235, 0x41100, 0x5, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001a40)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000001a80)={0x0, 0x3, 0x3, 0x5}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001ac0)=[r0, r1]}, 0x80) r7 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000001bc0)={&(0x7f0000001b80)='./file0\x00', 0x0, 0x10}, 0x10) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000001c40)={0xd848cc756f9ba269, 0x3, &(0x7f0000001480)=@raw=[@map_idx={0x18, 0x0, 0x5, 0x0, 0x6}, @exit], &(0x7f00000014c0)='syzkaller\x00', 0x8, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x28, r4, 0x8, &(0x7f0000001640)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000001680)={0x2, 0x2, 0x2, 0x1545c085}, 0x10, r5, r6, 0x0, &(0x7f0000001c00)=[r7, r2]}, 0x80) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000001d80)={r1, &(0x7f0000001cc0)="612f94dfabb31e98ef4362f2b497bbdb0d26a756d37ac22c2e7e539165095b1181b4e6d9d9c2adcfb85af5f7613a4c35424ac9eeb7a0f949503557cfb7f119ce72a63a977328b9550a8d0079c41c8c90ab6fb5ce1edbb32c250c72548304eb885db985842d4b22043f97fcb86a14897dd475543cf93c8a3e630bbbf88b64d5bfa0e82b2007a880c9683b5e59009ee8e9fbc8d367bdb3f24962616ef0bdf17853e62464243b3a1a9cbcd4896313a8973f737410ccf63601614e"}, 0x20) r9 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000001e00)={&(0x7f0000001dc0)='./file0\x00', 0x0, 0x10}, 0x10) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000001e40)={@map=r9, r3, 0x28, 0x4, r8}, 0x14) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000030c0)={r4, 0x20, &(0x7f0000003080)={&(0x7f0000002000)=""/79, 0x4f, 0x0, &(0x7f0000002080)=""/4096, 0x1000}}, 0x10) r11 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000003140)={&(0x7f0000003100)='./file0\x00', 0x0, 0x8}, 0x10) r12 = bpf$MAP_CREATE(0x0, &(0x7f0000003180)=@bloom_filter={0x1e, 0x401, 0x0, 0x4, 0x84, 0xffffffffffffffff, 0x101, '\x00', 0x0, r4, 0x0, 0x4, 0x1, 0xc}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000003240)={0x0, 0x3, &(0x7f0000001e80)=@raw=[@call={0x85, 0x0, 0x0, 0x3e}, @map_idx_val={0x18, 0xa, 0x6, 0x0, 0xc, 0x0, 0x0, 0x0, 0x80}], &(0x7f0000001ec0)='syzkaller\x00', 0x401, 0x5d, &(0x7f0000001f00)=""/93, 0x40f00, 0x0, '\x00', 0x0, 0x11, 0xffffffffffffffff, 0x8, &(0x7f0000001f80)={0x6, 0x2}, 0x8, 0x10, &(0x7f0000001fc0)={0x3, 0xf, 0x0, 0x3}, 0x10, r10, r3, 0x0, &(0x7f0000003200)=[r11, r1, r12]}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000003300)={&(0x7f00000032c0)='f2fs_gc_end\x00', r6}, 0x10) r13 = bpf$MAP_CREATE(0x0, &(0x7f0000003340)=@base={0x15, 0x1, 0x70e4, 0x1, 0x0, 0xffffffffffffffff, 0x9, '\x00', 0x0, r1, 0x5, 0x4, 0x2}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000003480)={r13, &(0x7f00000033c0)="e0163ce10934d126e45e87f55db62d9735ccc6e494a500bc909abf86580f7790d1c1279734ac96d67d9c647b", &(0x7f0000003400)=""/66}, 0x20) 21:42:01 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='blkio.bfq.dequeue\x00', 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000140)='blkio.bfq.io_serviced_recursive\x00', 0x0, 0x0) r3 = openat$cgroup_netprio_ifpriomap(r2, &(0x7f0000000180), 0x2, 0x0) close(r3) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f00000001c0)={0x0, r1}, 0x10) r5 = openat$cgroup_ro(r2, &(0x7f0000000200)='io.stat\x00', 0x0, 0x0) r6 = openat$cgroup_ro(r2, &(0x7f0000000240)='memory.events.local\x00', 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000280)=0x8001, 0x12) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f00000002c0)='\x00') r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x1e, 0x9, &(0x7f0000000340)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x6}, [@generic={0x6, 0xb, 0x7, 0x9, 0x5}, @call={0x85, 0x0, 0x0, 0x45}, @map_idx={0x18, 0x3, 0x5, 0x0, 0x9}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x3}]}, &(0x7f00000003c0)='syzkaller\x00', 0xfffffff9, 0x81, &(0x7f0000000400)=""/129, 0x40f00, 0x4, '\x00', 0x0, 0x21, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000500)={0x5, 0x0, 0x0, 0x80}, 0x10, 0xffffffffffffffff, r2, 0x0, &(0x7f0000000540)=[r6, r2, r2, r5, r2, r6, 0x1, r3, r2, r6]}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000300)='xprtrdma_marshal_failed\x00', r7}, 0x10) r8 = bpf$ITER_CREATE(0x21, &(0x7f0000000640)={r5}, 0x8) openat$cgroup_ro(r8, &(0x7f0000000680)='blkio.bfq.sectors_recursive\x00', 0x0, 0x0) r9 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000006c0)='memory.current\x00', 0x0, 0x0) r10 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000700)={0x0, r9}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x40082406, &(0x7f0000000740)='xprtrdma_marshal_failed\x00') [ 33.379972][ T22] audit: type=1400 audit(1658180521.430:79): avc: denied { execmem } for pid=304 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 33.452173][ T22] audit: type=1400 audit(1658180521.450:80): avc: denied { mounton } for pid=307 comm="syz-executor.0" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 33.523077][ T22] audit: type=1400 audit(1658180521.450:81): avc: denied { mount } for pid=307 comm="syz-executor.0" name="/" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 33.549107][ T22] audit: type=1400 audit(1658180521.450:82): avc: denied { read } for pid=307 comm="syz-executor.0" dev="nsfs" ino=4026531999 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 33.592168][ T22] audit: type=1400 audit(1658180521.450:83): avc: denied { open } for pid=307 comm="syz-executor.0" path="net:[4026531999]" dev="nsfs" ino=4026531999 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 33.623101][ T22] audit: type=1400 audit(1658180521.450:84): avc: denied { mounton } for pid=307 comm="syz-executor.0" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 33.645962][ T307] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.653012][ T307] bridge0: port 1(bridge_slave_0) entered disabled state [ 33.653056][ T22] audit: type=1400 audit(1658180521.450:85): avc: denied { module_request } for pid=307 comm="syz-executor.0" kmod="netdev-nr0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 33.660510][ T307] device bridge_slave_0 entered promiscuous mode [ 33.700084][ T307] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.707147][ T307] bridge0: port 2(bridge_slave_1) entered disabled state [ 33.714556][ T307] device bridge_slave_1 entered promiscuous mode [ 33.775163][ T316] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.782214][ T316] bridge0: port 1(bridge_slave_0) entered disabled state [ 33.789503][ T316] device bridge_slave_0 entered promiscuous mode [ 33.796661][ T316] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.803828][ T316] bridge0: port 2(bridge_slave_1) entered disabled state [ 33.811128][ T316] device bridge_slave_1 entered promiscuous mode [ 33.853943][ T315] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.860969][ T315] bridge0: port 1(bridge_slave_0) entered disabled state [ 33.868463][ T315] device bridge_slave_0 entered promiscuous mode [ 33.896279][ T315] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.903388][ T315] bridge0: port 2(bridge_slave_1) entered disabled state [ 33.910695][ T315] device bridge_slave_1 entered promiscuous mode [ 33.943304][ T317] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.950336][ T317] bridge0: port 1(bridge_slave_0) entered disabled state [ 33.957993][ T317] device bridge_slave_0 entered promiscuous mode [ 33.965138][ T317] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.972195][ T317] bridge0: port 2(bridge_slave_1) entered disabled state [ 33.979621][ T317] device bridge_slave_1 entered promiscuous mode [ 33.998572][ T312] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.005742][ T312] bridge0: port 1(bridge_slave_0) entered disabled state [ 34.013165][ T312] device bridge_slave_0 entered promiscuous mode [ 34.054998][ T312] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.062027][ T312] bridge0: port 2(bridge_slave_1) entered disabled state [ 34.069533][ T312] device bridge_slave_1 entered promiscuous mode [ 34.086209][ T22] audit: type=1400 audit(1658180522.130:86): avc: denied { create } for pid=316 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 34.090678][ T316] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.106961][ T22] audit: type=1400 audit(1658180522.130:87): avc: denied { create } for pid=307 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 34.113758][ T316] bridge0: port 2(bridge_slave_1) entered forwarding state [ 34.134536][ T22] audit: type=1400 audit(1658180522.130:88): avc: denied { write } for pid=316 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 34.141479][ T316] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.168838][ T316] bridge0: port 1(bridge_slave_0) entered forwarding state [ 34.198822][ T307] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.205867][ T307] bridge0: port 2(bridge_slave_1) entered forwarding state [ 34.213120][ T307] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.220111][ T307] bridge0: port 1(bridge_slave_0) entered forwarding state [ 34.260258][ T313] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.267443][ T313] bridge0: port 1(bridge_slave_0) entered disabled state [ 34.275032][ T313] device bridge_slave_0 entered promiscuous mode [ 34.282501][ T313] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.289511][ T313] bridge0: port 2(bridge_slave_1) entered disabled state [ 34.296899][ T313] device bridge_slave_1 entered promiscuous mode [ 34.416188][ T313] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.423243][ T313] bridge0: port 2(bridge_slave_1) entered forwarding state [ 34.430468][ T313] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.437478][ T313] bridge0: port 1(bridge_slave_0) entered forwarding state [ 34.445804][ T312] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.452828][ T312] bridge0: port 2(bridge_slave_1) entered forwarding state [ 34.460042][ T312] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.467058][ T312] bridge0: port 1(bridge_slave_0) entered forwarding state [ 34.475821][ T101] bridge0: port 1(bridge_slave_0) entered disabled state [ 34.483071][ T101] bridge0: port 2(bridge_slave_1) entered disabled state [ 34.490132][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 34.497832][ T101] bridge0: port 1(bridge_slave_0) entered disabled state [ 34.505311][ T101] bridge0: port 2(bridge_slave_1) entered disabled state [ 34.513019][ T101] bridge0: port 1(bridge_slave_0) entered disabled state [ 34.520112][ T101] bridge0: port 2(bridge_slave_1) entered disabled state [ 34.527611][ T101] bridge0: port 1(bridge_slave_0) entered disabled state [ 34.534820][ T101] bridge0: port 2(bridge_slave_1) entered disabled state [ 34.562930][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 34.571171][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 34.579674][ T101] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.586696][ T101] bridge0: port 1(bridge_slave_0) entered forwarding state [ 34.594618][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 34.602989][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 34.611056][ T101] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.618079][ T101] bridge0: port 2(bridge_slave_1) entered forwarding state [ 34.625427][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 34.633088][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 34.640409][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 34.648702][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 34.656915][ T101] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.663928][ T101] bridge0: port 1(bridge_slave_0) entered forwarding state [ 34.671373][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 34.679886][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 34.688068][ T101] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.695079][ T101] bridge0: port 2(bridge_slave_1) entered forwarding state [ 34.728013][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 34.736081][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 34.745260][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 34.754617][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 34.762631][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 34.771016][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 34.792705][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 34.800555][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 34.809029][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 34.816500][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 34.858138][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 34.866303][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 34.874305][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 34.882438][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 34.890339][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 34.899370][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 34.907664][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 34.915093][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 34.922532][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 34.930728][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 34.938883][ T320] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.945898][ T320] bridge0: port 1(bridge_slave_0) entered forwarding state [ 34.953236][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 34.961475][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 34.969896][ T320] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.976925][ T320] bridge0: port 2(bridge_slave_1) entered forwarding state [ 34.984256][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 34.992394][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 35.002905][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 35.011165][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 35.019340][ T320] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.026353][ T320] bridge0: port 1(bridge_slave_0) entered forwarding state [ 35.056574][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 35.064809][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 35.072363][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 35.079722][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 35.088237][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 35.096698][ T320] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.103729][ T320] bridge0: port 2(bridge_slave_1) entered forwarding state [ 35.111129][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 35.119461][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 35.127634][ T320] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.134646][ T320] bridge0: port 1(bridge_slave_0) entered forwarding state [ 35.141917][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 35.149968][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 35.157843][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 35.165203][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 35.172620][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 35.180851][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 35.189029][ T320] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.196040][ T320] bridge0: port 1(bridge_slave_0) entered forwarding state [ 35.203458][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 35.211704][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 35.219959][ T320] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.226973][ T320] bridge0: port 2(bridge_slave_1) entered forwarding state [ 35.234396][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 35.242664][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 35.250883][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 35.272164][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 35.279788][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 35.287995][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 35.295958][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 35.304393][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 35.312536][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 35.320579][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 35.328621][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 35.336867][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 35.382852][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 35.391133][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 35.399867][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 35.408902][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 35.417677][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 35.425624][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 35.434037][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 35.442332][ T101] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.449326][ T101] bridge0: port 2(bridge_slave_1) entered forwarding state [ 35.456745][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 35.465227][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 35.473556][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 35.481424][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 35.489479][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 35.497348][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 35.505661][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 35.513955][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 35.521916][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 21:42:03 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xc, 0x7f, 0x77, 0x8, 0x1081, 0x1, 0x7, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x2, 0x5}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000011c0)={0x11, 0xe, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x20}, [@btf_id={0x18, 0xb, 0x3, 0x0, 0x4}, @map_val={0x18, 0x5, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x9f}, @func={0x85, 0x0, 0x1, 0x0, 0x4}, @cb_func={0x18, 0xa, 0x4, 0x0, 0xfffffffffffffffd}, @btf_id={0x18, 0x0, 0x3, 0x0, 0x5}, @map_fd={0x18, 0x7}]}, &(0x7f0000000100)='syzkaller\x00', 0x401, 0x1000, &(0x7f0000000140)=""/4096, 0x41100, 0xc, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001140)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000001180)={0x4, 0xc, 0x3, 0x3359}, 0x10}, 0x80) (async) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000001340), 0x8) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001380)={0x0, 0x6, 0x18}, 0xc) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001400)={0x6, 0x4, &(0x7f0000001240)=@raw=[@call={0x85, 0x0, 0x0, 0x7b}, @generic={0x7, 0x5, 0x6, 0x556f, 0x2}, @initr0={0x18, 0x0, 0x0, 0x0, 0xfffffc00, 0x0, 0x0, 0x0, 0x1}], &(0x7f0000001280)='syzkaller\x00', 0xfffffff8, 0x0, 0x0, 0x41000, 0x4, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f00000012c0)={0xa, 0x4}, 0x8, 0x10, &(0x7f0000001300)={0x2, 0x4, 0x3887, 0x7049}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[r1, r2]}, 0x80) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001600)={&(0x7f0000001500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x4, [@volatile={0x4, 0x0, 0x0, 0x9, 0x4}, @var={0xc, 0x0, 0x0, 0xe, 0x1}]}, {0x0, [0x30, 0x61]}}, &(0x7f0000001540)=""/180, 0x38, 0xb4}, 0x20) (async, rerun: 64) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001840)={r1, 0x20, &(0x7f0000001800)={&(0x7f00000016c0)=""/119, 0x77, 0x0, &(0x7f0000001740)=""/184, 0xb8}}, 0x10) (async, rerun: 64) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001b00)={0x0, 0x9, &(0x7f0000001880)=@framed={{0x18, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x101}, [@generic={0x3, 0x0, 0x5, 0x5, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @call={0x85, 0x0, 0x0, 0xb5}, @exit, @exit, @alu={0x0, 0x1, 0x5, 0x1, 0x6, 0x80}]}, &(0x7f0000001900)='GPL\x00', 0xffffffff, 0xeb, &(0x7f0000001940)=""/235, 0x41100, 0x5, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001a40)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000001a80)={0x0, 0x3, 0x3, 0x5}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001ac0)=[r0, r1]}, 0x80) (async, rerun: 64) r7 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000001bc0)={&(0x7f0000001b80)='./file0\x00', 0x0, 0x10}, 0x10) (rerun: 64) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000001c40)={0xd848cc756f9ba269, 0x3, &(0x7f0000001480)=@raw=[@map_idx={0x18, 0x0, 0x5, 0x0, 0x6}, @exit], &(0x7f00000014c0)='syzkaller\x00', 0x8, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x28, r4, 0x8, &(0x7f0000001640)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000001680)={0x2, 0x2, 0x2, 0x1545c085}, 0x10, r5, r6, 0x0, &(0x7f0000001c00)=[r7, r2]}, 0x80) (async, rerun: 64) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000001d80)={r1, &(0x7f0000001cc0)="612f94dfabb31e98ef4362f2b497bbdb0d26a756d37ac22c2e7e539165095b1181b4e6d9d9c2adcfb85af5f7613a4c35424ac9eeb7a0f949503557cfb7f119ce72a63a977328b9550a8d0079c41c8c90ab6fb5ce1edbb32c250c72548304eb885db985842d4b22043f97fcb86a14897dd475543cf93c8a3e630bbbf88b64d5bfa0e82b2007a880c9683b5e59009ee8e9fbc8d367bdb3f24962616ef0bdf17853e62464243b3a1a9cbcd4896313a8973f737410ccf63601614e"}, 0x20) (rerun: 64) r9 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000001e00)={&(0x7f0000001dc0)='./file0\x00', 0x0, 0x10}, 0x10) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000001e40)={@map=r9, r3, 0x28, 0x4, r8}, 0x14) (async) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000030c0)={r4, 0x20, &(0x7f0000003080)={&(0x7f0000002000)=""/79, 0x4f, 0x0, &(0x7f0000002080)=""/4096, 0x1000}}, 0x10) (async, rerun: 32) r11 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000003140)={&(0x7f0000003100)='./file0\x00', 0x0, 0x8}, 0x10) (async, rerun: 32) r12 = bpf$MAP_CREATE(0x0, &(0x7f0000003180)=@bloom_filter={0x1e, 0x401, 0x0, 0x4, 0x84, 0xffffffffffffffff, 0x101, '\x00', 0x0, r4, 0x0, 0x4, 0x1, 0xc}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000003240)={0x0, 0x3, &(0x7f0000001e80)=@raw=[@call={0x85, 0x0, 0x0, 0x3e}, @map_idx_val={0x18, 0xa, 0x6, 0x0, 0xc, 0x0, 0x0, 0x0, 0x80}], &(0x7f0000001ec0)='syzkaller\x00', 0x401, 0x5d, &(0x7f0000001f00)=""/93, 0x40f00, 0x0, '\x00', 0x0, 0x11, 0xffffffffffffffff, 0x8, &(0x7f0000001f80)={0x6, 0x2}, 0x8, 0x10, &(0x7f0000001fc0)={0x3, 0xf, 0x0, 0x3}, 0x10, r10, r3, 0x0, &(0x7f0000003200)=[r11, r1, r12]}, 0x80) (async, rerun: 32) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000003300)={&(0x7f00000032c0)='f2fs_gc_end\x00', r6}, 0x10) (rerun: 32) r13 = bpf$MAP_CREATE(0x0, &(0x7f0000003340)=@base={0x15, 0x1, 0x70e4, 0x1, 0x0, 0xffffffffffffffff, 0x9, '\x00', 0x0, r1, 0x5, 0x4, 0x2}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000003480)={r13, &(0x7f00000033c0)="e0163ce10934d126e45e87f55db62d9735ccc6e494a500bc909abf86580f7790d1c1279734ac96d67d9c647b", &(0x7f0000003400)=""/66}, 0x20) [ 35.554357][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 35.567163][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 35.576648][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 35.592320][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready 21:42:03 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xc, 0x7f, 0x77, 0x8, 0x1081, 0x1, 0x7, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x2, 0x5}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000011c0)={0x11, 0xe, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x20}, [@btf_id={0x18, 0xb, 0x3, 0x0, 0x4}, @map_val={0x18, 0x5, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x9f}, @func={0x85, 0x0, 0x1, 0x0, 0x4}, @cb_func={0x18, 0xa, 0x4, 0x0, 0xfffffffffffffffd}, @btf_id={0x18, 0x0, 0x3, 0x0, 0x5}, @map_fd={0x18, 0x7}]}, &(0x7f0000000100)='syzkaller\x00', 0x401, 0x1000, &(0x7f0000000140)=""/4096, 0x41100, 0xc, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001140)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000001180)={0x4, 0xc, 0x3, 0x3359}, 0x10}, 0x80) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000001340), 0x8) (async) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001380)={0x0, 0x6, 0x18}, 0xc) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001400)={0x6, 0x4, &(0x7f0000001240)=@raw=[@call={0x85, 0x0, 0x0, 0x7b}, @generic={0x7, 0x5, 0x6, 0x556f, 0x2}, @initr0={0x18, 0x0, 0x0, 0x0, 0xfffffc00, 0x0, 0x0, 0x0, 0x1}], &(0x7f0000001280)='syzkaller\x00', 0xfffffff8, 0x0, 0x0, 0x41000, 0x4, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f00000012c0)={0xa, 0x4}, 0x8, 0x10, &(0x7f0000001300)={0x2, 0x4, 0x3887, 0x7049}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[r1, r2]}, 0x80) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001600)={&(0x7f0000001500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x4, [@volatile={0x4, 0x0, 0x0, 0x9, 0x4}, @var={0xc, 0x0, 0x0, 0xe, 0x1}]}, {0x0, [0x30, 0x61]}}, &(0x7f0000001540)=""/180, 0x38, 0xb4}, 0x20) (async) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001840)={r1, 0x20, &(0x7f0000001800)={&(0x7f00000016c0)=""/119, 0x77, 0x0, &(0x7f0000001740)=""/184, 0xb8}}, 0x10) (async) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001b00)={0x0, 0x9, &(0x7f0000001880)=@framed={{0x18, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x101}, [@generic={0x3, 0x0, 0x5, 0x5, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @call={0x85, 0x0, 0x0, 0xb5}, @exit, @exit, @alu={0x0, 0x1, 0x5, 0x1, 0x6, 0x80}]}, &(0x7f0000001900)='GPL\x00', 0xffffffff, 0xeb, &(0x7f0000001940)=""/235, 0x41100, 0x5, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001a40)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000001a80)={0x0, 0x3, 0x3, 0x5}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001ac0)=[r0, r1]}, 0x80) (async, rerun: 32) r7 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000001bc0)={&(0x7f0000001b80)='./file0\x00', 0x0, 0x10}, 0x10) (rerun: 32) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000001c40)={0xd848cc756f9ba269, 0x3, &(0x7f0000001480)=@raw=[@map_idx={0x18, 0x0, 0x5, 0x0, 0x6}, @exit], &(0x7f00000014c0)='syzkaller\x00', 0x8, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x28, r4, 0x8, &(0x7f0000001640)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000001680)={0x2, 0x2, 0x2, 0x1545c085}, 0x10, r5, r6, 0x0, &(0x7f0000001c00)=[r7, r2]}, 0x80) (async, rerun: 32) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000001d80)={r1, &(0x7f0000001cc0)="612f94dfabb31e98ef4362f2b497bbdb0d26a756d37ac22c2e7e539165095b1181b4e6d9d9c2adcfb85af5f7613a4c35424ac9eeb7a0f949503557cfb7f119ce72a63a977328b9550a8d0079c41c8c90ab6fb5ce1edbb32c250c72548304eb885db985842d4b22043f97fcb86a14897dd475543cf93c8a3e630bbbf88b64d5bfa0e82b2007a880c9683b5e59009ee8e9fbc8d367bdb3f24962616ef0bdf17853e62464243b3a1a9cbcd4896313a8973f737410ccf63601614e"}, 0x20) (rerun: 32) r9 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000001e00)={&(0x7f0000001dc0)='./file0\x00', 0x0, 0x10}, 0x10) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000001e40)={@map=r9, r3, 0x28, 0x4, r8}, 0x14) (async) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000030c0)={r4, 0x20, &(0x7f0000003080)={&(0x7f0000002000)=""/79, 0x4f, 0x0, &(0x7f0000002080)=""/4096, 0x1000}}, 0x10) (async) r11 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000003140)={&(0x7f0000003100)='./file0\x00', 0x0, 0x8}, 0x10) (async) r12 = bpf$MAP_CREATE(0x0, &(0x7f0000003180)=@bloom_filter={0x1e, 0x401, 0x0, 0x4, 0x84, 0xffffffffffffffff, 0x101, '\x00', 0x0, r4, 0x0, 0x4, 0x1, 0xc}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000003240)={0x0, 0x3, &(0x7f0000001e80)=@raw=[@call={0x85, 0x0, 0x0, 0x3e}, @map_idx_val={0x18, 0xa, 0x6, 0x0, 0xc, 0x0, 0x0, 0x0, 0x80}], &(0x7f0000001ec0)='syzkaller\x00', 0x401, 0x5d, &(0x7f0000001f00)=""/93, 0x40f00, 0x0, '\x00', 0x0, 0x11, 0xffffffffffffffff, 0x8, &(0x7f0000001f80)={0x6, 0x2}, 0x8, 0x10, &(0x7f0000001fc0)={0x3, 0xf, 0x0, 0x3}, 0x10, r10, r3, 0x0, &(0x7f0000003200)=[r11, r1, r12]}, 0x80) (async, rerun: 32) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000003300)={&(0x7f00000032c0)='f2fs_gc_end\x00', r6}, 0x10) (async, rerun: 32) r13 = bpf$MAP_CREATE(0x0, &(0x7f0000003340)=@base={0x15, 0x1, 0x70e4, 0x1, 0x0, 0xffffffffffffffff, 0x9, '\x00', 0x0, r1, 0x5, 0x4, 0x2}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000003480)={r13, &(0x7f00000033c0)="e0163ce10934d126e45e87f55db62d9735ccc6e494a500bc909abf86580f7790d1c1279734ac96d67d9c647b", &(0x7f0000003400)=""/66}, 0x20) [ 35.600700][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 21:42:03 executing program 0: ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) (async) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) (async) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.bfq.io_queued_recursive\x00', 0x0, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000040)=0x200) (async) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000200)={r0, &(0x7f00000000c0)="21d0356ba80e06b9d65529639306cee6279c09f0598d53daf111ae", &(0x7f0000000100)=""/213, 0x4}, 0x20) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000240)=r0) (async) r2 = openat$cgroup_ro(r0, &(0x7f0000000280)='freezer.state\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r2, 0x54e3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001400)={0x0, 0x5, &(0x7f00000002c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9}, [@map_fd={0x18, 0xa, 0x1, 0x0, r0}]}, &(0x7f0000000300)='GPL\x00', 0x1, 0x1000, &(0x7f0000000340)=""/4096, 0x41100, 0x4, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, &(0x7f0000001340)={0x8, 0x1}, 0x8, 0x10, &(0x7f0000001380)={0x3, 0x1, 0x0, 0x8}, 0x10, 0xffffffffffffffff, r0, 0x0, &(0x7f00000013c0)=[r2, r0, r0, 0x1, r2]}, 0x80) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000015c0)={r0, 0x58, &(0x7f0000001540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r5 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001680)={0x0, 0x49, 0x10}, 0xc) r6 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000001700)={&(0x7f00000016c0)='./file0\x00'}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001780)=@bpf_ext={0x1c, 0x5, &(0x7f0000001480)=@raw=[@ldst={0x1, 0x3, 0x0, 0x3, 0x8, 0x18, 0x4}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @exit, @jmp={0x5, 0x0, 0x9, 0x3, 0x3, 0x4, 0x10}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}], &(0x7f00000014c0)='GPL\x00', 0x1, 0x3b, &(0x7f0000001500)=""/59, 0x41100, 0x13, '\x00', r4, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001600)={0x8, 0x1}, 0x8, 0x10, &(0x7f0000001640)={0x5, 0x10, 0xa53, 0x2}, 0x10, 0x2eee8, r0, 0x0, &(0x7f0000001740)=[r5, r2, r2, r2, r6]}, 0x80) (async) close(0xffffffffffffffff) (async) r7 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001900), 0x4) (async) r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000019c0)={r3, 0x0, 0x18}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001a40)={0x11, 0x5, &(0x7f0000001800)=@raw=[@map_idx_val={0x18, 0x6, 0x6, 0x0, 0xb, 0x0, 0x0, 0x0, 0x3}, @jmp={0x5, 0x0, 0x4, 0x5, 0x2, 0xc, 0x10}, @cb_func={0x18, 0xe, 0x4, 0x0, 0x8}], &(0x7f0000001840)='GPL\x00', 0x1, 0x7e, &(0x7f0000001880)=""/126, 0x40f00, 0x3, '\x00', 0x0, 0x0, r7, 0x8, &(0x7f0000001940)={0x7, 0x2}, 0x8, 0x10, &(0x7f0000001980)={0x4, 0x7, 0xd3, 0x7f}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001a00)=[r2, r5, r8]}, 0x80) (async) r9 = openat$cgroup_ro(r1, &(0x7f0000001ac0)='cpuacct.usage_user\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001d80)={0x12, 0xe, &(0x7f0000001b00)=@raw=[@map_fd={0x18, 0x8, 0x1, 0x0, r6}, @alu={0x7, 0x0, 0x0, 0x7, 0x9, 0x50, 0xfffffffffffffff0}, @exit, @btf_id={0x18, 0xa, 0x3, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x46, 0x0, 0x0, 0x0, 0xfff}, @map_idx_val={0x18, 0x6, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, @generic={0x6, 0x9, 0x1, 0x2, 0x7fffffff}, @map_val={0x18, 0xb, 0x2, 0x0, r9, 0x0, 0x0, 0x0, 0x1000}], &(0x7f0000001b80)='GPL\x00', 0x9, 0x0, 0x0, 0x41000, 0x18, '\x00', r4, 0x9, r2, 0x8, &(0x7f0000001bc0)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000001c00)={0x1, 0x0, 0x4, 0x4}, 0x10, 0x0, r2, 0x0, &(0x7f0000001d40)=[r9, r6, 0xffffffffffffffff, r6, r2, r2, 0xffffffffffffffff, r2, 0xffffffffffffffff, r9]}, 0x80) 21:42:03 executing program 3: syz_clone(0xf128c580, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_clone(0x120400, &(0x7f0000000280)="1ba02d789f058142181bd97bdfff44c94a631bed8471aaf4fde2a3e5b0c601dee88fb8ceb108cda6bd1cec5241cf84e40a2842a56eddcd646a4f9d6cbb3154cc997054dd871ed192ec3fafe3755adc54bca561235615da308146239519027901896f73eee114a3731c2ac4398a043e23cd028608208af08fce3f23f3c102525f000000", 0x83, &(0x7f0000000040), &(0x7f0000000000), &(0x7f0000000340)="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") perf_event_open(&(0x7f0000000080)={0x4, 0x80, 0x74, 0x40, 0x7f, 0x9a, 0x0, 0x2, 0x65082, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0xffffffff00000001, 0x1}, 0x800, 0x0, 0x3, 0x8, 0x8000000000000001, 0x80000000, 0x3, 0x0, 0x8d, 0x0, 0xffffffffffffffff}, r0, 0xb, 0xffffffffffffffff, 0x8) syz_open_procfs$namespace(r0, &(0x7f0000000240)='ns/net\x00') [ 35.638674][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 35.659470][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 35.668782][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 35.677561][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 21:42:03 executing program 0: ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.bfq.io_queued_recursive\x00', 0x0, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000040)=0x200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000200)={r0, &(0x7f00000000c0)="21d0356ba80e06b9d65529639306cee6279c09f0598d53daf111ae", &(0x7f0000000100)=""/213, 0x4}, 0x20) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000240)=r0) r2 = openat$cgroup_ro(r0, &(0x7f0000000280)='freezer.state\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r2, 0x54e3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001400)={0x0, 0x5, &(0x7f00000002c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9}, [@map_fd={0x18, 0xa, 0x1, 0x0, r0}]}, &(0x7f0000000300)='GPL\x00', 0x1, 0x1000, &(0x7f0000000340)=""/4096, 0x41100, 0x4, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, &(0x7f0000001340)={0x8, 0x1}, 0x8, 0x10, &(0x7f0000001380)={0x3, 0x1, 0x0, 0x8}, 0x10, 0xffffffffffffffff, r0, 0x0, &(0x7f00000013c0)=[r2, r0, r0, 0x1, r2]}, 0x80) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000015c0)={r0, 0x58, &(0x7f0000001540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r5 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001680)={0x0, 0x49, 0x10}, 0xc) r6 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000001700)={&(0x7f00000016c0)='./file0\x00'}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001780)=@bpf_ext={0x1c, 0x5, &(0x7f0000001480)=@raw=[@ldst={0x1, 0x3, 0x0, 0x3, 0x8, 0x18, 0x4}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @exit, @jmp={0x5, 0x0, 0x9, 0x3, 0x3, 0x4, 0x10}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}], &(0x7f00000014c0)='GPL\x00', 0x1, 0x3b, &(0x7f0000001500)=""/59, 0x41100, 0x13, '\x00', r4, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001600)={0x8, 0x1}, 0x8, 0x10, &(0x7f0000001640)={0x5, 0x10, 0xa53, 0x2}, 0x10, 0x2eee8, r0, 0x0, &(0x7f0000001740)=[r5, r2, r2, r2, r6]}, 0x80) close(0xffffffffffffffff) r7 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001900), 0x4) r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000019c0)={r3, 0x0, 0x18}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001a40)={0x11, 0x5, &(0x7f0000001800)=@raw=[@map_idx_val={0x18, 0x6, 0x6, 0x0, 0xb, 0x0, 0x0, 0x0, 0x3}, @jmp={0x5, 0x0, 0x4, 0x5, 0x2, 0xc, 0x10}, @cb_func={0x18, 0xe, 0x4, 0x0, 0x8}], &(0x7f0000001840)='GPL\x00', 0x1, 0x7e, &(0x7f0000001880)=""/126, 0x40f00, 0x3, '\x00', 0x0, 0x0, r7, 0x8, &(0x7f0000001940)={0x7, 0x2}, 0x8, 0x10, &(0x7f0000001980)={0x4, 0x7, 0xd3, 0x7f}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001a00)=[r2, r5, r8]}, 0x80) r9 = openat$cgroup_ro(r1, &(0x7f0000001ac0)='cpuacct.usage_user\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001d80)={0x12, 0xe, &(0x7f0000001b00)=@raw=[@map_fd={0x18, 0x8, 0x1, 0x0, r6}, @alu={0x7, 0x0, 0x0, 0x7, 0x9, 0x50, 0xfffffffffffffff0}, @exit, @btf_id={0x18, 0xa, 0x3, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x46, 0x0, 0x0, 0x0, 0xfff}, @map_idx_val={0x18, 0x6, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, @generic={0x6, 0x9, 0x1, 0x2, 0x7fffffff}, @map_val={0x18, 0xb, 0x2, 0x0, r9, 0x0, 0x0, 0x0, 0x1000}], &(0x7f0000001b80)='GPL\x00', 0x9, 0x0, 0x0, 0x41000, 0x18, '\x00', r4, 0x9, r2, 0x8, &(0x7f0000001bc0)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000001c00)={0x1, 0x0, 0x4, 0x4}, 0x10, 0x0, r2, 0x0, &(0x7f0000001d40)=[r9, r6, 0xffffffffffffffff, r6, r2, r2, 0xffffffffffffffff, r2, 0xffffffffffffffff, r9]}, 0x80) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) (async) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.bfq.io_queued_recursive\x00', 0x0, 0x0) (async) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000040)=0x200) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) (async) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000200)={r0, &(0x7f00000000c0)="21d0356ba80e06b9d65529639306cee6279c09f0598d53daf111ae", &(0x7f0000000100)=""/213, 0x4}, 0x20) (async) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000240)=r0) (async) openat$cgroup_ro(r0, &(0x7f0000000280)='freezer.state\x00', 0x0, 0x0) (async) ioctl$TUNGETDEVNETNS(r2, 0x54e3, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000001400)={0x0, 0x5, &(0x7f00000002c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9}, [@map_fd={0x18, 0xa, 0x1, 0x0, r0}]}, &(0x7f0000000300)='GPL\x00', 0x1, 0x1000, &(0x7f0000000340)=""/4096, 0x41100, 0x4, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, &(0x7f0000001340)={0x8, 0x1}, 0x8, 0x10, &(0x7f0000001380)={0x3, 0x1, 0x0, 0x8}, 0x10, 0xffffffffffffffff, r0, 0x0, &(0x7f00000013c0)=[r2, r0, r0, 0x1, r2]}, 0x80) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000015c0)={r0, 0x58, &(0x7f0000001540)}, 0x10) (async) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001680)={0x0, 0x49, 0x10}, 0xc) (async) bpf$OBJ_GET_MAP(0x7, &(0x7f0000001700)={&(0x7f00000016c0)='./file0\x00'}, 0x10) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001780)=@bpf_ext={0x1c, 0x5, &(0x7f0000001480)=@raw=[@ldst={0x1, 0x3, 0x0, 0x3, 0x8, 0x18, 0x4}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @exit, @jmp={0x5, 0x0, 0x9, 0x3, 0x3, 0x4, 0x10}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}], &(0x7f00000014c0)='GPL\x00', 0x1, 0x3b, &(0x7f0000001500)=""/59, 0x41100, 0x13, '\x00', r4, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001600)={0x8, 0x1}, 0x8, 0x10, &(0x7f0000001640)={0x5, 0x10, 0xa53, 0x2}, 0x10, 0x2eee8, r0, 0x0, &(0x7f0000001740)=[r5, r2, r2, r2, r6]}, 0x80) (async) close(0xffffffffffffffff) (async) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001900), 0x4) (async) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000019c0)={r3, 0x0, 0x18}, 0xc) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001a40)={0x11, 0x5, &(0x7f0000001800)=@raw=[@map_idx_val={0x18, 0x6, 0x6, 0x0, 0xb, 0x0, 0x0, 0x0, 0x3}, @jmp={0x5, 0x0, 0x4, 0x5, 0x2, 0xc, 0x10}, @cb_func={0x18, 0xe, 0x4, 0x0, 0x8}], &(0x7f0000001840)='GPL\x00', 0x1, 0x7e, &(0x7f0000001880)=""/126, 0x40f00, 0x3, '\x00', 0x0, 0x0, r7, 0x8, &(0x7f0000001940)={0x7, 0x2}, 0x8, 0x10, &(0x7f0000001980)={0x4, 0x7, 0xd3, 0x7f}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001a00)=[r2, r5, r8]}, 0x80) (async) openat$cgroup_ro(r1, &(0x7f0000001ac0)='cpuacct.usage_user\x00', 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000001d80)={0x12, 0xe, &(0x7f0000001b00)=@raw=[@map_fd={0x18, 0x8, 0x1, 0x0, r6}, @alu={0x7, 0x0, 0x0, 0x7, 0x9, 0x50, 0xfffffffffffffff0}, @exit, @btf_id={0x18, 0xa, 0x3, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x46, 0x0, 0x0, 0x0, 0xfff}, @map_idx_val={0x18, 0x6, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, @generic={0x6, 0x9, 0x1, 0x2, 0x7fffffff}, @map_val={0x18, 0xb, 0x2, 0x0, r9, 0x0, 0x0, 0x0, 0x1000}], &(0x7f0000001b80)='GPL\x00', 0x9, 0x0, 0x0, 0x41000, 0x18, '\x00', r4, 0x9, r2, 0x8, &(0x7f0000001bc0)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000001c00)={0x1, 0x0, 0x4, 0x4}, 0x10, 0x0, r2, 0x0, &(0x7f0000001d40)=[r9, r6, 0xffffffffffffffff, r6, r2, r2, 0xffffffffffffffff, r2, 0xffffffffffffffff, r9]}, 0x80) (async) 21:42:03 executing program 0: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={0xffffffffffffffff, 0xe, 0x1, 0x7, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8}, 0x20) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='blkio.bfq.sectors_recursive\x00', 0x0, 0x0) openat$cgroup_pressure(0xffffffffffffffff, &(0x7f0000000080)='cpu.pressure\x00', 0x2, 0x0) openat$cgroup(r0, &(0x7f0000000180)='syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000680)='rpcgss_upcall_result\x00', r2}, 0x10) openat$cgroup_ro(r2, &(0x7f00000001c0)='cpuset.memory_pressure\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000680)='dlm_unlock_start\x00', r0}, 0x10) openat$cgroup_ro(r1, &(0x7f0000000100)='cpuset.effective_mems\x00', 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/pid\x00') 21:42:03 executing program 0: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={0xffffffffffffffff, 0xe, 0x1, 0x7, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8}, 0x20) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='blkio.bfq.sectors_recursive\x00', 0x0, 0x0) openat$cgroup_pressure(0xffffffffffffffff, &(0x7f0000000080)='cpu.pressure\x00', 0x2, 0x0) (async, rerun: 32) openat$cgroup(r0, &(0x7f0000000180)='syz0\x00', 0x200002, 0x0) (rerun: 32) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000680)='rpcgss_upcall_result\x00', r2}, 0x10) (async) openat$cgroup_ro(r2, &(0x7f00000001c0)='cpuset.memory_pressure\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000680)='dlm_unlock_start\x00', r0}, 0x10) (async, rerun: 32) openat$cgroup_ro(r1, &(0x7f0000000100)='cpuset.effective_mems\x00', 0x0, 0x0) (rerun: 32) syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/pid\x00') [ 35.686160][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 35.694326][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 35.702745][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 35.711028][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 35.719702][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 35.727862][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 35.737209][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 35.745539][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 35.777494][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 35.785845][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 35.794837][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 35.803045][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 35.821232][ T337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 35.829602][ T337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 35.837970][ T337] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 35.846462][ T337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 35.855292][ T337] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 35.863713][ T337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 21:42:03 executing program 5: socketpair(0x1e, 0x800, 0x8, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='blkio.bfq.io_wait_time\x00', 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x16, 0xb, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x67, 0x0, 0x0, 0x0, 0x3f}, [@cb_func={0x18, 0x4, 0x4, 0x0, 0xfffffffffffffffe}, @call={0x85, 0x0, 0x0, 0xc8}, @ldst={0x2, 0x2, 0x6, 0x9, 0x8, 0x1, 0x8}, @cb_func={0x18, 0x6, 0x4, 0x0, 0xfffffffffffffffb}, @generic={0x1f, 0x8, 0x3, 0x614, 0x800}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}]}, &(0x7f00000000c0)='syzkaller\x00', 0x5, 0x9c, &(0x7f0000000100)=""/156, 0xc70fb72220008bb5, 0x0, '\x00', 0x0, 0x2, r2, 0x8, &(0x7f0000000200)={0x2, 0x3}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x2, 0x8, 0x5}, 0x10}, 0x80) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000440)={r2, 0x58, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000500)={0x6, 0x0}, 0x8) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@base={0x8, 0x7, 0x3ff, 0xf7, 0x10, 0x1, 0x3c55, '\x00', 0x0, 0xffffffffffffffff, 0x3}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x6, 0xd, &(0x7f0000000300)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x4}, [@ldst={0x0, 0x0, 0x2, 0x2, 0x5, 0xfffffffffffffff4, 0xfffffffffffffff0}, @cb_func={0x18, 0xb, 0x4, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0x58}, @exit, @map_fd={0x18, 0x1, 0x1, 0x0, r2}, @exit, @map_idx_val={0x18, 0x1, 0x6, 0x0, 0xb, 0x0, 0x0, 0x0, 0x95}]}, &(0x7f0000000380)='GPL\x00', 0x5, 0x0, 0x0, 0x41000, 0x0, '\x00', r5, 0x28, r2, 0x8, &(0x7f0000000480)={0x2, 0x4}, 0x8, 0x10, &(0x7f00000004c0)={0x0, 0x2, 0x4, 0x8001}, 0x10, r6, r3, 0x0, &(0x7f00000005c0)=[r2, r2, 0x1, r7, r2, r2, r2, r2]}, 0x80) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@bloom_filter={0x1e, 0x6cfcd368, 0x1000, 0x6, 0x109, r7, 0x9, '\x00', r5, r1, 0x2, 0x1, 0x5, 0xc}, 0x48) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000840)=@bpf_tracing={0x1a, 0x6, &(0x7f0000000680)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8000}, [@alu={0x7, 0x0, 0xb, 0xb, 0xa, 0x6, 0x1}, @map_idx={0x18, 0x4, 0x5, 0x0, 0x8}]}, &(0x7f00000006c0)='GPL\x00', 0xffffffff, 0x0, 0x0, 0x40f00, 0x1, '\x00', r5, 0x17, r2, 0x8, &(0x7f0000000700)={0x2, 0x3}, 0x8, 0x10, &(0x7f0000000740)={0x4, 0xb912, 0x401, 0x5}, 0x10, 0x744c, r2, 0x0, &(0x7f0000000800)=[r8, r2]}, 0x80) r9 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000008c0)='io.stat\x00', 0x0, 0x0) r10 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000940)={&(0x7f0000000900)='./file0\x00', 0x0, 0x10}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000ac0)={r7, 0x58, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r12 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000b80)={0xffffffffffffffff, 0x5, 0x10}, 0xc) r13 = bpf$ITER_CREATE(0x21, &(0x7f0000000bc0)={r0}, 0x8) r14 = bpf$MAP_CREATE(0x0, &(0x7f0000000c00)=@base={0x2, 0x9, 0x4, 0x5, 0x1, 0x1, 0xf98, '\x00', r5, 0xffffffffffffffff, 0x3, 0x1, 0x4}, 0x48) r15 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000c80)={r4, 0x40, 0x8}, 0xc) r16 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d00)={0x18, 0x10, &(0x7f0000000980)=@framed={{0x18, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x7}, [@exit, @btf_id={0x18, 0x6, 0x3, 0x0, 0x4}, @map_idx={0x18, 0x5, 0x5, 0x0, 0xa}, @map_fd={0x18, 0x9, 0x1, 0x0, r9}, @btf_id={0x18, 0x5, 0x3, 0x0, 0x5}, @func={0x85, 0x0, 0x1, 0x0, 0x7}, @map_val={0x18, 0xd, 0x2, 0x0, r10, 0x0, 0x0, 0x0, 0x4}, @ldst={0x2, 0x2, 0x3, 0x5, 0x8, 0xffffffffffffffe0, 0x1}]}, &(0x7f0000000a00)='GPL\x00', 0x33, 0x0, 0x0, 0x40f00, 0x12, '\x00', r11, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000b00)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000b40)={0x1, 0x5, 0xe571}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000cc0)=[r12, r13, r14, r15]}, 0x80) r17 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000dc0)={&(0x7f0000000d80)='sched_migrate_task\x00', r16}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r17, 0x40082404, &(0x7f0000000e00)=0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001100)={0x11, 0x4, &(0x7f0000000e40)=@raw=[@map_fd={0x18, 0x3, 0x1, 0x0, r15}, @cb_func={0x18, 0x3, 0x4, 0x0, 0xfffffffffffffffe}], &(0x7f0000000e80)='syzkaller\x00', 0x3, 0xd7, &(0x7f0000000ec0)=""/215, 0x41100, 0x15, '\x00', r11, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001000)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000001040)={0x0, 0x2, 0x6, 0xecdb}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000010c0)=[0xffffffffffffffff]}, 0x80) socketpair(0x1e, 0x800, 0x8, &(0x7f0000000000)) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='blkio.bfq.io_wait_time\x00', 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x16, 0xb, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x67, 0x0, 0x0, 0x0, 0x3f}, [@cb_func={0x18, 0x4, 0x4, 0x0, 0xfffffffffffffffe}, @call={0x85, 0x0, 0x0, 0xc8}, @ldst={0x2, 0x2, 0x6, 0x9, 0x8, 0x1, 0x8}, @cb_func={0x18, 0x6, 0x4, 0x0, 0xfffffffffffffffb}, @generic={0x1f, 0x8, 0x3, 0x614, 0x800}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}]}, &(0x7f00000000c0)='syzkaller\x00', 0x5, 0x9c, &(0x7f0000000100)=""/156, 0xc70fb72220008bb5, 0x0, '\x00', 0x0, 0x2, r2, 0x8, &(0x7f0000000200)={0x2, 0x3}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x2, 0x8, 0x5}, 0x10}, 0x80) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000440)={r2, 0x58, &(0x7f00000003c0)}, 0x10) (async) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000500)={0x6}, 0x8) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@base={0x8, 0x7, 0x3ff, 0xf7, 0x10, 0x1, 0x3c55, '\x00', 0x0, 0xffffffffffffffff, 0x3}, 0x48) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x6, 0xd, &(0x7f0000000300)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x4}, [@ldst={0x0, 0x0, 0x2, 0x2, 0x5, 0xfffffffffffffff4, 0xfffffffffffffff0}, @cb_func={0x18, 0xb, 0x4, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0x58}, @exit, @map_fd={0x18, 0x1, 0x1, 0x0, r2}, @exit, @map_idx_val={0x18, 0x1, 0x6, 0x0, 0xb, 0x0, 0x0, 0x0, 0x95}]}, &(0x7f0000000380)='GPL\x00', 0x5, 0x0, 0x0, 0x41000, 0x0, '\x00', r5, 0x28, r2, 0x8, &(0x7f0000000480)={0x2, 0x4}, 0x8, 0x10, &(0x7f00000004c0)={0x0, 0x2, 0x4, 0x8001}, 0x10, r6, r3, 0x0, &(0x7f00000005c0)=[r2, r2, 0x1, r7, r2, r2, r2, r2]}, 0x80) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@bloom_filter={0x1e, 0x6cfcd368, 0x1000, 0x6, 0x109, r7, 0x9, '\x00', r5, r1, 0x2, 0x1, 0x5, 0xc}, 0x48) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000840)=@bpf_tracing={0x1a, 0x6, &(0x7f0000000680)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8000}, [@alu={0x7, 0x0, 0xb, 0xb, 0xa, 0x6, 0x1}, @map_idx={0x18, 0x4, 0x5, 0x0, 0x8}]}, &(0x7f00000006c0)='GPL\x00', 0xffffffff, 0x0, 0x0, 0x40f00, 0x1, '\x00', r5, 0x17, r2, 0x8, &(0x7f0000000700)={0x2, 0x3}, 0x8, 0x10, &(0x7f0000000740)={0x4, 0xb912, 0x401, 0x5}, 0x10, 0x744c, r2, 0x0, &(0x7f0000000800)=[r8, r2]}, 0x80) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000008c0)='io.stat\x00', 0x0, 0x0) (async) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000940)={&(0x7f0000000900)='./file0\x00', 0x0, 0x10}, 0x10) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000ac0)={r7, 0x58, &(0x7f0000000a40)}, 0x10) (async) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000b80)={0xffffffffffffffff, 0x5, 0x10}, 0xc) (async) bpf$ITER_CREATE(0x21, &(0x7f0000000bc0)={r0}, 0x8) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000c00)=@base={0x2, 0x9, 0x4, 0x5, 0x1, 0x1, 0xf98, '\x00', r5, 0xffffffffffffffff, 0x3, 0x1, 0x4}, 0x48) (async) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000c80)={r4, 0x40, 0x8}, 0xc) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d00)={0x18, 0x10, &(0x7f0000000980)=@framed={{0x18, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x7}, [@exit, @btf_id={0x18, 0x6, 0x3, 0x0, 0x4}, @map_idx={0x18, 0x5, 0x5, 0x0, 0xa}, @map_fd={0x18, 0x9, 0x1, 0x0, r9}, @btf_id={0x18, 0x5, 0x3, 0x0, 0x5}, @func={0x85, 0x0, 0x1, 0x0, 0x7}, @map_val={0x18, 0xd, 0x2, 0x0, r10, 0x0, 0x0, 0x0, 0x4}, @ldst={0x2, 0x2, 0x3, 0x5, 0x8, 0xffffffffffffffe0, 0x1}]}, &(0x7f0000000a00)='GPL\x00', 0x33, 0x0, 0x0, 0x40f00, 0x12, '\x00', r11, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000b00)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000b40)={0x1, 0x5, 0xe571}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000cc0)=[r12, r13, r14, r15]}, 0x80) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000dc0)={&(0x7f0000000d80)='sched_migrate_task\x00', r16}, 0x10) (async) ioctl$PERF_EVENT_IOC_PERIOD(r17, 0x40082404, &(0x7f0000000e00)=0x2) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001100)={0x11, 0x4, &(0x7f0000000e40)=@raw=[@map_fd={0x18, 0x3, 0x1, 0x0, r15}, @cb_func={0x18, 0x3, 0x4, 0x0, 0xfffffffffffffffe}], &(0x7f0000000e80)='syzkaller\x00', 0x3, 0xd7, &(0x7f0000000ec0)=""/215, 0x41100, 0x15, '\x00', r11, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001000)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000001040)={0x0, 0x2, 0x6, 0xecdb}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000010c0)=[0xffffffffffffffff]}, 0x80) (async) [ 35.890424][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 35.898796][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 21:42:04 executing program 2: sendmsg$tipc(0xffffffffffffffff, &(0x7f00000010c0)={&(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x0, 0x4}, 0x2}}, 0x10, &(0x7f0000000080)=[{&(0x7f0000000040)="9376ff123632c7333fa1d8", 0xb}], 0x1, &(0x7f00000000c0)="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", 0x1000, 0x8000}, 0x8001) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001200)={&(0x7f0000001100)={0x2, 0x4e23, @remote}, 0x10, &(0x7f0000001180)=[{&(0x7f0000001140)="35b8b9071c9e4132eb12ac6882a03196ef896feaa2c0e4c013452fe4b4f39ed8", 0x20}], 0x1, &(0x7f00000011c0)=[@ip_ttl={{0x14, 0x0, 0x2, 0x5}}], 0x18}, 0x110) socketpair(0x18, 0x4, 0x1ff, &(0x7f0000001240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001280)="450da2905f839da473c723c31d946efb1c1a820d0c85cc4c597f33901f493a58de623e6b49abab3aff31cd714ed22c2645bfd51e6cab6cfe9c265fc5ce8418691f688212e810fabfa4", 0x49}, {&(0x7f0000001300)="85d7b04dd8eba8bb473bfbecac168db124d0031f0049477b5a7f02bef7a6", 0x1e}], 0x2, &(0x7f0000001380)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x6}}, @ip_retopts={{0x4c, 0x0, 0x7, {[@ssrr={0x89, 0x17, 0xcb, [@loopback, @local, @rand_addr=0x64010101, @initdev={0xac, 0x1e, 0x1, 0x0}, @broadcast]}, @timestamp_addr={0x44, 0x24, 0x44, 0x1, 0x6, [{@loopback}, {@multicast1, 0x800}, {@loopback}, {@rand_addr=0x64010102, 0x8}]}]}}}, @ip_retopts={{0xb0, 0x0, 0x7, {[@timestamp_addr={0x44, 0x24, 0x1f, 0x1, 0x5, [{@loopback, 0x3}, {@rand_addr=0x64010100, 0x4}, {@multicast2, 0x3}, {@remote, 0xd3b}]}, @timestamp_addr={0x44, 0x1c, 0xb0, 0x1, 0x4, [{@remote, 0x7f}, {@private=0xa010100, 0xff}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x75}]}, @generic={0x88, 0x7, "e30e2d9655"}, @ra={0x94, 0x4}, @lsrr={0x83, 0x13, 0x4b, [@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, @remote]}, @lsrr={0x83, 0xb, 0x47, [@multicast1, @remote]}, @ra={0x94, 0x4, 0x1ff}, @ra={0x94, 0x4, 0x1}, @ssrr={0x89, 0x27, 0x1d, [@rand_addr=0x64010101, @private=0xa010100, @remote, @broadcast, @empty, @rand_addr=0x64010100, @multicast2, @dev={0xac, 0x14, 0x14, 0x30}, @dev={0xac, 0x14, 0x14, 0x35}]}, @ssrr={0x89, 0x7, 0xb3, [@empty]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xc0}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x81}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0x64010102, @loopback}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x1f}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x22}}], 0x1b8}, 0x4000000) recvmsg(r1, &(0x7f0000001800)={&(0x7f0000001580)=@caif=@rfm, 0x80, &(0x7f0000001740)=[{&(0x7f0000001600)=""/119, 0x77}, {&(0x7f0000001680)=""/73, 0x49}, {&(0x7f0000001700)=""/21, 0x15}], 0x3, &(0x7f0000001780)=""/122, 0x7a}, 0x10122) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000001840), 0x8) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001b00)={&(0x7f0000001980)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x54, 0x54, 0x9, [@union={0x5, 0x3, 0x0, 0x5, 0x1, 0x4b22, [{0x3, 0x5, 0x3}, {0x7, 0x4, 0x800}, {0x3, 0x5, 0x9}]}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x2, 0x2}}, @const={0x8, 0x0, 0x0, 0xa, 0x5}]}, {0x0, [0x30, 0x30, 0x30, 0x2e, 0x5f, 0x0, 0x5f]}}, &(0x7f0000001a00)=""/244, 0x75, 0xf4}, 0x20) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000001bc0)={r2}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000001c40)={0x1a, 0xa, &(0x7f0000001880)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7}, [@map_fd={0x18, 0x3, 0x1, 0x0, r2}, @call={0x85, 0x0, 0x0, 0xca}, @alu={0x7, 0x0, 0x2, 0xb, 0xf, 0x8, 0x8}, @map_val={0x18, 0x3, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x1}, @ldst={0x2, 0x0, 0x3, 0x0, 0xa, 0x10, 0x1}]}, &(0x7f0000001900)='syzkaller\x00', 0xc8, 0x33, &(0x7f0000001940)=""/51, 0x41100, 0x2, '\x00', 0x0, 0x1f, r3, 0x8, &(0x7f0000001b40)={0xa, 0x1}, 0x8, 0x10, &(0x7f0000001b80)={0x3, 0xe, 0x100}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000001c00)=[r1, r2, r2, r2, r4]}, 0x80) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000001cc0)='/(*%[}\x00') socketpair(0x15, 0xa, 0x4, &(0x7f0000001d00)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open$cgroup(&(0x7f0000001d80)={0x0, 0x80, 0x6, 0x80, 0x9, 0x1, 0x0, 0xffffffff, 0x10282, 0x4, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f0000001d40), 0xa}, 0x43082, 0x9, 0x18f, 0x8, 0x8, 0x8, 0x1ff, 0x0, 0x9, 0x0, 0x6}, r4, 0x4, 0xffffffffffffffff, 0x5) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001fc0)={r2, 0x20, &(0x7f0000001f80)={&(0x7f0000001e00)=""/251, 0xfb, 0x0, &(0x7f0000001f00)=""/86, 0x56}}, 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000002080)={&(0x7f0000002040)='host1x_channel_submitted\x00', r4}, 0x10) ioctl$PERF_EVENT_IOC_ID(r6, 0x80082407, &(0x7f00000020c0)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002100)={0xffffffffffffffff}) sendmsg$inet(r7, 0x0, 0x40084) sendmsg$inet(r5, &(0x7f0000002300)={&(0x7f0000002140)={0x2, 0x4e23, @empty}, 0x10, &(0x7f0000002280)=[{&(0x7f0000002180)="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", 0xfd}], 0x1, &(0x7f00000022c0)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0xb9}}, @ip_ttl={{0x14, 0x0, 0x2, 0x8}}], 0x30}, 0x4000012) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, 0xffffffffffffffff) sendmsg$tipc(0xffffffffffffffff, &(0x7f00000010c0)={&(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x0, 0x4}, 0x2}}, 0x10, &(0x7f0000000080)=[{&(0x7f0000000040)="9376ff123632c7333fa1d8", 0xb}], 0x1, &(0x7f00000000c0)="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", 0x1000, 0x8000}, 0x8001) (async) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001200)={&(0x7f0000001100)={0x2, 0x4e23, @remote}, 0x10, &(0x7f0000001180)=[{&(0x7f0000001140)="35b8b9071c9e4132eb12ac6882a03196ef896feaa2c0e4c013452fe4b4f39ed8", 0x20}], 0x1, &(0x7f00000011c0)=[@ip_ttl={{0x14, 0x0, 0x2, 0x5}}], 0x18}, 0x110) (async) socketpair(0x18, 0x4, 0x1ff, &(0x7f0000001240)) (async) sendmsg$inet(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001280)="450da2905f839da473c723c31d946efb1c1a820d0c85cc4c597f33901f493a58de623e6b49abab3aff31cd714ed22c2645bfd51e6cab6cfe9c265fc5ce8418691f688212e810fabfa4", 0x49}, {&(0x7f0000001300)="85d7b04dd8eba8bb473bfbecac168db124d0031f0049477b5a7f02bef7a6", 0x1e}], 0x2, &(0x7f0000001380)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x6}}, @ip_retopts={{0x4c, 0x0, 0x7, {[@ssrr={0x89, 0x17, 0xcb, [@loopback, @local, @rand_addr=0x64010101, @initdev={0xac, 0x1e, 0x1, 0x0}, @broadcast]}, @timestamp_addr={0x44, 0x24, 0x44, 0x1, 0x6, [{@loopback}, {@multicast1, 0x800}, {@loopback}, {@rand_addr=0x64010102, 0x8}]}]}}}, @ip_retopts={{0xb0, 0x0, 0x7, {[@timestamp_addr={0x44, 0x24, 0x1f, 0x1, 0x5, [{@loopback, 0x3}, {@rand_addr=0x64010100, 0x4}, {@multicast2, 0x3}, {@remote, 0xd3b}]}, @timestamp_addr={0x44, 0x1c, 0xb0, 0x1, 0x4, [{@remote, 0x7f}, {@private=0xa010100, 0xff}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x75}]}, @generic={0x88, 0x7, "e30e2d9655"}, @ra={0x94, 0x4}, @lsrr={0x83, 0x13, 0x4b, [@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, @remote]}, @lsrr={0x83, 0xb, 0x47, [@multicast1, @remote]}, @ra={0x94, 0x4, 0x1ff}, @ra={0x94, 0x4, 0x1}, @ssrr={0x89, 0x27, 0x1d, [@rand_addr=0x64010101, @private=0xa010100, @remote, @broadcast, @empty, @rand_addr=0x64010100, @multicast2, @dev={0xac, 0x14, 0x14, 0x30}, @dev={0xac, 0x14, 0x14, 0x35}]}, @ssrr={0x89, 0x7, 0xb3, [@empty]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xc0}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x81}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0x64010102, @loopback}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x1f}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x22}}], 0x1b8}, 0x4000000) (async) recvmsg(r1, &(0x7f0000001800)={&(0x7f0000001580)=@caif=@rfm, 0x80, &(0x7f0000001740)=[{&(0x7f0000001600)=""/119, 0x77}, {&(0x7f0000001680)=""/73, 0x49}, {&(0x7f0000001700)=""/21, 0x15}], 0x3, &(0x7f0000001780)=""/122, 0x7a}, 0x10122) (async) bpf$ITER_CREATE(0x21, &(0x7f0000001840), 0x8) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001b00)={&(0x7f0000001980)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x54, 0x54, 0x9, [@union={0x5, 0x3, 0x0, 0x5, 0x1, 0x4b22, [{0x3, 0x5, 0x3}, {0x7, 0x4, 0x800}, {0x3, 0x5, 0x9}]}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x2, 0x2}}, @const={0x8, 0x0, 0x0, 0xa, 0x5}]}, {0x0, [0x30, 0x30, 0x30, 0x2e, 0x5f, 0x0, 0x5f]}}, &(0x7f0000001a00)=""/244, 0x75, 0xf4}, 0x20) (async) bpf$ITER_CREATE(0x21, &(0x7f0000001bc0)={r2}, 0x8) (async) bpf$PROG_LOAD(0x5, &(0x7f0000001c40)={0x1a, 0xa, &(0x7f0000001880)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7}, [@map_fd={0x18, 0x3, 0x1, 0x0, r2}, @call={0x85, 0x0, 0x0, 0xca}, @alu={0x7, 0x0, 0x2, 0xb, 0xf, 0x8, 0x8}, @map_val={0x18, 0x3, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x1}, @ldst={0x2, 0x0, 0x3, 0x0, 0xa, 0x10, 0x1}]}, &(0x7f0000001900)='syzkaller\x00', 0xc8, 0x33, &(0x7f0000001940)=""/51, 0x41100, 0x2, '\x00', 0x0, 0x1f, r3, 0x8, &(0x7f0000001b40)={0xa, 0x1}, 0x8, 0x10, &(0x7f0000001b80)={0x3, 0xe, 0x100}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000001c00)=[r1, r2, r2, r2, r4]}, 0x80) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000001cc0)='/(*%[}\x00') (async) socketpair(0x15, 0xa, 0x4, &(0x7f0000001d00)) (async) perf_event_open$cgroup(&(0x7f0000001d80)={0x0, 0x80, 0x6, 0x80, 0x9, 0x1, 0x0, 0xffffffff, 0x10282, 0x4, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f0000001d40), 0xa}, 0x43082, 0x9, 0x18f, 0x8, 0x8, 0x8, 0x1ff, 0x0, 0x9, 0x0, 0x6}, r4, 0x4, 0xffffffffffffffff, 0x5) (async) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001fc0)={r2, 0x20, &(0x7f0000001f80)={&(0x7f0000001e00)=""/251, 0xfb, 0x0, &(0x7f0000001f00)=""/86, 0x56}}, 0x10) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000002080)={&(0x7f0000002040)='host1x_channel_submitted\x00', r4}, 0x10) (async) ioctl$PERF_EVENT_IOC_ID(r6, 0x80082407, &(0x7f00000020c0)) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002100)) (async) sendmsg$inet(r7, 0x0, 0x40084) (async) sendmsg$inet(r5, &(0x7f0000002300)={&(0x7f0000002140)={0x2, 0x4e23, @empty}, 0x10, &(0x7f0000002280)=[{&(0x7f0000002180)="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", 0xfd}], 0x1, &(0x7f00000022c0)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0xb9}}, @ip_ttl={{0x14, 0x0, 0x2, 0x8}}], 0x30}, 0x4000012) (async) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, 0xffffffffffffffff) (async) 21:42:04 executing program 0: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={0xffffffffffffffff, 0xe, 0x1, 0x7, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8}, 0x20) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='blkio.bfq.sectors_recursive\x00', 0x0, 0x0) openat$cgroup_pressure(0xffffffffffffffff, &(0x7f0000000080)='cpu.pressure\x00', 0x2, 0x0) openat$cgroup(r0, &(0x7f0000000180)='syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000680)='rpcgss_upcall_result\x00', r2}, 0x10) openat$cgroup_ro(r2, &(0x7f00000001c0)='cpuset.memory_pressure\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000680)='dlm_unlock_start\x00', r0}, 0x10) openat$cgroup_ro(r1, &(0x7f0000000100)='cpuset.effective_mems\x00', 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/pid\x00') bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={0xffffffffffffffff, 0xe, 0x1, 0x7, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8}, 0x20) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='blkio.bfq.sectors_recursive\x00', 0x0, 0x0) (async) openat$cgroup_pressure(0xffffffffffffffff, &(0x7f0000000080)='cpu.pressure\x00', 0x2, 0x0) (async) openat$cgroup(r0, &(0x7f0000000180)='syz0\x00', 0x200002, 0x0) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x0, 0x0) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000680)='rpcgss_upcall_result\x00', r2}, 0x10) (async) openat$cgroup_ro(r2, &(0x7f00000001c0)='cpuset.memory_pressure\x00', 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000680)='dlm_unlock_start\x00', r0}, 0x10) (async) openat$cgroup_ro(r1, &(0x7f0000000100)='cpuset.effective_mems\x00', 0x0, 0x0) (async) syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/pid\x00') (async) 21:42:04 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xf, 0x7, &(0x7f00000001c0)=@raw=[@map_fd={0x18, 0x6}, @generic={0x4, 0x8, 0x3, 0xfffc, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @cb_func={0x18, 0xa, 0x4, 0x0, 0x5}, @alu={0x7, 0x1, 0x0, 0x0, 0xa, 0x0, 0x10}], &(0x7f0000000200)='GPL\x00', 0x6, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x7, 0x5}, 0x8, 0x10, &(0x7f0000000280)={0x3, 0x8, 0xff7703f0, 0xc891}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000002c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0x1]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x1b, 0xf, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2}, [@map_idx_val={0x18, 0x4, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x400}, @map_fd={0x18, 0x1}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @cb_func={0x18, 0x3, 0x4, 0x0, 0xfffffffffffffffb}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x7}, @ldst={0x0, 0x1, 0x3, 0x6, 0x0, 0x1, 0x1}]}, &(0x7f0000000080)='GPL\x00', 0xfff, 0x4b, &(0x7f00000000c0)=""/75, 0x40f00, 0x4, '\x00', 0x0, 0x5, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000000180)={0x3, 0xa, 0x1, 0xfffffc00}, 0x10, 0xffffffffffffffff, r0, 0x0, &(0x7f0000000380)=[0x1, 0xffffffffffffffff, 0x1]}, 0x80) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000440)='io.stat\x00', 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0x58, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@base={0x5, 0x1ff, 0x4, 0x1, 0x10, r1, 0x400, '\x00', r2, 0xffffffffffffffff, 0x3, 0x1, 0x1}, 0x48) r4 = openat$cgroup(r1, &(0x7f00000005c0)='syz1\x00', 0x200002, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000600)='blkio.bfq.sectors_recursive\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) r6 = openat$cgroup(r4, &(0x7f0000000640)='syz1\x00', 0x200002, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000009c0)={r1, 0xe0, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000700)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x7, &(0x7f0000000740)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000780)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000007c0)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000000800), &(0x7f0000000840), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000880)}}, 0x10) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000a80)={0x6, 0x0}, 0x8) r9 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000b00)={&(0x7f0000000ac0)='./file0\x00'}, 0x10) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000b40)=@base={0x6, 0xfffff801, 0xf9f, 0x3, 0x8, r1, 0x7fffffff, '\x00', r2, r1, 0x3, 0x1, 0x3}, 0x48) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000bc0)=@bloom_filter={0x1e, 0x10000, 0x6, 0x9, 0x404, 0x1, 0x1, '\x00', 0x0, r5, 0x3, 0x1, 0x0, 0xe}, 0x48) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000c80)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000680)=@raw=[@alu={0x4, 0x0, 0x6, 0xb, 0x5, 0x10, 0xffffffffffffffff}, @generic={0x0, 0x5, 0x6, 0xd8, 0x8}], &(0x7f00000006c0)='GPL\x00', 0x6, 0x0, 0x0, 0x40f00, 0x1, '\x00', r7, 0x1b, r1, 0x8, &(0x7f0000000a00)={0x2, 0x1}, 0x8, 0x10, &(0x7f0000000a40)={0x0, 0xf, 0x6, 0x10001}, 0x10, r8, 0x0, 0x0, &(0x7f0000000c40)=[r5, r9, r10, r3, r11, r5]}, 0x80) r12 = bpf$ITER_CREATE(0x21, &(0x7f0000000d00), 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001000)={r5, 0xe0, &(0x7f0000000f00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000d40)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, &(0x7f0000000d80)=[0x0, 0x0, 0x0], &(0x7f0000000dc0)=[0x0], 0x0, 0x8, &(0x7f0000000e00)=[{}, {}], 0x10, 0x10, &(0x7f0000000e40), &(0x7f0000000e80), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000ec0)}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000001040)=@base={0x18, 0x8, 0x1, 0x7, 0xc, r12, 0x0, '\x00', r13, r1, 0x2819, 0x3, 0x4}, 0x48) openat$cgroup_ro(r6, &(0x7f00000010c0)='blkio.bfq.io_wait_time_recursive\x00', 0x0, 0x0) openat$cgroup_ro(r6, &(0x7f0000001100)='hugetlb.1GB.usage_in_bytes\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xf, 0x7, &(0x7f00000001c0)=@raw=[@map_fd={0x18, 0x6}, @generic={0x4, 0x8, 0x3, 0xfffc, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @cb_func={0x18, 0xa, 0x4, 0x0, 0x5}, @alu={0x7, 0x1, 0x0, 0x0, 0xa, 0x0, 0x10}], &(0x7f0000000200)='GPL\x00', 0x6, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x7, 0x5}, 0x8, 0x10, &(0x7f0000000280)={0x3, 0x8, 0xff7703f0, 0xc891}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000002c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0x1]}, 0x80) (async) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x1b, 0xf, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2}, [@map_idx_val={0x18, 0x4, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x400}, @map_fd={0x18, 0x1}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @cb_func={0x18, 0x3, 0x4, 0x0, 0xfffffffffffffffb}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x7}, @ldst={0x0, 0x1, 0x3, 0x6, 0x0, 0x1, 0x1}]}, &(0x7f0000000080)='GPL\x00', 0xfff, 0x4b, &(0x7f00000000c0)=""/75, 0x40f00, 0x4, '\x00', 0x0, 0x5, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000000180)={0x3, 0xa, 0x1, 0xfffffc00}, 0x10, 0xffffffffffffffff, r0, 0x0, &(0x7f0000000380)=[0x1, 0xffffffffffffffff, 0x1]}, 0x80) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000440)='io.stat\x00', 0x0, 0x0) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0x58, &(0x7f0000000480)}, 0x10) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@base={0x5, 0x1ff, 0x4, 0x1, 0x10, r1, 0x400, '\x00', r2, 0xffffffffffffffff, 0x3, 0x1, 0x1}, 0x48) (async) openat$cgroup(r1, &(0x7f00000005c0)='syz1\x00', 0x200002, 0x0) (async) openat$cgroup_ro(r4, &(0x7f0000000600)='blkio.bfq.sectors_recursive\x00', 0x0, 0x0) (async) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) (async) openat$cgroup(r4, &(0x7f0000000640)='syz1\x00', 0x200002, 0x0) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000009c0)={r1, 0xe0, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000700)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x7, &(0x7f0000000740)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000780)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000007c0)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000000800), &(0x7f0000000840), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000880)}}, 0x10) (async) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000a80)={0x6}, 0x8) (async) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000b00)={&(0x7f0000000ac0)='./file0\x00'}, 0x10) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000b40)=@base={0x6, 0xfffff801, 0xf9f, 0x3, 0x8, r1, 0x7fffffff, '\x00', r2, r1, 0x3, 0x1, 0x3}, 0x48) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000bc0)=@bloom_filter={0x1e, 0x10000, 0x6, 0x9, 0x404, 0x1, 0x1, '\x00', 0x0, r5, 0x3, 0x1, 0x0, 0xe}, 0x48) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000c80)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000680)=@raw=[@alu={0x4, 0x0, 0x6, 0xb, 0x5, 0x10, 0xffffffffffffffff}, @generic={0x0, 0x5, 0x6, 0xd8, 0x8}], &(0x7f00000006c0)='GPL\x00', 0x6, 0x0, 0x0, 0x40f00, 0x1, '\x00', r7, 0x1b, r1, 0x8, &(0x7f0000000a00)={0x2, 0x1}, 0x8, 0x10, &(0x7f0000000a40)={0x0, 0xf, 0x6, 0x10001}, 0x10, r8, 0x0, 0x0, &(0x7f0000000c40)=[r5, r9, r10, r3, r11, r5]}, 0x80) (async) bpf$ITER_CREATE(0x21, &(0x7f0000000d00), 0x8) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001000)={r5, 0xe0, &(0x7f0000000f00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000d40)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, &(0x7f0000000d80)=[0x0, 0x0, 0x0], &(0x7f0000000dc0)=[0x0], 0x0, 0x8, &(0x7f0000000e00)=[{}, {}], 0x10, 0x10, &(0x7f0000000e40), &(0x7f0000000e80), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000ec0)}}, 0x10) (async) bpf$MAP_CREATE(0x0, &(0x7f0000001040)=@base={0x18, 0x8, 0x1, 0x7, 0xc, r12, 0x0, '\x00', r13, r1, 0x2819, 0x3, 0x4}, 0x48) (async) openat$cgroup_ro(r6, &(0x7f00000010c0)='blkio.bfq.io_wait_time_recursive\x00', 0x0, 0x0) (async) openat$cgroup_ro(r6, &(0x7f0000001100)='hugetlb.1GB.usage_in_bytes\x00', 0x0, 0x0) (async) 21:42:04 executing program 5: socketpair(0x1e, 0x800, 0x8, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) (async) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='blkio.bfq.io_wait_time\x00', 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x16, 0xb, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x67, 0x0, 0x0, 0x0, 0x3f}, [@cb_func={0x18, 0x4, 0x4, 0x0, 0xfffffffffffffffe}, @call={0x85, 0x0, 0x0, 0xc8}, @ldst={0x2, 0x2, 0x6, 0x9, 0x8, 0x1, 0x8}, @cb_func={0x18, 0x6, 0x4, 0x0, 0xfffffffffffffffb}, @generic={0x1f, 0x8, 0x3, 0x614, 0x800}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}]}, &(0x7f00000000c0)='syzkaller\x00', 0x5, 0x9c, &(0x7f0000000100)=""/156, 0xc70fb72220008bb5, 0x0, '\x00', 0x0, 0x2, r2, 0x8, &(0x7f0000000200)={0x2, 0x3}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x2, 0x8, 0x5}, 0x10}, 0x80) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000440)={r2, 0x58, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) (async) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000500)={0x6, 0x0}, 0x8) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@base={0x8, 0x7, 0x3ff, 0xf7, 0x10, 0x1, 0x3c55, '\x00', 0x0, 0xffffffffffffffff, 0x3}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x6, 0xd, &(0x7f0000000300)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x4}, [@ldst={0x0, 0x0, 0x2, 0x2, 0x5, 0xfffffffffffffff4, 0xfffffffffffffff0}, @cb_func={0x18, 0xb, 0x4, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0x58}, @exit, @map_fd={0x18, 0x1, 0x1, 0x0, r2}, @exit, @map_idx_val={0x18, 0x1, 0x6, 0x0, 0xb, 0x0, 0x0, 0x0, 0x95}]}, &(0x7f0000000380)='GPL\x00', 0x5, 0x0, 0x0, 0x41000, 0x0, '\x00', r5, 0x28, r2, 0x8, &(0x7f0000000480)={0x2, 0x4}, 0x8, 0x10, &(0x7f00000004c0)={0x0, 0x2, 0x4, 0x8001}, 0x10, r6, r3, 0x0, &(0x7f00000005c0)=[r2, r2, 0x1, r7, r2, r2, r2, r2]}, 0x80) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@bloom_filter={0x1e, 0x6cfcd368, 0x1000, 0x6, 0x109, r7, 0x9, '\x00', r5, r1, 0x2, 0x1, 0x5, 0xc}, 0x48) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000840)=@bpf_tracing={0x1a, 0x6, &(0x7f0000000680)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8000}, [@alu={0x7, 0x0, 0xb, 0xb, 0xa, 0x6, 0x1}, @map_idx={0x18, 0x4, 0x5, 0x0, 0x8}]}, &(0x7f00000006c0)='GPL\x00', 0xffffffff, 0x0, 0x0, 0x40f00, 0x1, '\x00', r5, 0x17, r2, 0x8, &(0x7f0000000700)={0x2, 0x3}, 0x8, 0x10, &(0x7f0000000740)={0x4, 0xb912, 0x401, 0x5}, 0x10, 0x744c, r2, 0x0, &(0x7f0000000800)=[r8, r2]}, 0x80) (async) r9 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000008c0)='io.stat\x00', 0x0, 0x0) r10 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000940)={&(0x7f0000000900)='./file0\x00', 0x0, 0x10}, 0x10) (async, rerun: 32) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000ac0)={r7, 0x58, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) (async, rerun: 32) r12 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000b80)={0xffffffffffffffff, 0x5, 0x10}, 0xc) (async, rerun: 32) r13 = bpf$ITER_CREATE(0x21, &(0x7f0000000bc0)={r0}, 0x8) (async, rerun: 32) r14 = bpf$MAP_CREATE(0x0, &(0x7f0000000c00)=@base={0x2, 0x9, 0x4, 0x5, 0x1, 0x1, 0xf98, '\x00', r5, 0xffffffffffffffff, 0x3, 0x1, 0x4}, 0x48) (async, rerun: 32) r15 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000c80)={r4, 0x40, 0x8}, 0xc) (rerun: 32) r16 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d00)={0x18, 0x10, &(0x7f0000000980)=@framed={{0x18, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x7}, [@exit, @btf_id={0x18, 0x6, 0x3, 0x0, 0x4}, @map_idx={0x18, 0x5, 0x5, 0x0, 0xa}, @map_fd={0x18, 0x9, 0x1, 0x0, r9}, @btf_id={0x18, 0x5, 0x3, 0x0, 0x5}, @func={0x85, 0x0, 0x1, 0x0, 0x7}, @map_val={0x18, 0xd, 0x2, 0x0, r10, 0x0, 0x0, 0x0, 0x4}, @ldst={0x2, 0x2, 0x3, 0x5, 0x8, 0xffffffffffffffe0, 0x1}]}, &(0x7f0000000a00)='GPL\x00', 0x33, 0x0, 0x0, 0x40f00, 0x12, '\x00', r11, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000b00)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000b40)={0x1, 0x5, 0xe571}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000cc0)=[r12, r13, r14, r15]}, 0x80) r17 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000dc0)={&(0x7f0000000d80)='sched_migrate_task\x00', r16}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r17, 0x40082404, &(0x7f0000000e00)=0x2) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001100)={0x11, 0x4, &(0x7f0000000e40)=@raw=[@map_fd={0x18, 0x3, 0x1, 0x0, r15}, @cb_func={0x18, 0x3, 0x4, 0x0, 0xfffffffffffffffe}], &(0x7f0000000e80)='syzkaller\x00', 0x3, 0xd7, &(0x7f0000000ec0)=""/215, 0x41100, 0x15, '\x00', r11, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001000)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000001040)={0x0, 0x2, 0x6, 0xecdb}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000010c0)=[0xffffffffffffffff]}, 0x80) 21:42:04 executing program 3: syz_clone(0xf128c580, 0x0, 0x0, 0x0, 0x0, 0x0) (async) r0 = syz_clone(0x120400, &(0x7f0000000280)="1ba02d789f058142181bd97bdfff44c94a631bed8471aaf4fde2a3e5b0c601dee88fb8ceb108cda6bd1cec5241cf84e40a2842a56eddcd646a4f9d6cbb3154cc997054dd871ed192ec3fafe3755adc54bca561235615da308146239519027901896f73eee114a3731c2ac4398a043e23cd028608208af08fce3f23f3c102525f000000", 0x83, &(0x7f0000000040), &(0x7f0000000000), &(0x7f0000000340)="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") perf_event_open(&(0x7f0000000080)={0x4, 0x80, 0x74, 0x40, 0x7f, 0x9a, 0x0, 0x2, 0x65082, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0xffffffff00000001, 0x1}, 0x800, 0x0, 0x3, 0x8, 0x8000000000000001, 0x80000000, 0x3, 0x0, 0x8d, 0x0, 0xffffffffffffffff}, r0, 0xb, 0xffffffffffffffff, 0x8) (async) syz_open_procfs$namespace(r0, &(0x7f0000000240)='ns/net\x00') 21:42:04 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) (async, rerun: 32) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x200002, 0x0) (rerun: 32) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) (async) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='blkio.bfq.dequeue\x00', 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000140)='blkio.bfq.io_serviced_recursive\x00', 0x0, 0x0) r3 = openat$cgroup_netprio_ifpriomap(r2, &(0x7f0000000180), 0x2, 0x0) close(r3) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f00000001c0)={0x0, r1}, 0x10) (async) r5 = openat$cgroup_ro(r2, &(0x7f0000000200)='io.stat\x00', 0x0, 0x0) r6 = openat$cgroup_ro(r2, &(0x7f0000000240)='memory.events.local\x00', 0x0, 0x0) (async) write$cgroup_int(r2, &(0x7f0000000280)=0x8001, 0x12) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f00000002c0)='\x00') r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x1e, 0x9, &(0x7f0000000340)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x6}, [@generic={0x6, 0xb, 0x7, 0x9, 0x5}, @call={0x85, 0x0, 0x0, 0x45}, @map_idx={0x18, 0x3, 0x5, 0x0, 0x9}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x3}]}, &(0x7f00000003c0)='syzkaller\x00', 0xfffffff9, 0x81, &(0x7f0000000400)=""/129, 0x40f00, 0x4, '\x00', 0x0, 0x21, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000500)={0x5, 0x0, 0x0, 0x80}, 0x10, 0xffffffffffffffff, r2, 0x0, &(0x7f0000000540)=[r6, r2, r2, r5, r2, r6, 0x1, r3, r2, r6]}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000300)='xprtrdma_marshal_failed\x00', r7}, 0x10) (async) r8 = bpf$ITER_CREATE(0x21, &(0x7f0000000640)={r5}, 0x8) openat$cgroup_ro(r8, &(0x7f0000000680)='blkio.bfq.sectors_recursive\x00', 0x0, 0x0) (async) r9 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000006c0)='memory.current\x00', 0x0, 0x0) r10 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000700)={0x0, r9}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x40082406, &(0x7f0000000740)='xprtrdma_marshal_failed\x00') 21:42:04 executing program 2: sendmsg$tipc(0xffffffffffffffff, &(0x7f00000010c0)={&(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x0, 0x4}, 0x2}}, 0x10, &(0x7f0000000080)=[{&(0x7f0000000040)="9376ff123632c7333fa1d8", 0xb}], 0x1, &(0x7f00000000c0)="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", 0x1000, 0x8000}, 0x8001) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001200)={&(0x7f0000001100)={0x2, 0x4e23, @remote}, 0x10, &(0x7f0000001180)=[{&(0x7f0000001140)="35b8b9071c9e4132eb12ac6882a03196ef896feaa2c0e4c013452fe4b4f39ed8", 0x20}], 0x1, &(0x7f00000011c0)=[@ip_ttl={{0x14, 0x0, 0x2, 0x5}}], 0x18}, 0x110) (async) socketpair(0x18, 0x4, 0x1ff, &(0x7f0000001240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001280)="450da2905f839da473c723c31d946efb1c1a820d0c85cc4c597f33901f493a58de623e6b49abab3aff31cd714ed22c2645bfd51e6cab6cfe9c265fc5ce8418691f688212e810fabfa4", 0x49}, {&(0x7f0000001300)="85d7b04dd8eba8bb473bfbecac168db124d0031f0049477b5a7f02bef7a6", 0x1e}], 0x2, &(0x7f0000001380)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x6}}, @ip_retopts={{0x4c, 0x0, 0x7, {[@ssrr={0x89, 0x17, 0xcb, [@loopback, @local, @rand_addr=0x64010101, @initdev={0xac, 0x1e, 0x1, 0x0}, @broadcast]}, @timestamp_addr={0x44, 0x24, 0x44, 0x1, 0x6, [{@loopback}, {@multicast1, 0x800}, {@loopback}, {@rand_addr=0x64010102, 0x8}]}]}}}, @ip_retopts={{0xb0, 0x0, 0x7, {[@timestamp_addr={0x44, 0x24, 0x1f, 0x1, 0x5, [{@loopback, 0x3}, {@rand_addr=0x64010100, 0x4}, {@multicast2, 0x3}, {@remote, 0xd3b}]}, @timestamp_addr={0x44, 0x1c, 0xb0, 0x1, 0x4, [{@remote, 0x7f}, {@private=0xa010100, 0xff}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x75}]}, @generic={0x88, 0x7, "e30e2d9655"}, @ra={0x94, 0x4}, @lsrr={0x83, 0x13, 0x4b, [@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, @remote]}, @lsrr={0x83, 0xb, 0x47, [@multicast1, @remote]}, @ra={0x94, 0x4, 0x1ff}, @ra={0x94, 0x4, 0x1}, @ssrr={0x89, 0x27, 0x1d, [@rand_addr=0x64010101, @private=0xa010100, @remote, @broadcast, @empty, @rand_addr=0x64010100, @multicast2, @dev={0xac, 0x14, 0x14, 0x30}, @dev={0xac, 0x14, 0x14, 0x35}]}, @ssrr={0x89, 0x7, 0xb3, [@empty]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xc0}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x81}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0x64010102, @loopback}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x1f}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x22}}], 0x1b8}, 0x4000000) (async) recvmsg(r1, &(0x7f0000001800)={&(0x7f0000001580)=@caif=@rfm, 0x80, &(0x7f0000001740)=[{&(0x7f0000001600)=""/119, 0x77}, {&(0x7f0000001680)=""/73, 0x49}, {&(0x7f0000001700)=""/21, 0x15}], 0x3, &(0x7f0000001780)=""/122, 0x7a}, 0x10122) (async, rerun: 64) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000001840), 0x8) (async, rerun: 64) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001b00)={&(0x7f0000001980)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x54, 0x54, 0x9, [@union={0x5, 0x3, 0x0, 0x5, 0x1, 0x4b22, [{0x3, 0x5, 0x3}, {0x7, 0x4, 0x800}, {0x3, 0x5, 0x9}]}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x2, 0x2}}, @const={0x8, 0x0, 0x0, 0xa, 0x5}]}, {0x0, [0x30, 0x30, 0x30, 0x2e, 0x5f, 0x0, 0x5f]}}, &(0x7f0000001a00)=""/244, 0x75, 0xf4}, 0x20) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000001bc0)={r2}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000001c40)={0x1a, 0xa, &(0x7f0000001880)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7}, [@map_fd={0x18, 0x3, 0x1, 0x0, r2}, @call={0x85, 0x0, 0x0, 0xca}, @alu={0x7, 0x0, 0x2, 0xb, 0xf, 0x8, 0x8}, @map_val={0x18, 0x3, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x1}, @ldst={0x2, 0x0, 0x3, 0x0, 0xa, 0x10, 0x1}]}, &(0x7f0000001900)='syzkaller\x00', 0xc8, 0x33, &(0x7f0000001940)=""/51, 0x41100, 0x2, '\x00', 0x0, 0x1f, r3, 0x8, &(0x7f0000001b40)={0xa, 0x1}, 0x8, 0x10, &(0x7f0000001b80)={0x3, 0xe, 0x100}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000001c00)=[r1, r2, r2, r2, r4]}, 0x80) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000001cc0)='/(*%[}\x00') socketpair(0x15, 0xa, 0x4, &(0x7f0000001d00)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open$cgroup(&(0x7f0000001d80)={0x0, 0x80, 0x6, 0x80, 0x9, 0x1, 0x0, 0xffffffff, 0x10282, 0x4, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f0000001d40), 0xa}, 0x43082, 0x9, 0x18f, 0x8, 0x8, 0x8, 0x1ff, 0x0, 0x9, 0x0, 0x6}, r4, 0x4, 0xffffffffffffffff, 0x5) (async) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001fc0)={r2, 0x20, &(0x7f0000001f80)={&(0x7f0000001e00)=""/251, 0xfb, 0x0, &(0x7f0000001f00)=""/86, 0x56}}, 0x10) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) (async) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000002080)={&(0x7f0000002040)='host1x_channel_submitted\x00', r4}, 0x10) ioctl$PERF_EVENT_IOC_ID(r6, 0x80082407, &(0x7f00000020c0)) (async, rerun: 64) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002100)={0xffffffffffffffff}) (rerun: 64) sendmsg$inet(r7, 0x0, 0x40084) (async) sendmsg$inet(r5, &(0x7f0000002300)={&(0x7f0000002140)={0x2, 0x4e23, @empty}, 0x10, &(0x7f0000002280)=[{&(0x7f0000002180)="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", 0xfd}], 0x1, &(0x7f00000022c0)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0xb9}}, @ip_ttl={{0x14, 0x0, 0x2, 0x8}}], 0x30}, 0x4000012) (async) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, 0xffffffffffffffff) 21:42:04 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xf, 0x7, &(0x7f00000001c0)=@raw=[@map_fd={0x18, 0x6}, @generic={0x4, 0x8, 0x3, 0xfffc, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @cb_func={0x18, 0xa, 0x4, 0x0, 0x5}, @alu={0x7, 0x1, 0x0, 0x0, 0xa, 0x0, 0x10}], &(0x7f0000000200)='GPL\x00', 0x6, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x7, 0x5}, 0x8, 0x10, &(0x7f0000000280)={0x3, 0x8, 0xff7703f0, 0xc891}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000002c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0x1]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x1b, 0xf, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2}, [@map_idx_val={0x18, 0x4, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x400}, @map_fd={0x18, 0x1}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @cb_func={0x18, 0x3, 0x4, 0x0, 0xfffffffffffffffb}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x7}, @ldst={0x0, 0x1, 0x3, 0x6, 0x0, 0x1, 0x1}]}, &(0x7f0000000080)='GPL\x00', 0xfff, 0x4b, &(0x7f00000000c0)=""/75, 0x40f00, 0x4, '\x00', 0x0, 0x5, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000000180)={0x3, 0xa, 0x1, 0xfffffc00}, 0x10, 0xffffffffffffffff, r0, 0x0, &(0x7f0000000380)=[0x1, 0xffffffffffffffff, 0x1]}, 0x80) (async) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000440)='io.stat\x00', 0x0, 0x0) (async, rerun: 64) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0x58, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) (rerun: 64) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@base={0x5, 0x1ff, 0x4, 0x1, 0x10, r1, 0x400, '\x00', r2, 0xffffffffffffffff, 0x3, 0x1, 0x1}, 0x48) (async) r4 = openat$cgroup(r1, &(0x7f00000005c0)='syz1\x00', 0x200002, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000600)='blkio.bfq.sectors_recursive\x00', 0x0, 0x0) (async, rerun: 32) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) (async, rerun: 32) r6 = openat$cgroup(r4, &(0x7f0000000640)='syz1\x00', 0x200002, 0x0) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000009c0)={r1, 0xe0, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000700)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x7, &(0x7f0000000740)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000780)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000007c0)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000000800), &(0x7f0000000840), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000880)}}, 0x10) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000a80)={0x6, 0x0}, 0x8) r9 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000b00)={&(0x7f0000000ac0)='./file0\x00'}, 0x10) (async) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000b40)=@base={0x6, 0xfffff801, 0xf9f, 0x3, 0x8, r1, 0x7fffffff, '\x00', r2, r1, 0x3, 0x1, 0x3}, 0x48) (async) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000bc0)=@bloom_filter={0x1e, 0x10000, 0x6, 0x9, 0x404, 0x1, 0x1, '\x00', 0x0, r5, 0x3, 0x1, 0x0, 0xe}, 0x48) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000c80)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000680)=@raw=[@alu={0x4, 0x0, 0x6, 0xb, 0x5, 0x10, 0xffffffffffffffff}, @generic={0x0, 0x5, 0x6, 0xd8, 0x8}], &(0x7f00000006c0)='GPL\x00', 0x6, 0x0, 0x0, 0x40f00, 0x1, '\x00', r7, 0x1b, r1, 0x8, &(0x7f0000000a00)={0x2, 0x1}, 0x8, 0x10, &(0x7f0000000a40)={0x0, 0xf, 0x6, 0x10001}, 0x10, r8, 0x0, 0x0, &(0x7f0000000c40)=[r5, r9, r10, r3, r11, r5]}, 0x80) (async) r12 = bpf$ITER_CREATE(0x21, &(0x7f0000000d00), 0x8) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001000)={r5, 0xe0, &(0x7f0000000f00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000d40)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, &(0x7f0000000d80)=[0x0, 0x0, 0x0], &(0x7f0000000dc0)=[0x0], 0x0, 0x8, &(0x7f0000000e00)=[{}, {}], 0x10, 0x10, &(0x7f0000000e40), &(0x7f0000000e80), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000ec0)}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000001040)=@base={0x18, 0x8, 0x1, 0x7, 0xc, r12, 0x0, '\x00', r13, r1, 0x2819, 0x3, 0x4}, 0x48) openat$cgroup_ro(r6, &(0x7f00000010c0)='blkio.bfq.io_wait_time_recursive\x00', 0x0, 0x0) (async) openat$cgroup_ro(r6, &(0x7f0000001100)='hugetlb.1GB.usage_in_bytes\x00', 0x0, 0x0) 21:42:04 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) (async) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x200002, 0x0) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='blkio.bfq.dequeue\x00', 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000140)='blkio.bfq.io_serviced_recursive\x00', 0x0, 0x0) r3 = openat$cgroup_netprio_ifpriomap(r2, &(0x7f0000000180), 0x2, 0x0) close(r3) (async) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f00000001c0)={0x0, r1}, 0x10) r5 = openat$cgroup_ro(r2, &(0x7f0000000200)='io.stat\x00', 0x0, 0x0) r6 = openat$cgroup_ro(r2, &(0x7f0000000240)='memory.events.local\x00', 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000280)=0x8001, 0x12) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f00000002c0)='\x00') (async) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x1e, 0x9, &(0x7f0000000340)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x6}, [@generic={0x6, 0xb, 0x7, 0x9, 0x5}, @call={0x85, 0x0, 0x0, 0x45}, @map_idx={0x18, 0x3, 0x5, 0x0, 0x9}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x3}]}, &(0x7f00000003c0)='syzkaller\x00', 0xfffffff9, 0x81, &(0x7f0000000400)=""/129, 0x40f00, 0x4, '\x00', 0x0, 0x21, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000500)={0x5, 0x0, 0x0, 0x80}, 0x10, 0xffffffffffffffff, r2, 0x0, &(0x7f0000000540)=[r6, r2, r2, r5, r2, r6, 0x1, r3, r2, r6]}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000300)='xprtrdma_marshal_failed\x00', r7}, 0x10) r8 = bpf$ITER_CREATE(0x21, &(0x7f0000000640)={r5}, 0x8) openat$cgroup_ro(r8, &(0x7f0000000680)='blkio.bfq.sectors_recursive\x00', 0x0, 0x0) (async) r9 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000006c0)='memory.current\x00', 0x0, 0x0) r10 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000700)={0x0, r9}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x40082406, &(0x7f0000000740)='xprtrdma_marshal_failed\x00') 21:42:04 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000680)='rpcgss_upcall_result\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000800)={&(0x7f00000007c0)='objagg_obj_get\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x2, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff97, 0x10, &(0x7f00000000c0), 0xfffffffffffffd00}, 0x48) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)=""/51, 0xcf, 0x33, 0x3}, 0x20) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x70, 0x70, 0x6, [@const={0x7, 0x0, 0x0, 0xa, 0x3}, @fwd={0x1}, @func={0x10001, 0x0, 0x0, 0xc, 0x5}, @enum={0x10, 0x8, 0x0, 0x6, 0x4, [{0x5, 0x3}, {0x3, 0x8}, {0xb, 0x7fff}, {0xf, 0x4}, {0x2, 0x8}, {0xc, 0x400}, {0x5, 0x400}, {0xe, 0x8}]}]}, {0x0, [0x30, 0x2e, 0x61, 0x30]}}, &(0x7f00000006c0)=""/219, 0x8e, 0xdb}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0xd, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x14d53406}, [@btf_id={0x18, 0xb, 0x3, 0x0, 0x2}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x6}, @ldst={0x1, 0x2, 0x0, 0xe, 0xb, 0x18, 0xffffffffffffffff}, @map_idx_val={0x18, 0x0, 0x6, 0x0, 0x7, 0x0, 0x0, 0x0, 0x80000000}, @exit, @map_idx={0x18, 0x8, 0x5, 0x0, 0xa}]}, &(0x7f0000000100)='GPL\x00', 0x3ff, 0x0, 0x0, 0x41100, 0x1, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f0000000300)={0x5, 0x1}, 0x8, 0x10, &(0x7f0000000340)={0x4, 0xa, 0x1, 0x3}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000380)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 21:42:04 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000600)={0x2, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000d500ffffffffff859500000000000000794cf91a209e9e43e2fc1e"], &(0x7f0000000140)='GPL\x00', 0x1, 0xea, &(0x7f0000000040)=""/234, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:42:04 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000600)={0x2, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000d500ffffffffff859500000000000000794cf91a209e9e43e2fc1e"], &(0x7f0000000140)='GPL\x00', 0x1, 0xea, &(0x7f0000000040)=""/234, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:42:04 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000140)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000100)='jbd2_update_log_tail\x00', r0}, 0x10) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)=0xc9ab) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f0000000680)={0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000380), 0x12) r2 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x0, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x3f, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x5, 0x1}, 0x8, 0x10, &(0x7f0000000580)={0x1, 0xa, 0x0, 0x100}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x6, 0x20000056, &(0x7f0000000280)=ANY=[@ANYRESOCT=r2], &(0x7f0000000180)='GPL\x00', 0x9, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x0, 0x4000}, 0x8, 0x10, &(0x7f00000001c0)={0x1, 0xd, 0x0, 0x3}, 0x10}, 0x80) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000400)={@map}, 0x14) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) write$cgroup_subtree(r3, &(0x7f0000000900)={[{0x2b, 'rlimit'}, {0x0, 'hugetlb'}, {0x0, 'pids'}]}, 0x17) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086607, &(0x7f0000000040)) 21:42:04 executing program 1: r0 = getpid() r1 = perf_event_open$cgroup(&(0x7f0000000180)={0x5, 0x80, 0x0, 0x91, 0x1f, 0xf7, 0x0, 0x3ff, 0x2000, 0xf, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, @perf_bp={&(0x7f0000000140), 0xe}, 0x480, 0x0, 0xc30, 0x8, 0xfa6, 0x378, 0x7fc0, 0x0, 0xfffffff8, 0x0, 0x4}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x3, 0x1, 0xfe, 0x7f, 0x0, 0x1, 0x100, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000080)}, 0x6640, 0xa6b, 0x800, 0x6, 0x7ff, 0x0, 0x8328, 0x0, 0x782, 0x0, 0x8000000000000000}, r0, 0xe, r1, 0x1) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x10) syz_clone(0xa8a48680, 0x0, 0x10, 0x0, 0x0, 0x0) r2 = syz_clone(0x50100000, &(0x7f0000000040)="8e7ed192b2e3a2770fd526103eed4df2fab0203cc19f4e0ac3197c6128ab199259e0657c8afcf4a1fb13963bd6fc77f328be11af92d3c2d6f571b6ca93cbffd46bd6cd6df9106c20ae69b66fa05d171d1ce39f2ca7e49db5501f56715c6ad9bad96bca483802da058eb4ff47630bc88485d81cc5a2f433e430c8d0923ed1bb3a956a086e22858f50015eead9b8f345", 0x8f, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='blkio.bfq.time_recursive\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f00000000c0)={r3}, 0x8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r2, r3, 0x0, 0x2, &(0x7f00000001c0)='!\x00'}, 0x30) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x7, 0x7, 0x5, 0x1, 0x0, 0x101, 0x0, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x9, 0x2, @perf_config_ext={0x5, 0x7fffffff}, 0x600d, 0x3f, 0x6, 0x4, 0x4, 0xf689, 0xc5fc, 0x0, 0x7f, 0x0, 0x7fffffffffffffff}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) getpid() 21:42:04 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000680)='rpcgss_upcall_result\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000800)={&(0x7f00000007c0)='objagg_obj_get\x00', r0}, 0x10) (async) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x2, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff97, 0x10, &(0x7f00000000c0), 0xfffffffffffffd00}, 0x48) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)=""/51, 0xcf, 0x33, 0x3}, 0x20) (async) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x70, 0x70, 0x6, [@const={0x7, 0x0, 0x0, 0xa, 0x3}, @fwd={0x1}, @func={0x10001, 0x0, 0x0, 0xc, 0x5}, @enum={0x10, 0x8, 0x0, 0x6, 0x4, [{0x5, 0x3}, {0x3, 0x8}, {0xb, 0x7fff}, {0xf, 0x4}, {0x2, 0x8}, {0xc, 0x400}, {0x5, 0x400}, {0xe, 0x8}]}]}, {0x0, [0x30, 0x2e, 0x61, 0x30]}}, &(0x7f00000006c0)=""/219, 0x8e, 0xdb}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0xd, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x14d53406}, [@btf_id={0x18, 0xb, 0x3, 0x0, 0x2}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x6}, @ldst={0x1, 0x2, 0x0, 0xe, 0xb, 0x18, 0xffffffffffffffff}, @map_idx_val={0x18, 0x0, 0x6, 0x0, 0x7, 0x0, 0x0, 0x0, 0x80000000}, @exit, @map_idx={0x18, 0x8, 0x5, 0x0, 0xa}]}, &(0x7f0000000100)='GPL\x00', 0x3ff, 0x0, 0x0, 0x41100, 0x1, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f0000000300)={0x5, 0x1}, 0x8, 0x10, &(0x7f0000000340)={0x4, 0xa, 0x1, 0x3}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000380)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 21:42:04 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000680)='rpcgss_upcall_result\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000800)={&(0x7f00000007c0)='objagg_obj_get\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x2, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff97, 0x10, &(0x7f00000000c0), 0xfffffffffffffd00}, 0x48) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)=""/51, 0xcf, 0x33, 0x3}, 0x20) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x70, 0x70, 0x6, [@const={0x7, 0x0, 0x0, 0xa, 0x3}, @fwd={0x1}, @func={0x10001, 0x0, 0x0, 0xc, 0x5}, @enum={0x10, 0x8, 0x0, 0x6, 0x4, [{0x5, 0x3}, {0x3, 0x8}, {0xb, 0x7fff}, {0xf, 0x4}, {0x2, 0x8}, {0xc, 0x400}, {0x5, 0x400}, {0xe, 0x8}]}]}, {0x0, [0x30, 0x2e, 0x61, 0x30]}}, &(0x7f00000006c0)=""/219, 0x8e, 0xdb}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0xd, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x14d53406}, [@btf_id={0x18, 0xb, 0x3, 0x0, 0x2}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x6}, @ldst={0x1, 0x2, 0x0, 0xe, 0xb, 0x18, 0xffffffffffffffff}, @map_idx_val={0x18, 0x0, 0x6, 0x0, 0x7, 0x0, 0x0, 0x0, 0x80000000}, @exit, @map_idx={0x18, 0x8, 0x5, 0x0, 0xa}]}, &(0x7f0000000100)='GPL\x00', 0x3ff, 0x0, 0x0, 0x41100, 0x1, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f0000000300)={0x5, 0x1}, 0x8, 0x10, &(0x7f0000000340)={0x4, 0xa, 0x1, 0x3}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000380)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 21:42:04 executing program 3: syz_clone(0xf128c580, 0x0, 0x0, 0x0, 0x0, 0x0) (async) r0 = syz_clone(0x120400, &(0x7f0000000280)="1ba02d789f058142181bd97bdfff44c94a631bed8471aaf4fde2a3e5b0c601dee88fb8ceb108cda6bd1cec5241cf84e40a2842a56eddcd646a4f9d6cbb3154cc997054dd871ed192ec3fafe3755adc54bca561235615da308146239519027901896f73eee114a3731c2ac4398a043e23cd028608208af08fce3f23f3c102525f000000", 0x83, &(0x7f0000000040), &(0x7f0000000000), &(0x7f0000000340)="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") perf_event_open(&(0x7f0000000080)={0x4, 0x80, 0x74, 0x40, 0x7f, 0x9a, 0x0, 0x2, 0x65082, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0xffffffff00000001, 0x1}, 0x800, 0x0, 0x3, 0x8, 0x8000000000000001, 0x80000000, 0x3, 0x0, 0x8d, 0x0, 0xffffffffffffffff}, r0, 0xb, 0xffffffffffffffff, 0x8) (async) syz_open_procfs$namespace(r0, &(0x7f0000000240)='ns/net\x00') 21:42:04 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000600)={0x2, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000d500ffffffffff859500000000000000794cf91a209e9e43e2fc1e"], &(0x7f0000000140)='GPL\x00', 0x1, 0xea, &(0x7f0000000040)=""/234, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:42:04 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000140)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000100)='jbd2_update_log_tail\x00', r0}, 0x10) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) (async, rerun: 32) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) (rerun: 32) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)=0xc9ab) (async, rerun: 64) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f0000000680)={0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}) (rerun: 64) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) (async) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000380), 0x12) (async) r2 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x0, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x3f, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x5, 0x1}, 0x8, 0x10, &(0x7f0000000580)={0x1, 0xa, 0x0, 0x100}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) (async) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x6, 0x20000056, &(0x7f0000000280)=ANY=[@ANYRESOCT=r2], &(0x7f0000000180)='GPL\x00', 0x9, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x0, 0x4000}, 0x8, 0x10, &(0x7f00000001c0)={0x1, 0xd, 0x0, 0x3}, 0x10}, 0x80) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000400)={@map}, 0x14) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) write$cgroup_subtree(r3, &(0x7f0000000900)={[{0x2b, 'rlimit'}, {0x0, 'hugetlb'}, {0x0, 'pids'}]}, 0x17) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086607, &(0x7f0000000040)) 21:42:04 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000680)='rpcgss_upcall_result\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000800)={&(0x7f00000007c0)='objagg_obj_get\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x2, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff97, 0x10, &(0x7f00000000c0), 0xfffffffffffffd00}, 0x48) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="9feb01001800000000000000b4000000b4000000030000000e00000001170085050000000500000000000000000000000d000000000000010000000075007000060000000000000c040000000f0000000000e17f03000006040000000400000007040000000c000000050000000d00000003000000010000000000000e0300000000000000090000000000000b000000000a0000000000000b01000000080000000000000804000000020000000000000c03000000006100185a32f0c5e4d82e587434f77ec150a19cb5e01e7798c61107f5fe1ba244b7c66fd5a11ecf571408625400080000e6f79cb5ef58b22fa8240615849b2d5796659dc4e7f3689222edf25c14ed8ecf787b0dc22f3026717a90c01a5cdb63fe253b5236fd8710d6c18ad4a972ca2534ef27f2b2711e80f1f6c90c063872b601666f6670a1358e0000000000000000000000000000000cadbedf404d490f7cba7248f3134e1da10f96e8f5577f1ba3cbc1db88a45de71dbe13363b62e8eb28b0b08f463dd667a1c40d7ebbc9061bd37a3b1fcc269fdeffa4290e914aae174da19303cc2f0f6a3ca23c04a1f11dc39de60c73f8472761116f05f4624809fbe968e90851149f90514835fc5f04727a653c7133dc07b71e47c8d62560ab016c09a2518cf37524380d861bf6ebbc642673761b66e0b586b0e6d971e1c866c1a9b63065926be00a636543832c2a7ad2a39a77caf35d5ac9fa7eb2bd65e3a2f6de4bafd54448b2fc20a4572a987f50ce484cb59f19d58d6eeb00844684d067f1f098bc1fce55fa25f2cfa038315997ebb4259903aa7a1c9df76af139aa32f7766c78bd95b3b200718382a3b0218761324e3eaa3eb545f071c9"], &(0x7f0000000140)=""/51, 0xcf, 0x33, 0x3}, 0x20) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x70, 0x70, 0x6, [@const={0x7, 0x0, 0x0, 0xa, 0x3}, @fwd={0x1}, @func={0x10001, 0x0, 0x0, 0xc, 0x5}, @enum={0x10, 0x8, 0x0, 0x6, 0x4, [{0x5, 0x3}, {0x3, 0x8}, {0xb, 0x7fff}, {0xf, 0x4}, {0x2, 0x8}, {0xc, 0x400}, {0x5, 0x400}, {0xe, 0x8}]}]}, {0x0, [0x30, 0x2e, 0x61, 0x30]}}, &(0x7f00000006c0)=""/219, 0x8e, 0xdb}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0xd, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x14d53406}, [@btf_id={0x18, 0xb, 0x3, 0x0, 0x2}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x6}, @ldst={0x1, 0x2, 0x0, 0xe, 0xb, 0x18, 0xffffffffffffffff}, @map_idx_val={0x18, 0x0, 0x6, 0x0, 0x7, 0x0, 0x0, 0x0, 0x80000000}, @exit, @map_idx={0x18, 0x8, 0x5, 0x0, 0xa}]}, &(0x7f0000000100)='GPL\x00', 0x3ff, 0x0, 0x0, 0x41100, 0x1, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f0000000300)={0x5, 0x1}, 0x8, 0x10, &(0x7f0000000340)={0x4, 0xa, 0x1, 0x3}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000380)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000680)='rpcgss_upcall_result\x00', r0}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000800)={&(0x7f00000007c0)='objagg_obj_get\x00', r0}, 0x10) (async) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x2, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="b700000010000000bca30000000000002403000020feffff720af0fff8ffffff71a4f0ff000000001f030000000000002e030200000000002604fdffffff00000f010000000000001d440000000000007a0a00fe0000001f0f14000000000000b503f7fff80000009500000000000000033bc065b78111c6dfa041b63af4a3912435f1a864a7aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50bdab19bc461e91a7168e5181554a090f300020000fe275daf51efd601b6bf01c8e8b1b526375ee4dd6fcd82e4fee5bef7af9aa0d7d600c095199fe3ff3128e599b0eaebbdbd732c9cc00eec363e4a8f6456e2cc21557c0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd829e65440000000000000000028610643a98d9ec21ead2ed51b104d4d91af25b845b9f7d08d123deda88c658d42ecbf28bf7076c15be4cb7793943664926e6d0929463bebc72f526dd70252e79166d858fcd0e06dd31af9612fa402d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d39000d06a59ff616236fd9aa58f0177184b6a89adaf17b0a6041bdeebdfd1f5089048ddff6da40f9411fe7226a40409d6e37c4f46756d31cb467600ade70063e5291569b33d21dae356e1c51f03a801be8189679a16da18ec0ae564162a27afea62d84f3a10076443d643649393bf52d2105bd901128c7e0ec82701c8204a1deeed4155617572652d950ad31928b0b036dc2869f478341d02d0f5ad94b081fcd507acb4b9c67382f13d000000225d85ae49cee383dc5049076b98fb6853ab39a21514da60d2ae20cfb91d6a49964757cdf538f9ce2bdbb9893a5de817101ab062cd54e67051d355d84ce97bb0c6b6a595e487a2cc47c0efbb2d71cde2c10f0bc6980fe78683ac5c0c31032599dd273863be9261eee52216d009f4c52048ef8c126aeef5f510a8f1aded94a129e4aec6e8d9ab06faffc3a15d91c2ea3e2e04cfe031b287539d0540059fe6c7fe7cd8697502c7596566d674e425da5e7f009602a9f61d3804b3e0a1053abdc31282dfb15eb6841bb64a1b3045024a982f3c48153baae244e7bf573eac34b781337ad5905c6bbf1137548c7f1a4cad2422ee965a38f7defbd2960242b104e20dc2d9b0c35608d402ccdd9069bd50b994fda7a9de44022a579dfc0229cc0dc98816106dec28eaeb883418f562ae00003ea96d10f172c0374d6eed826416050000000bfe9b4a9c5a90ff59d54d1f92ecc48899b212c55318294270a1ad10c80fef7c24d47afcc829ba0f85da6d888f18ea40ab959f6074ab2a40d85d1501783a7ab51380d7b4ead35a385e0b4a26b702396df7e0c1e02b88c114f244a9bf93f04bf072f0861f5c0b000000000000eedcf2ba1a9508f9d6aba582a896a9f1ffa968eacea75caf822a7a63ba3401e6a52acb11883ad2a3b1832371fe5bc621426d1ed01b389708165b9cdbae2ed9dc7358f0ebadde0b727f27feeb7464dcd857ab15e355713767c536cbae2f5c7d951680f6f2f9a6a8346962a350845ffa0d82884f79adc287906943408e6df3c391e97ba48db0a5adbfd03aac93df8866fb010ae20e92bed1fe39af169d2a466f0db6f3d9436a7d55fc30511d00000000c95265b2bd83d64a532869d701723fedcbada1ee7baa19faf67256b56a41fd355b6a686b50f0937f778af083e055f6138a757ebd0ed91124a6b244f9acf41ac5d73a008364e0606a594817031fc2f52c8785fe0721719b3d654026c6ea08b83b123145ab5703dad844ceb201efeb6dc5f6a9037d2283c42efc54fa84323afc4c10eff462c8843187f1dd48ef0900000000000000ff0f40b10ca94f6feeb2893c17888e1cdba94a6ea80c33ead5722c3293a493f1479531dd88261458f40d31fe8df15efaaeea831555877f9538c6ee6ba65893ff1f908ba7554ba583ec7932f5954f31a878e2fae6691d1aee1da02ba516467df3e7d1daac43738612e4fee18a22da19fcdb4c1011e32f808890205f3a6da2819d2f9e77c7c64affa54fec0136cbafa5f62e96753b639a924599c1f69219927ea5301fff0a6063d427180d61542c2571f983e96635600000554f327a3535e7c7542799493c31ac05a7b57f03ca91a01ba2a30ca99e969d6fd09dc28ebc15edb4d91675767999d146aef7799738b292fd64bb25b2969e2b15f36b788bce5ccdbaf75c94cb93499f6947a967a794963342aece449a0d80010f5c653d22d49030a8c2a4ab595bf4238f18ca428dafc7ac96d404607a0000000051a2104f22e6db5a62b5089c1b45282d38864daa3ae81d6b0968d1d2867b91b7d12096833d6864da40b54783a17aaeb6737c323f9f98e354cc98dcfe23ad01bd1c61563e69ffe1c2c73e1661261173f359e93d2c5e424c17998809ec8f0232b3955e052a4cecd89008f70314a0bdd491ecab5d232f89fe0120f64c62e8e3ed8bcb452028204bbec8d722824c0ebca8db1ea4a05e41f6016ab5bbe4fe7ff5d785d0128171c90d9900ca2532b0f9d01c4b45294fbba468df3e1b393cb4e62e753b4172ba7ac1f2b51c94bc5d047899fd219f448bf9189c65c9d91eda6b52a373803a9efe44f86909bc90addb7b9aee813df534aac4b3093c91b8068cd849904568916694d461b76a58d88cf0f520310a1e9fdc18cde98d662eee077515d0a881192292ffff5392ab3d1311b82432662806add87047f601fa888400000000000000000000000000006acc19808d7cf29bc974b0ea92499a41b9b9a7c2bca311a28ee4952f2d325a56397c78f12205db653a536f0100e0eda300a43a13bd1b9f3322405d1efd78e578dc6b3fb84f3738a4b6caa800000087efa51c5d95ecba4e50e529d1e8c89600e809dc3d0a2f65579e23457949a50f2d0455cf79a43746979f99f6a1527f004f1e37a3926937e84fb478199dc1020f4beb98b8074bf7df8b5e783637da740800000000000000c55a4385e9a617aa6c8e10d4202c5afeb06e2f9115558ea12f92d7ae633d44086b3f03b20d546fa66a72e38207c9d20035abc46271a30f1240de52536941242d23896ab74a3c6670fdc49c14f34fc4eadd6db8d80eba439772bf60a1db18c472dafc5569adc282928d2a1ffe29f1a57d3f18f4edaeb5d37918e6fddcd821da67a0785585a4443440dc65600e64a6a274000000000000000000000000000000000000000000000009dd14b38f2f4426d7cf5075047c31f6ce6adddfe3ac649c0643c8bfbeb14ba1fd7a485aa893915cf81e29aaf375e904bbe52691a4120260ffcd8f1d04166d291ebcef893e1b9ccb6797d0646fe0e7274434f28efb43e06e64f0698caca42f4e6018a455736c482a017e2b13dac4a90faa109f0e87cc94e3efb649692456463ca74aa6ad4bf50c1acb3928143be1c1023a375e528285544d0064b98646f3109e9a4942ce42c6e7ec84b664f6c2770803f10baa804a707f0a1fcbfc309381aeba191950bae71f37f1eb7ceeffb3c0547ac6571603adbfde4c8b5f8d7f4b854441613633b48865b65bdc415e1e0dcf672d68cf4cebf04f4bc1eebf560a26d3b332240d450fdb0a9a6971802422f3a0386eb2bd3305c821c64757f786b79fef54dbe64c67d73934bc80b2133fb3c04cc7ea48bf97a6243c9f95dcbddecf45f008f1822c7868e1ff5a3cff5d6b6898335792749df7b1f51e91f8c1c3b1b93b33aaa3fab69cef08a9f6f6cf39dea3d878b2ed42545421970cc426e644332bc956d1c6adefdf0ede2c5c94aa632646ae225accdf031f611d01622921f1b922a5ac887cca3136133dce8d9f5f4da7bed2ea5d94362200000000000000000000f296b0c1484e5f781ad26bff696b05ff0a5e2270e07618b04273bd4075ea38ab463bfa6a38e7c537498ba3e4df8dfc9e8c0a0d213c3ffad44d2a376def42e41e9fc31678257e040fa7cf32c221aaac6cfdeb33c27500001a00000000000000000000173570f0c11ae694b0f7a4f9c2f6790044a357e785af6e153d5f1ea460af92c7cbbd6295afe740f5e154346d483e0d641ef02e4d5295d756e110522a7a945b93fb705b95b6aae27a8fab1e6984c8bdc12360627137ab6737b68ab08acb29a74dc36b51209cfbc87f61182bbeb2772e9d5a1ffc477179be481ffe46a4ce86be0b1d8eee42a611a3d44ca450b14586ed63dd92005c79e4a8ab8a94f0c6ecf078c900dca2cb4bed8594a39bd76d3ef8a7ab014e787596db796bd93a36c2880423291e3bccc86f66ba792ff4d87b3f80e5908779e51c5e9055fc5b23605cd000c723187ef09dcf4b07b06a9342f3f62ee7acddff292082c1f4d8eb9561f80873a09a1ae0c9af1121175e5600f43a1179484502009759264a5729f07c2b218fa36ba2316a99aaad0130df83d0bda1e711290f78c143ea143967b00adcd77e6ad5e48d839ea61aadb83e4d071c54691924a3830d3e7b5c198bb0ed62315359"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff97, 0x10, &(0x7f00000000c0), 0xfffffffffffffd00}, 0x48) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)=""/51, 0xcf, 0x33, 0x3}, 0x20) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x70, 0x70, 0x6, [@const={0x7, 0x0, 0x0, 0xa, 0x3}, @fwd={0x1}, @func={0x10001, 0x0, 0x0, 0xc, 0x5}, @enum={0x10, 0x8, 0x0, 0x6, 0x4, [{0x5, 0x3}, {0x3, 0x8}, {0xb, 0x7fff}, {0xf, 0x4}, {0x2, 0x8}, {0xc, 0x400}, {0x5, 0x400}, {0xe, 0x8}]}]}, {0x0, [0x30, 0x2e, 0x61, 0x30]}}, &(0x7f00000006c0)=""/219, 0x8e, 0xdb}, 0x20) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0xd, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x14d53406}, [@btf_id={0x18, 0xb, 0x3, 0x0, 0x2}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x6}, @ldst={0x1, 0x2, 0x0, 0xe, 0xb, 0x18, 0xffffffffffffffff}, @map_idx_val={0x18, 0x0, 0x6, 0x0, 0x7, 0x0, 0x0, 0x0, 0x80000000}, @exit, @map_idx={0x18, 0x8, 0x5, 0x0, 0xa}]}, &(0x7f0000000100)='GPL\x00', 0x3ff, 0x0, 0x0, 0x41100, 0x1, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f0000000300)={0x5, 0x1}, 0x8, 0x10, &(0x7f0000000340)={0x4, 0xa, 0x1, 0x3}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000380)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) (async) 21:42:04 executing program 5: syz_clone(0x53808400, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x1200000, &(0x7f0000000240)="60d94328757d912bcdc82b5b371f02faf4e0db255a4de150a0367880ededad6b893890cb164eb5f96bd61ac3536c2706a9ad82aa30720b7ec20fe28b7519d0030742bc00c18bd7b0f483f7d83dc9b1ca49c1237fa0e766ab4dbdf2cff97cb2dc50c226364377fdaabe07de7319374bf9a5470b142df56e1627e0f7e7bc4ed942ee81e90d5527db113ea05727838cb9ddb3a3576752de09891fb1a13d87b9852f5bbb252c647864a652b98807dc6258c8e16ac73aa7776cf33fd2f7565ff984fcd2d9", 0xc2, &(0x7f0000000180), &(0x7f0000000340), &(0x7f0000000380)="231656aac919e974c4512dd7ca84d756aae3977fd7") r0 = syz_clone(0x50100000, &(0x7f0000000040)="8e7ed192b2e3a2770fd526103eed4df2fab0203cc19f4e0ac3197c6128ab199259e0657c8afcf4a1fb13963bd6fc77f328be11af92d3c2d6f571b6ca93cbffd46bd6cd6df9106c20ae69b66fa05d171d1ce39f2ca7e49db5501f56715c6ad9bad96bca483802da058eb4ff47630bc88485d81cc5a2f433e430c8d0923ed1bb3a956a086e22858f50015eead9b8f345", 0x8f, &(0x7f0000000100), &(0x7f0000000140), &(0x7f00000001c0)="c441652ee37942f6ee968fe8a1c276d8a48f16cbcf775139fd973bbfd353673fc4530eba39fb14") openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='blkio.bfq.time_recursive\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000680)='rpcgss_upcall_result\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000680)='rpcgss_upcall_result\x00', r2}, 0x10) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000440)={r2}, 0x8) r4 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r4, r3, 0x0, 0x5e, &(0x7f00000003c0)='\xbf@q\x9cnqB\xb9\xba\x7fw2\x00\xea\x19%\xe0\x99\x87o\x1dh0\x15\xcct\xf6\x82\x16\x03\xc8D\xe9\x9b\xb4-\xde\xd9\x1d\xb5\xdfIX\x17\x03\xd7\x9ea\xf9\x952\x9b\xd8\xff\v\xfc\f\xd3\xa0\xa9@\xa4#\xa802\xb0\xd0\x95\x1a\xca\xf2\xda\x16\x1f.\x8a\xc29\x9a\x00'/94}, 0x30) syz_open_procfs$namespace(r0, &(0x7f0000000000)='ns/time_for_children\x00') [ 36.158355][ T512] syz-executor.4 (512) used greatest stack depth: 26896 bytes left 21:42:04 executing program 1: r0 = getpid() (async, rerun: 32) r1 = perf_event_open$cgroup(&(0x7f0000000180)={0x5, 0x80, 0x0, 0x91, 0x1f, 0xf7, 0x0, 0x3ff, 0x2000, 0xf, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, @perf_bp={&(0x7f0000000140), 0xe}, 0x480, 0x0, 0xc30, 0x8, 0xfa6, 0x378, 0x7fc0, 0x0, 0xfffffff8, 0x0, 0x4}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x1) (rerun: 32) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x3, 0x1, 0xfe, 0x7f, 0x0, 0x1, 0x100, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000080)}, 0x6640, 0xa6b, 0x800, 0x6, 0x7ff, 0x0, 0x8328, 0x0, 0x782, 0x0, 0x8000000000000000}, r0, 0xe, r1, 0x1) (async) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x10) (async) syz_clone(0xa8a48680, 0x0, 0x10, 0x0, 0x0, 0x0) (async, rerun: 32) r2 = syz_clone(0x50100000, &(0x7f0000000040)="8e7ed192b2e3a2770fd526103eed4df2fab0203cc19f4e0ac3197c6128ab199259e0657c8afcf4a1fb13963bd6fc77f328be11af92d3c2d6f571b6ca93cbffd46bd6cd6df9106c20ae69b66fa05d171d1ce39f2ca7e49db5501f56715c6ad9bad96bca483802da058eb4ff47630bc88485d81cc5a2f433e430c8d0923ed1bb3a956a086e22858f50015eead9b8f345", 0x8f, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) (async, rerun: 32) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='blkio.bfq.time_recursive\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f00000000c0)={r3}, 0x8) (async) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r2, r3, 0x0, 0x2, &(0x7f00000001c0)='!\x00'}, 0x30) (async) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x7, 0x7, 0x5, 0x1, 0x0, 0x101, 0x0, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x9, 0x2, @perf_config_ext={0x5, 0x7fffffff}, 0x600d, 0x3f, 0x6, 0x4, 0x4, 0xf689, 0xc5fc, 0x0, 0x7f, 0x0, 0x7fffffffffffffff}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) (async, rerun: 64) getpid() (rerun: 64) 21:42:04 executing program 2: r0 = getpid() r1 = perf_event_open$cgroup(&(0x7f0000000180)={0x5, 0x80, 0x0, 0x91, 0x1f, 0xf7, 0x0, 0x3ff, 0x2000, 0xf, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, @perf_bp={&(0x7f0000000140), 0xe}, 0x480, 0x0, 0xc30, 0x8, 0xfa6, 0x378, 0x7fc0, 0x0, 0xfffffff8, 0x0, 0x4}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x3, 0x1, 0xfe, 0x7f, 0x0, 0x1, 0x100, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000080)}, 0x6640, 0xa6b, 0x800, 0x6, 0x7ff, 0x0, 0x8328, 0x0, 0x782, 0x0, 0x8000000000000000}, r0, 0xe, r1, 0x1) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x10) syz_clone(0xa8a48680, 0x0, 0x10, 0x0, 0x0, 0x0) r2 = syz_clone(0x50100000, &(0x7f0000000040)="8e7ed192b2e3a2770fd526103eed4df2fab0203cc19f4e0ac3197c6128ab199259e0657c8afcf4a1fb13963bd6fc77f328be11af92d3c2d6f571b6ca93cbffd46bd6cd6df9106c20ae69b66fa05d171d1ce39f2ca7e49db5501f56715c6ad9bad96bca483802da058eb4ff47630bc88485d81cc5a2f433e430c8d0923ed1bb3a956a086e22858f50015eead9b8f345", 0x8f, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='blkio.bfq.time_recursive\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f00000000c0)={r3}, 0x8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r2, r3, 0x0, 0x2, &(0x7f00000001c0)='!\x00'}, 0x30) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x7, 0x7, 0x5, 0x1, 0x0, 0x101, 0x0, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x9, 0x2, @perf_config_ext={0x5, 0x7fffffff}, 0x600d, 0x3f, 0x6, 0x4, 0x4, 0xf689, 0xc5fc, 0x0, 0x7f, 0x0, 0x7fffffffffffffff}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) getpid() 21:42:04 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000140)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000100)='jbd2_update_log_tail\x00', r0}, 0x10) (async) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)=0xc9ab) (async) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f0000000680)={0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}) (async) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) (async) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000380), 0x12) (async, rerun: 32) r2 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) (rerun: 32) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x0, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x3f, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x5, 0x1}, 0x8, 0x10, &(0x7f0000000580)={0x1, 0xa, 0x0, 0x100}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) (async) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 64) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x6, 0x20000056, &(0x7f0000000280)=ANY=[@ANYRESOCT=r2], &(0x7f0000000180)='GPL\x00', 0x9, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x0, 0x4000}, 0x8, 0x10, &(0x7f00000001c0)={0x1, 0xd, 0x0, 0x3}, 0x10}, 0x80) (async, rerun: 64) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000400)={@map}, 0x14) (async, rerun: 32) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) (rerun: 32) write$cgroup_subtree(r3, &(0x7f0000000900)={[{0x2b, 'rlimit'}, {0x0, 'hugetlb'}, {0x0, 'pids'}]}, 0x17) (async) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086607, &(0x7f0000000040)) [ 36.299037][ C1] hrtimer: interrupt took 16004 ns 21:42:04 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.kill\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={r0, 0xe0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000240)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x4, &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000440)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000480)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f00000004c0), &(0x7f0000000500), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000540)}}, 0x10) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000800)={&(0x7f00000006c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x90, 0x90, 0x9, [@fwd={0x3}, @struct={0x7, 0x9, 0x0, 0x4, 0x1, 0x3, [{0xf, 0x2, 0x9}, {0x0, 0x2, 0x1}, {0x1, 0x2, 0x3}, {0xf, 0x5, 0xfffffffe}, {0x0, 0x2, 0x7fff}, {0x2, 0x1, 0x2}, {0xb, 0x2, 0x871b}, {0x3, 0x2, 0x1}, {0xd, 0x2, 0x6}]}, @fwd={0xb}]}, {0x0, [0x2e, 0x30, 0x2e, 0x61, 0x5f, 0x2e, 0x2e]}}, &(0x7f0000000780)=""/76, 0xb1, 0x4c}, 0x20) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000680)='rpcgss_upcall_result\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x18, 0xc, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x80000000}, [@func={0x85, 0x0, 0x1, 0x0, 0x7}, @cb_func={0x18, 0x5, 0x4, 0x0, 0xfffffffffffffff8}, @ldst={0x2, 0x0, 0x3, 0x8, 0x9, 0x8, 0x8}, @map_idx_val={0x18, 0x9, 0x6, 0x0, 0xd, 0x0, 0x0, 0x0, 0x9}, @jmp={0x5, 0x0, 0x1, 0xa, 0x6, 0x20, 0x4}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x7, 0xb1, &(0x7f0000000180)=""/177, 0x41100, 0x1d, '\x00', r1, 0x13, r2, 0x8, &(0x7f0000000840)={0x5, 0x4}, 0x8, 0x10, &(0x7f0000000880)={0x0, 0xd, 0x1000, 0x5}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f00000008c0)=[r3]}, 0x80) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000040)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="250100000000c0ae470000000000000095"], &(0x7f00000000c0)='GPL\x00', 0x5, 0xcf, &(0x7f0000000300)=""/207, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) syz_clone(0x3d820000, 0x0, 0x0, 0x0, 0x0, 0x0) 21:42:04 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2149, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6e, 0x0, @perf_config_ext, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x80000004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x3e7, &(0x7f0000000e00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~I\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80V\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbdQ\x01\xe3&\x16\xb7V\x92\x86\xc1O$\xfd\x9d\x0f\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef~\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x1f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccffFz\xa8\t\xe4+\x83\xac\x94\xb1\xdc\x04?\xc84&q\x8b\x02\x00\x00\x00\xa5r\x98c\x91\xe7\x85\xa3\xd2\x1cDH{;\x91c+\xf4\xf0\b7\xbeH\'\xd8\x02\xcd\xc8k\xb5\x88\x1d\x1c\x846\\\'5\x15j\x03\f\xa3\xd1\xc4g\x02mP{\xe1S?\x98SI2\xd4\xd0G\xbf~\x00\xad\x01\x80\xbe\xfd\x86\xf7\xa7\xeb\x89\xf6\xde\x81\xff\x06\x1b\xa0\xcc\xea_-\x87\x85\x1e>\xdcB\xe0\xbc;!0\xab^\x8fx@W\xf8b\x12\xa5\xb4\xc6\xbbA\xed\x15{\xb7\x98o\xb9wdkzp\x15\xeae\xb1D\x0e\xfd\x12\xf6I\xb69\x9d1\x05\xfd\x9dvmp\xcc!\xde\x1b}\xa6\xc1\x03\xcb-\xa8\xde\x8dD%\xae\t\x1e\x91\x13\xdds\xf5\x8d\x9c\x13\xfb\x875!\x83A7eEB\xcd_\x1a\xb1\x91q\xe9\xb7\xdb\x03\x8e~8\x8cH\xaae\x96\xd8\xec\n\x0ft\x9b|\xda\xd4\xe49\x01,\xdf\xce\x00\xe6\x99\xb2\vu\xca\t\xe6\x0fBK\xe5]\xec\xff\xaf \xb3jc\xc0\x977<\x92\x977\xb4\xd9\xe7q\xfau\xb2\x7f\x9e\x1f\x81\xd09/\xb6\x06\x9co\t\x02\xaa\x92\x88\x00'/1015}, 0x82) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x23000) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)=0x22800) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000001300)={0xffffffffffffffff, &(0x7f0000001340), 0x0}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000001400)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x80) r5 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x4, &(0x7f0000000380)=@raw=[@map_fd={0x18, 0xa, 0x1, 0x0, r1}, @btf_id={0x18, 0x4, 0x3, 0x0, 0x1}], &(0x7f00000003c0)='GPL\x00', 0x3, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x7, 0x2}, 0x8, 0x10, &(0x7f0000000440)={0x3, 0x2, 0x5, 0x2}, 0x10}, 0x80) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@bloom_filter={0x1e, 0x1, 0x6, 0x2, 0x40, 0x1, 0xfff, '\x00', 0x0, r1, 0x0, 0x2, 0x2, 0x9}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000940)={0x18, 0x6, &(0x7f0000000680)=@raw=[@cb_func={0x18, 0x1, 0x4, 0x0, 0x6}, @map_idx_val={0x18, 0xa, 0x6, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7fff}, @func={0x85, 0x0, 0x1, 0x0, 0x4}, @ldst={0x0, 0x1, 0x0, 0x1, 0x2, 0x20, 0x8}], &(0x7f00000006c0)='GPL\x00', 0x8, 0xb6, &(0x7f0000000780)=""/182, 0x41100, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000840)={0x6, 0x3}, 0x8, 0x10, &(0x7f0000000880)={0x0, 0x4, 0x101, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000900)=[r2, r2, 0xffffffffffffffff, r3, 0xffffffffffffffff, r3, r3]}, 0x80) r7 = bpf$ITER_CREATE(0x21, &(0x7f0000000580)={r1}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x4, 0xb, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x80000000}, [@exit, @map_idx={0x18, 0x3, 0x5, 0x0, 0xb}, @func={0x85, 0x0, 0x1, 0x0, 0x4}, @exit, @jmp={0x5, 0x1, 0x7, 0x3, 0x7, 0x40, 0xffffffffffffffff}, @map_idx={0x18, 0x5, 0x5, 0x0, 0xd}]}, &(0x7f0000000040)='syzkaller\x00', 0xe4, 0x1c, &(0x7f0000000140)=""/28, 0x41000, 0x4, '\x00', 0x0, 0x17, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000000340)={0x5, 0x3}, 0x10, 0xffffffffffffffff, r5, 0x0, &(0x7f00000005c0)=[r6, r7, r1, r1, r1]}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r4, 0x1df, 0x0, 0x0, &(0x7f0000000280), 0x0, 0x1df, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) 21:42:04 executing program 4: r0 = gettid() perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x4, 0x5, 0x0, 0x0, 0xffffffffffffffe1, 0x20, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0xc01, 0x4, @perf_config_ext={0x0, 0x8}, 0x6, 0x0, 0x0, 0x1, 0xff, 0x0, 0x4, 0x0, 0x8, 0x0, 0x1}, r0, 0x8, 0xffffffffffffffff, 0x9) syz_clone(0x92223000, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_clone(0x20800, &(0x7f00000000c0)="73bc14235aa7a90b390d6c75959c99bbb4720041376a1c2d680f3de0947a37d43340275f23a1a9c00c1c15c14cd6b527eef3efd8c3b9199bd9081b590afcb76c7a89026aada48095dd2a995dd1c332392fbce5fb8306d7540945a96ba3e38ab14a609be7f74f91df7254755b292708bbde447e63823b464d0927a596efffc83fbdbef38d6f1624bf741f2d526fe10ad5afdb48b8fc695bd2d65e6744af166ebd872ed7125f0c52397b0f39ef31ce876e002d101137f29042c0f5dd39a3e82f41e992207d46525177f76dd7fe8cea64447b69429af9aca42eb4cf1862fdf9bdefd00bc5b10f", 0xe5, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)="63f69466da94cad7943b0b579a") r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000680)='rpcgss_upcall_result\x00', r2}, 0x10) perf_event_open(&(0x7f0000000040)={0x3, 0x80, 0xd9, 0x1f, 0x3, 0x1, 0x0, 0x1, 0x3000, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_bp={&(0x7f0000000000), 0x7}, 0x44010, 0x9, 0x0, 0x8, 0x2, 0x6, 0x2, 0x0, 0x200, 0x0, 0x9}, r1, 0x4, r2, 0x3) 21:42:04 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.kill\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={r0, 0xe0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000240)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x4, &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000440)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000480)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f00000004c0), &(0x7f0000000500), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000540)}}, 0x10) (async) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000800)={&(0x7f00000006c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x90, 0x90, 0x9, [@fwd={0x3}, @struct={0x7, 0x9, 0x0, 0x4, 0x1, 0x3, [{0xf, 0x2, 0x9}, {0x0, 0x2, 0x1}, {0x1, 0x2, 0x3}, {0xf, 0x5, 0xfffffffe}, {0x0, 0x2, 0x7fff}, {0x2, 0x1, 0x2}, {0xb, 0x2, 0x871b}, {0x3, 0x2, 0x1}, {0xd, 0x2, 0x6}]}, @fwd={0xb}]}, {0x0, [0x2e, 0x30, 0x2e, 0x61, 0x5f, 0x2e, 0x2e]}}, &(0x7f0000000780)=""/76, 0xb1, 0x4c}, 0x20) (async) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000680)='rpcgss_upcall_result\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x18, 0xc, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x80000000}, [@func={0x85, 0x0, 0x1, 0x0, 0x7}, @cb_func={0x18, 0x5, 0x4, 0x0, 0xfffffffffffffff8}, @ldst={0x2, 0x0, 0x3, 0x8, 0x9, 0x8, 0x8}, @map_idx_val={0x18, 0x9, 0x6, 0x0, 0xd, 0x0, 0x0, 0x0, 0x9}, @jmp={0x5, 0x0, 0x1, 0xa, 0x6, 0x20, 0x4}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x7, 0xb1, &(0x7f0000000180)=""/177, 0x41100, 0x1d, '\x00', r1, 0x13, r2, 0x8, &(0x7f0000000840)={0x5, 0x4}, 0x8, 0x10, &(0x7f0000000880)={0x0, 0xd, 0x1000, 0x5}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f00000008c0)=[r3]}, 0x80) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000040)) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="250100000000c0ae470000000000000095"], &(0x7f00000000c0)='GPL\x00', 0x5, 0xcf, &(0x7f0000000300)=""/207, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) syz_clone(0x3d820000, 0x0, 0x0, 0x0, 0x0, 0x0) 21:42:04 executing program 5: syz_clone(0x53808400, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x1200000, &(0x7f0000000240)="60d94328757d912bcdc82b5b371f02faf4e0db255a4de150a0367880ededad6b893890cb164eb5f96bd61ac3536c2706a9ad82aa30720b7ec20fe28b7519d0030742bc00c18bd7b0f483f7d83dc9b1ca49c1237fa0e766ab4dbdf2cff97cb2dc50c226364377fdaabe07de7319374bf9a5470b142df56e1627e0f7e7bc4ed942ee81e90d5527db113ea05727838cb9ddb3a3576752de09891fb1a13d87b9852f5bbb252c647864a652b98807dc6258c8e16ac73aa7776cf33fd2f7565ff984fcd2d9", 0xc2, &(0x7f0000000180), &(0x7f0000000340), &(0x7f0000000380)="231656aac919e974c4512dd7ca84d756aae3977fd7") r0 = syz_clone(0x50100000, &(0x7f0000000040)="8e7ed192b2e3a2770fd526103eed4df2fab0203cc19f4e0ac3197c6128ab199259e0657c8afcf4a1fb13963bd6fc77f328be11af92d3c2d6f571b6ca93cbffd46bd6cd6df9106c20ae69b66fa05d171d1ce39f2ca7e49db5501f56715c6ad9bad96bca483802da058eb4ff47630bc88485d81cc5a2f433e430c8d0923ed1bb3a956a086e22858f50015eead9b8f345", 0x8f, &(0x7f0000000100), &(0x7f0000000140), &(0x7f00000001c0)="c441652ee37942f6ee968fe8a1c276d8a48f16cbcf775139fd973bbfd353673fc4530eba39fb14") openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='blkio.bfq.time_recursive\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000680)='rpcgss_upcall_result\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000680)='rpcgss_upcall_result\x00', r2}, 0x10) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000440)={r2}, 0x8) r4 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r4, r3, 0x0, 0x5e, &(0x7f00000003c0)='\xbf@q\x9cnqB\xb9\xba\x7fw2\x00\xea\x19%\xe0\x99\x87o\x1dh0\x15\xcct\xf6\x82\x16\x03\xc8D\xe9\x9b\xb4-\xde\xd9\x1d\xb5\xdfIX\x17\x03\xd7\x9ea\xf9\x952\x9b\xd8\xff\v\xfc\f\xd3\xa0\xa9@\xa4#\xa802\xb0\xd0\x95\x1a\xca\xf2\xda\x16\x1f.\x8a\xc29\x9a\x00'/94}, 0x30) syz_open_procfs$namespace(r0, &(0x7f0000000000)='ns/time_for_children\x00') syz_clone(0x53808400, 0x0, 0x0, 0x0, 0x0, 0x0) (async) syz_clone(0x1200000, &(0x7f0000000240)="60d94328757d912bcdc82b5b371f02faf4e0db255a4de150a0367880ededad6b893890cb164eb5f96bd61ac3536c2706a9ad82aa30720b7ec20fe28b7519d0030742bc00c18bd7b0f483f7d83dc9b1ca49c1237fa0e766ab4dbdf2cff97cb2dc50c226364377fdaabe07de7319374bf9a5470b142df56e1627e0f7e7bc4ed942ee81e90d5527db113ea05727838cb9ddb3a3576752de09891fb1a13d87b9852f5bbb252c647864a652b98807dc6258c8e16ac73aa7776cf33fd2f7565ff984fcd2d9", 0xc2, &(0x7f0000000180), &(0x7f0000000340), &(0x7f0000000380)="231656aac919e974c4512dd7ca84d756aae3977fd7") (async) syz_clone(0x50100000, &(0x7f0000000040)="8e7ed192b2e3a2770fd526103eed4df2fab0203cc19f4e0ac3197c6128ab199259e0657c8afcf4a1fb13963bd6fc77f328be11af92d3c2d6f571b6ca93cbffd46bd6cd6df9106c20ae69b66fa05d171d1ce39f2ca7e49db5501f56715c6ad9bad96bca483802da058eb4ff47630bc88485d81cc5a2f433e430c8d0923ed1bb3a956a086e22858f50015eead9b8f345", 0x8f, &(0x7f0000000100), &(0x7f0000000140), &(0x7f00000001c0)="c441652ee37942f6ee968fe8a1c276d8a48f16cbcf775139fd973bbfd353673fc4530eba39fb14") (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='blkio.bfq.time_recursive\x00', 0x0, 0x0) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000680)='rpcgss_upcall_result\x00', r1}, 0x10) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000680)='rpcgss_upcall_result\x00', r2}, 0x10) (async) bpf$ITER_CREATE(0x21, &(0x7f0000000440)={r2}, 0x8) (async) gettid() (async) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r4, r3, 0x0, 0x5e, &(0x7f00000003c0)='\xbf@q\x9cnqB\xb9\xba\x7fw2\x00\xea\x19%\xe0\x99\x87o\x1dh0\x15\xcct\xf6\x82\x16\x03\xc8D\xe9\x9b\xb4-\xde\xd9\x1d\xb5\xdfIX\x17\x03\xd7\x9ea\xf9\x952\x9b\xd8\xff\v\xfc\f\xd3\xa0\xa9@\xa4#\xa802\xb0\xd0\x95\x1a\xca\xf2\xda\x16\x1f.\x8a\xc29\x9a\x00'/94}, 0x30) (async) syz_open_procfs$namespace(r0, &(0x7f0000000000)='ns/time_for_children\x00') (async) 21:42:04 executing program 4: r0 = gettid() perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x4, 0x5, 0x0, 0x0, 0xffffffffffffffe1, 0x20, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0xc01, 0x4, @perf_config_ext={0x0, 0x8}, 0x6, 0x0, 0x0, 0x1, 0xff, 0x0, 0x4, 0x0, 0x8, 0x0, 0x1}, r0, 0x8, 0xffffffffffffffff, 0x9) syz_clone(0x92223000, 0x0, 0x0, 0x0, 0x0, 0x0) (async) r1 = syz_clone(0x20800, &(0x7f00000000c0)="73bc14235aa7a90b390d6c75959c99bbb4720041376a1c2d680f3de0947a37d43340275f23a1a9c00c1c15c14cd6b527eef3efd8c3b9199bd9081b590afcb76c7a89026aada48095dd2a995dd1c332392fbce5fb8306d7540945a96ba3e38ab14a609be7f74f91df7254755b292708bbde447e63823b464d0927a596efffc83fbdbef38d6f1624bf741f2d526fe10ad5afdb48b8fc695bd2d65e6744af166ebd872ed7125f0c52397b0f39ef31ce876e002d101137f29042c0f5dd39a3e82f41e992207d46525177f76dd7fe8cea64447b69429af9aca42eb4cf1862fdf9bdefd00bc5b10f", 0xe5, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)="63f69466da94cad7943b0b579a") (async) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000680)='rpcgss_upcall_result\x00', r2}, 0x10) (async) perf_event_open(&(0x7f0000000040)={0x3, 0x80, 0xd9, 0x1f, 0x3, 0x1, 0x0, 0x1, 0x3000, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_bp={&(0x7f0000000000), 0x7}, 0x44010, 0x9, 0x0, 0x8, 0x2, 0x6, 0x2, 0x0, 0x200, 0x0, 0x9}, r1, 0x4, r2, 0x3) 21:42:04 executing program 2: recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000a00)={&(0x7f0000000100)=@nfc={0x27, 0x0, 0x2, 0x3}, 0x80, 0x0, 0x0, &(0x7f0000000700)=[{0x10, 0x0, 0x20}], 0x10}, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x8c, 0x1, 0x3f, 0x2, 0x0, 0x5, 0x0, 0x5, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x2, @perf_config_ext={0x2, 0x6}, 0x0, 0xffffffffffff8000, 0x6, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0xb5ea}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x4, 0xcc, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x0, @perf_bp={0x0, 0x2}, 0x2020, 0x0, 0x0, 0x3, 0xf49, 0x0, 0x40, 0x0, 0x10000}, 0x0, 0x7, r0, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) r2 = perf_event_open(&(0x7f0000000340)={0x4, 0x80, 0x49, 0x3, 0x80, 0xff, 0x0, 0x7, 0x12, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0xffff, 0x0, @perf_config_ext={0xfffffffffffffffb, 0x1}, 0x4000, 0x3, 0x0, 0x6, 0xe4, 0x4, 0xc9, 0x0, 0x0, 0x0, 0x1924000000}, 0x0, 0x9, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000000)) sendmsg(r1, &(0x7f0000000640)={&(0x7f0000000280)=@nfc_llcp={0x27, 0x0, 0x2, 0x6, 0x81, 0x7, "cf9ef0b3cadba60c36b87653b2984e0eb44b6140106accee98c643d27469a25cc72d9dcd24ad11451a9a73126b96fdee6bc2688223c06c26f604028bf33d11", 0x10}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000300)="0e73eda71e8d622cb4a0fd50a323fe001c51ec6ed95d926438180a7a39cbf0e95d1ced6bf0a8a88edd2d0a08a3fbc3b11dddbd274c3dc51c65b8d9", 0x3b}], 0x1, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x108}, 0x4) r3 = syz_clone(0x100, &(0x7f0000000440)="4cdc17f37cf3d7a7c15181b3409e13ea05e6964ee1401b6ae8b315c06deb8ab69e5863fc8451b3f49e24be124945642c2c2f", 0x32, &(0x7f0000000480), &(0x7f0000000680), &(0x7f0000000740)="36c265f8c2f826ee6bc570d05794806e39f4a8e3614c2c886f8b616bdc60e58c8e0e18cd065a03a8022d1ab8b10570679a3231156e4bf33b401ea3897886217e8887ba0740e008e8f50e2b6cbef4ae3e7b93b43971f1160705ebea03142f7d5fa20ff9785eeb6b84578e978d4b84f751ca9a79004435997e9e9f009ea771e6cdd39dc374af0455798dcfc7060a9b027becfacd61f95b4e7eba0d2b99b62c676e61ba8150ec74ebecbf13f9dbb4a4fc101cfc01aefcbf0137d06287b0dd6859311e761be548de08eda2c7749b01da8a36c208cbca6c0053bb0faada51f1b7fed3441b9afc85fd2c78a3") r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000680)='rpcgss_upcall_result\x00', r4}, 0x10) perf_event_open(&(0x7f00000003c0)={0x4, 0x80, 0x2, 0x0, 0x1, 0x9, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x7fff, 0x0, @perf_config_ext={0x2, 0x2}, 0x38, 0x80, 0x1000, 0x7, 0x7, 0x6, 0x6, 0x0, 0x6348c146, 0x0, 0x6e0}, r3, 0x6, r4, 0x2) recvmsg(0xffffffffffffffff, 0x0, 0x0) 21:42:04 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.kill\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={r0, 0xe0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000240)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x4, &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000440)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000480)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f00000004c0), &(0x7f0000000500), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000540)}}, 0x10) (async) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000800)={&(0x7f00000006c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x90, 0x90, 0x9, [@fwd={0x3}, @struct={0x7, 0x9, 0x0, 0x4, 0x1, 0x3, [{0xf, 0x2, 0x9}, {0x0, 0x2, 0x1}, {0x1, 0x2, 0x3}, {0xf, 0x5, 0xfffffffe}, {0x0, 0x2, 0x7fff}, {0x2, 0x1, 0x2}, {0xb, 0x2, 0x871b}, {0x3, 0x2, 0x1}, {0xd, 0x2, 0x6}]}, @fwd={0xb}]}, {0x0, [0x2e, 0x30, 0x2e, 0x61, 0x5f, 0x2e, 0x2e]}}, &(0x7f0000000780)=""/76, 0xb1, 0x4c}, 0x20) (async) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000680)='rpcgss_upcall_result\x00', r3}, 0x10) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x18, 0xc, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x80000000}, [@func={0x85, 0x0, 0x1, 0x0, 0x7}, @cb_func={0x18, 0x5, 0x4, 0x0, 0xfffffffffffffff8}, @ldst={0x2, 0x0, 0x3, 0x8, 0x9, 0x8, 0x8}, @map_idx_val={0x18, 0x9, 0x6, 0x0, 0xd, 0x0, 0x0, 0x0, 0x9}, @jmp={0x5, 0x0, 0x1, 0xa, 0x6, 0x20, 0x4}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x7, 0xb1, &(0x7f0000000180)=""/177, 0x41100, 0x1d, '\x00', r1, 0x13, r2, 0x8, &(0x7f0000000840)={0x5, 0x4}, 0x8, 0x10, &(0x7f0000000880)={0x0, 0xd, 0x1000, 0x5}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f00000008c0)=[r3]}, 0x80) (async) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000040)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="250100000000c0ae470000000000000095"], &(0x7f00000000c0)='GPL\x00', 0x5, 0xcf, &(0x7f0000000300)=""/207, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) syz_clone(0x3d820000, 0x0, 0x0, 0x0, 0x0, 0x0) 21:42:04 executing program 1: r0 = getpid() r1 = perf_event_open$cgroup(&(0x7f0000000180)={0x5, 0x80, 0x0, 0x91, 0x1f, 0xf7, 0x0, 0x3ff, 0x2000, 0xf, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, @perf_bp={&(0x7f0000000140), 0xe}, 0x480, 0x0, 0xc30, 0x8, 0xfa6, 0x378, 0x7fc0, 0x0, 0xfffffff8, 0x0, 0x4}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x3, 0x1, 0xfe, 0x7f, 0x0, 0x1, 0x100, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000080)}, 0x6640, 0xa6b, 0x800, 0x6, 0x7ff, 0x0, 0x8328, 0x0, 0x782, 0x0, 0x8000000000000000}, r0, 0xe, r1, 0x1) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x10) syz_clone(0xa8a48680, 0x0, 0x10, 0x0, 0x0, 0x0) r2 = syz_clone(0x50100000, &(0x7f0000000040)="8e7ed192b2e3a2770fd526103eed4df2fab0203cc19f4e0ac3197c6128ab199259e0657c8afcf4a1fb13963bd6fc77f328be11af92d3c2d6f571b6ca93cbffd46bd6cd6df9106c20ae69b66fa05d171d1ce39f2ca7e49db5501f56715c6ad9bad96bca483802da058eb4ff47630bc88485d81cc5a2f433e430c8d0923ed1bb3a956a086e22858f50015eead9b8f345", 0x8f, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='blkio.bfq.time_recursive\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f00000000c0)={r3}, 0x8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r2, r3, 0x0, 0x2, &(0x7f00000001c0)='!\x00'}, 0x30) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x7, 0x7, 0x5, 0x1, 0x0, 0x101, 0x0, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x9, 0x2, @perf_config_ext={0x5, 0x7fffffff}, 0x600d, 0x3f, 0x6, 0x4, 0x4, 0xf689, 0xc5fc, 0x0, 0x7f, 0x0, 0x7fffffffffffffff}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) getpid() getpid() (async) perf_event_open$cgroup(&(0x7f0000000180)={0x5, 0x80, 0x0, 0x91, 0x1f, 0xf7, 0x0, 0x3ff, 0x2000, 0xf, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, @perf_bp={&(0x7f0000000140), 0xe}, 0x480, 0x0, 0xc30, 0x8, 0xfa6, 0x378, 0x7fc0, 0x0, 0xfffffff8, 0x0, 0x4}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x1) (async) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x3, 0x1, 0xfe, 0x7f, 0x0, 0x1, 0x100, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000080)}, 0x6640, 0xa6b, 0x800, 0x6, 0x7ff, 0x0, 0x8328, 0x0, 0x782, 0x0, 0x8000000000000000}, r0, 0xe, r1, 0x1) (async) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x10) (async) syz_clone(0xa8a48680, 0x0, 0x10, 0x0, 0x0, 0x0) (async) syz_clone(0x50100000, &(0x7f0000000040)="8e7ed192b2e3a2770fd526103eed4df2fab0203cc19f4e0ac3197c6128ab199259e0657c8afcf4a1fb13963bd6fc77f328be11af92d3c2d6f571b6ca93cbffd46bd6cd6df9106c20ae69b66fa05d171d1ce39f2ca7e49db5501f56715c6ad9bad96bca483802da058eb4ff47630bc88485d81cc5a2f433e430c8d0923ed1bb3a956a086e22858f50015eead9b8f345", 0x8f, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='blkio.bfq.time_recursive\x00', 0x0, 0x0) (async) bpf$ITER_CREATE(0x21, &(0x7f00000000c0)={r3}, 0x8) (async) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r2, r3, 0x0, 0x2, &(0x7f00000001c0)='!\x00'}, 0x30) (async) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x7, 0x7, 0x5, 0x1, 0x0, 0x101, 0x0, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x9, 0x2, @perf_config_ext={0x5, 0x7fffffff}, 0x600d, 0x3f, 0x6, 0x4, 0x4, 0xf689, 0xc5fc, 0x0, 0x7f, 0x0, 0x7fffffffffffffff}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) (async) getpid() (async) 21:42:04 executing program 4: r0 = gettid() perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x4, 0x5, 0x0, 0x0, 0xffffffffffffffe1, 0x20, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0xc01, 0x4, @perf_config_ext={0x0, 0x8}, 0x6, 0x0, 0x0, 0x1, 0xff, 0x0, 0x4, 0x0, 0x8, 0x0, 0x1}, r0, 0x8, 0xffffffffffffffff, 0x9) syz_clone(0x92223000, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_clone(0x20800, &(0x7f00000000c0)="73bc14235aa7a90b390d6c75959c99bbb4720041376a1c2d680f3de0947a37d43340275f23a1a9c00c1c15c14cd6b527eef3efd8c3b9199bd9081b590afcb76c7a89026aada48095dd2a995dd1c332392fbce5fb8306d7540945a96ba3e38ab14a609be7f74f91df7254755b292708bbde447e63823b464d0927a596efffc83fbdbef38d6f1624bf741f2d526fe10ad5afdb48b8fc695bd2d65e6744af166ebd872ed7125f0c52397b0f39ef31ce876e002d101137f29042c0f5dd39a3e82f41e992207d46525177f76dd7fe8cea64447b69429af9aca42eb4cf1862fdf9bdefd00bc5b10f", 0xe5, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)="63f69466da94cad7943b0b579a") (async) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000680)='rpcgss_upcall_result\x00', r2}, 0x10) perf_event_open(&(0x7f0000000040)={0x3, 0x80, 0xd9, 0x1f, 0x3, 0x1, 0x0, 0x1, 0x3000, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_bp={&(0x7f0000000000), 0x7}, 0x44010, 0x9, 0x0, 0x8, 0x2, 0x6, 0x2, 0x0, 0x200, 0x0, 0x9}, r1, 0x4, r2, 0x3) 21:42:04 executing program 2: recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000a00)={&(0x7f0000000100)=@nfc={0x27, 0x0, 0x2, 0x3}, 0x80, 0x0, 0x0, &(0x7f0000000700)=[{0x10, 0x0, 0x20}], 0x10}, 0x0) (async) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 64) r0 = perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x8c, 0x1, 0x3f, 0x2, 0x0, 0x5, 0x0, 0x5, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x2, @perf_config_ext={0x2, 0x6}, 0x0, 0xffffffffffff8000, 0x6, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0xb5ea}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) (rerun: 64) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x4, 0xcc, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x0, @perf_bp={0x0, 0x2}, 0x2020, 0x0, 0x0, 0x3, 0xf49, 0x0, 0x40, 0x0, 0x10000}, 0x0, 0x7, r0, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) (async) r2 = perf_event_open(&(0x7f0000000340)={0x4, 0x80, 0x49, 0x3, 0x80, 0xff, 0x0, 0x7, 0x12, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0xffff, 0x0, @perf_config_ext={0xfffffffffffffffb, 0x1}, 0x4000, 0x3, 0x0, 0x6, 0xe4, 0x4, 0xc9, 0x0, 0x0, 0x0, 0x1924000000}, 0x0, 0x9, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000000)) (async) sendmsg(r1, &(0x7f0000000640)={&(0x7f0000000280)=@nfc_llcp={0x27, 0x0, 0x2, 0x6, 0x81, 0x7, "cf9ef0b3cadba60c36b87653b2984e0eb44b6140106accee98c643d27469a25cc72d9dcd24ad11451a9a73126b96fdee6bc2688223c06c26f604028bf33d11", 0x10}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000300)="0e73eda71e8d622cb4a0fd50a323fe001c51ec6ed95d926438180a7a39cbf0e95d1ced6bf0a8a88edd2d0a08a3fbc3b11dddbd274c3dc51c65b8d9", 0x3b}], 0x1, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x108}, 0x4) (async) r3 = syz_clone(0x100, &(0x7f0000000440)="4cdc17f37cf3d7a7c15181b3409e13ea05e6964ee1401b6ae8b315c06deb8ab69e5863fc8451b3f49e24be124945642c2c2f", 0x32, &(0x7f0000000480), &(0x7f0000000680), &(0x7f0000000740)="36c265f8c2f826ee6bc570d05794806e39f4a8e3614c2c886f8b616bdc60e58c8e0e18cd065a03a8022d1ab8b10570679a3231156e4bf33b401ea3897886217e8887ba0740e008e8f50e2b6cbef4ae3e7b93b43971f1160705ebea03142f7d5fa20ff9785eeb6b84578e978d4b84f751ca9a79004435997e9e9f009ea771e6cdd39dc374af0455798dcfc7060a9b027becfacd61f95b4e7eba0d2b99b62c676e61ba8150ec74ebecbf13f9dbb4a4fc101cfc01aefcbf0137d06287b0dd6859311e761be548de08eda2c7749b01da8a36c208cbca6c0053bb0faada51f1b7fed3441b9afc85fd2c78a3") (async, rerun: 64) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x0, 0x0) (rerun: 64) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000680)='rpcgss_upcall_result\x00', r4}, 0x10) perf_event_open(&(0x7f00000003c0)={0x4, 0x80, 0x2, 0x0, 0x1, 0x9, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x7fff, 0x0, @perf_config_ext={0x2, 0x2}, 0x38, 0x80, 0x1000, 0x7, 0x7, 0x6, 0x6, 0x0, 0x6348c146, 0x0, 0x6e0}, r3, 0x6, r4, 0x2) (async) recvmsg(0xffffffffffffffff, 0x0, 0x0) 21:42:04 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x48, 0x80080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x18000000000000}, 0x5145, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000002c0)='\\\x00') r0 = gettid() r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)=0x7, 0x12) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) socketpair(0xa, 0x20000000000001, 0x0, &(0x7f0000000100)) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x91201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000400), 0x8}, 0x0, 0x3, 0xfffffffc, 0x0, 0x8}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x8) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000a40)='ns/cgroup\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, &(0x7f0000000680)='lo:\x96o8\x14d\xa1\xe3\xd7\\b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc5\xdcB\xe0\xbc;!0\xab^\x8fx@W\xf8b\x12\xa5\xb4\xc6\xbbA\xed\x15{\xb7\x98o\xb9wdkzp\x15\xeae\xb1D\x0e\xfd\x12\xf6I\xb69\x9d1\x05\xfd\x9dvmp\xcc!\xde\x1b}\xa6\xc1\x03\xcb-\xa8\xde\x8dD%\xae\t\x1e\x91\x13\xdds\xf5\x8d\x9c\x13\xfb\x875!\x83A7eEB\xcd_\x1a\xb1\x91q\xe9\xb7\xdb\x03\x8e~8\x8cH\xaae\x96\xd8\xec\n\x0ft\x9b|\xda\xd4\xe49\x01,\xdf\xce\x00\xe6\x99\xb2\vu\xca\t\xe6\x0fBK\xe5]\xec\xff\xaf \xb3jc\xc0\x977<\x92\x977\xb4\xd9\xe7q\xfau\xb2\x7f\x9e\x1f\x81\xd09/\xb6\x06\x9co\t\x02\xaa\x92\x88\x00'/1015}, 0x82) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x23000) (async) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)=0x22800) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000001300)={0xffffffffffffffff, &(0x7f0000001340), 0x0}, 0x20) (async) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000001400)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x80) (async) r5 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x4, &(0x7f0000000380)=@raw=[@map_fd={0x18, 0xa, 0x1, 0x0, r1}, @btf_id={0x18, 0x4, 0x3, 0x0, 0x1}], &(0x7f00000003c0)='GPL\x00', 0x3, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x7, 0x2}, 0x8, 0x10, &(0x7f0000000440)={0x3, 0x2, 0x5, 0x2}, 0x10}, 0x80) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@bloom_filter={0x1e, 0x1, 0x6, 0x2, 0x40, 0x1, 0xfff, '\x00', 0x0, r1, 0x0, 0x2, 0x2, 0x9}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000940)={0x18, 0x6, &(0x7f0000000680)=@raw=[@cb_func={0x18, 0x1, 0x4, 0x0, 0x6}, @map_idx_val={0x18, 0xa, 0x6, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7fff}, @func={0x85, 0x0, 0x1, 0x0, 0x4}, @ldst={0x0, 0x1, 0x0, 0x1, 0x2, 0x20, 0x8}], &(0x7f00000006c0)='GPL\x00', 0x8, 0xb6, &(0x7f0000000780)=""/182, 0x41100, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000840)={0x6, 0x3}, 0x8, 0x10, &(0x7f0000000880)={0x0, 0x4, 0x101, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000900)=[r2, r2, 0xffffffffffffffff, r3, 0xffffffffffffffff, r3, r3]}, 0x80) r7 = bpf$ITER_CREATE(0x21, &(0x7f0000000580)={r1}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x4, 0xb, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x80000000}, [@exit, @map_idx={0x18, 0x3, 0x5, 0x0, 0xb}, @func={0x85, 0x0, 0x1, 0x0, 0x4}, @exit, @jmp={0x5, 0x1, 0x7, 0x3, 0x7, 0x40, 0xffffffffffffffff}, @map_idx={0x18, 0x5, 0x5, 0x0, 0xd}]}, &(0x7f0000000040)='syzkaller\x00', 0xe4, 0x1c, &(0x7f0000000140)=""/28, 0x41000, 0x4, '\x00', 0x0, 0x17, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000000340)={0x5, 0x3}, 0x10, 0xffffffffffffffff, r5, 0x0, &(0x7f00000005c0)=[r6, r7, r1, r1, r1]}, 0x80) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r4, 0x1df, 0x0, 0x0, &(0x7f0000000280), 0x0, 0x1df, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) (async) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) 21:42:04 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x10000, 0x0) (async) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x5, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000", @ANYRES32, @ANYBLOB="00000000106300008c740100ffffffff18000000080000000000000002000000"], &(0x7f0000000200)='syzkaller\x00', 0x6, 0x16, &(0x7f0000000240)=""/22, 0x41100, 0x16, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x2, 0x4}, 0x8, 0x10, &(0x7f00000002c0)={0x5, 0x10, 0xa1fb, 0x5}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0x1]}, 0x80) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x3, &(0x7f00000004c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xbb9, 0x0, 0x0, 0x0, 0x634}}, &(0x7f0000000380)='syzkaller\x00', 0x1ff, 0x0, 0x0, 0x41100, 0x3, '\x00', 0x0, 0x0, r2, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000580)={0x3, 0x3, 0x8, 0x5}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) (async, rerun: 64) ioctl$TUNSETSTEERINGEBPF(r2, 0x800454cf, &(0x7f00000003c0)=r1) (async, rerun: 64) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'ip_vti0\x00', 0x8000}) (async) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x24482, 0x0) (async, rerun: 32) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'veth1_to_batadv\x00', 0x2000}) (async, rerun: 32) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000680)='rpcgss_upcall_result\x00', r4}, 0x10) (async) ioctl$TUNSETFILTEREBPF(r3, 0x800454e1, &(0x7f0000000100)=r4) [ 36.725750][ T572] syz-executor.0 (572) used greatest stack depth: 25744 bytes left [ 36.758939][ T621] cgroup: fork rejected by pids controller in /syz2 21:42:04 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2149, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6e, 0x0, @perf_config_ext, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x80000004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x3e7, &(0x7f0000000e00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~I\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80V\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbdQ\x01\xe3&\x16\xb7V\x92\x86\xc1O$\xfd\x9d\x0f\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef~\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x1f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccffFz\xa8\t\xe4+\x83\xac\x94\xb1\xdc\x04?\xc84&q\x8b\x02\x00\x00\x00\xa5r\x98c\x91\xe7\x85\xa3\xd2\x1cDH{;\x91c+\xf4\xf0\b7\xbeH\'\xd8\x02\xcd\xc8k\xb5\x88\x1d\x1c\x846\\\'5\x15j\x03\f\xa3\xd1\xc4g\x02mP{\xe1S?\x98SI2\xd4\xd0G\xbf~\x00\xad\x01\x80\xbe\xfd\x86\xf7\xa7\xeb\x89\xf6\xde\x81\xff\x06\x1b\xa0\xcc\xea_-\x87\x85\x1e>\xdcB\xe0\xbc;!0\xab^\x8fx@W\xf8b\x12\xa5\xb4\xc6\xbbA\xed\x15{\xb7\x98o\xb9wdkzp\x15\xeae\xb1D\x0e\xfd\x12\xf6I\xb69\x9d1\x05\xfd\x9dvmp\xcc!\xde\x1b}\xa6\xc1\x03\xcb-\xa8\xde\x8dD%\xae\t\x1e\x91\x13\xdds\xf5\x8d\x9c\x13\xfb\x875!\x83A7eEB\xcd_\x1a\xb1\x91q\xe9\xb7\xdb\x03\x8e~8\x8cH\xaae\x96\xd8\xec\n\x0ft\x9b|\xda\xd4\xe49\x01,\xdf\xce\x00\xe6\x99\xb2\vu\xca\t\xe6\x0fBK\xe5]\xec\xff\xaf \xb3jc\xc0\x977<\x92\x977\xb4\xd9\xe7q\xfau\xb2\x7f\x9e\x1f\x81\xd09/\xb6\x06\x9co\t\x02\xaa\x92\x88\x00'/1015}, 0x82) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x23000) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)=0x22800) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000001300)={0xffffffffffffffff, &(0x7f0000001340), 0x0}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000001400)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x80) r5 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x4, &(0x7f0000000380)=@raw=[@map_fd={0x18, 0xa, 0x1, 0x0, r1}, @btf_id={0x18, 0x4, 0x3, 0x0, 0x1}], &(0x7f00000003c0)='GPL\x00', 0x3, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x7, 0x2}, 0x8, 0x10, &(0x7f0000000440)={0x3, 0x2, 0x5, 0x2}, 0x10}, 0x80) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@bloom_filter={0x1e, 0x1, 0x6, 0x2, 0x40, 0x1, 0xfff, '\x00', 0x0, r1, 0x0, 0x2, 0x2, 0x9}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000940)={0x18, 0x6, &(0x7f0000000680)=@raw=[@cb_func={0x18, 0x1, 0x4, 0x0, 0x6}, @map_idx_val={0x18, 0xa, 0x6, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7fff}, @func={0x85, 0x0, 0x1, 0x0, 0x4}, @ldst={0x0, 0x1, 0x0, 0x1, 0x2, 0x20, 0x8}], &(0x7f00000006c0)='GPL\x00', 0x8, 0xb6, &(0x7f0000000780)=""/182, 0x41100, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000840)={0x6, 0x3}, 0x8, 0x10, &(0x7f0000000880)={0x0, 0x4, 0x101, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000900)=[r2, r2, 0xffffffffffffffff, r3, 0xffffffffffffffff, r3, r3]}, 0x80) r7 = bpf$ITER_CREATE(0x21, &(0x7f0000000580)={r1}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x4, 0xb, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x80000000}, [@exit, @map_idx={0x18, 0x3, 0x5, 0x0, 0xb}, @func={0x85, 0x0, 0x1, 0x0, 0x4}, @exit, @jmp={0x5, 0x1, 0x7, 0x3, 0x7, 0x40, 0xffffffffffffffff}, @map_idx={0x18, 0x5, 0x5, 0x0, 0xd}]}, &(0x7f0000000040)='syzkaller\x00', 0xe4, 0x1c, &(0x7f0000000140)=""/28, 0x41000, 0x4, '\x00', 0x0, 0x17, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000000340)={0x5, 0x3}, 0x10, 0xffffffffffffffff, r5, 0x0, &(0x7f00000005c0)=[r6, r7, r1, r1, r1]}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r4, 0x1df, 0x0, 0x0, &(0x7f0000000280), 0x0, 0x1df, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) (async) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) (async) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2149, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6e, 0x0, @perf_config_ext, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x80000004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x3e7, &(0x7f0000000e00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~I\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80V\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbdQ\x01\xe3&\x16\xb7V\x92\x86\xc1O$\xfd\x9d\x0f\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef~\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x1f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccffFz\xa8\t\xe4+\x83\xac\x94\xb1\xdc\x04?\xc84&q\x8b\x02\x00\x00\x00\xa5r\x98c\x91\xe7\x85\xa3\xd2\x1cDH{;\x91c+\xf4\xf0\b7\xbeH\'\xd8\x02\xcd\xc8k\xb5\x88\x1d\x1c\x846\\\'5\x15j\x03\f\xa3\xd1\xc4g\x02mP{\xe1S?\x98SI2\xd4\xd0G\xbf~\x00\xad\x01\x80\xbe\xfd\x86\xf7\xa7\xeb\x89\xf6\xde\x81\xff\x06\x1b\xa0\xcc\xea_-\x87\x85\x1e>\xdcB\xe0\xbc;!0\xab^\x8fx@W\xf8b\x12\xa5\xb4\xc6\xbbA\xed\x15{\xb7\x98o\xb9wdkzp\x15\xeae\xb1D\x0e\xfd\x12\xf6I\xb69\x9d1\x05\xfd\x9dvmp\xcc!\xde\x1b}\xa6\xc1\x03\xcb-\xa8\xde\x8dD%\xae\t\x1e\x91\x13\xdds\xf5\x8d\x9c\x13\xfb\x875!\x83A7eEB\xcd_\x1a\xb1\x91q\xe9\xb7\xdb\x03\x8e~8\x8cH\xaae\x96\xd8\xec\n\x0ft\x9b|\xda\xd4\xe49\x01,\xdf\xce\x00\xe6\x99\xb2\vu\xca\t\xe6\x0fBK\xe5]\xec\xff\xaf \xb3jc\xc0\x977<\x92\x977\xb4\xd9\xe7q\xfau\xb2\x7f\x9e\x1f\x81\xd09/\xb6\x06\x9co\t\x02\xaa\x92\x88\x00'/1015}, 0x82) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) (async) write$cgroup_int(r3, &(0x7f0000000200), 0x23000) (async) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)=0x22800) (async) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000001300)={0xffffffffffffffff, &(0x7f0000001340), 0x0}, 0x20) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000001400)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x80) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x4, &(0x7f0000000380)=@raw=[@map_fd={0x18, 0xa, 0x1, 0x0, r1}, @btf_id={0x18, 0x4, 0x3, 0x0, 0x1}], &(0x7f00000003c0)='GPL\x00', 0x3, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x7, 0x2}, 0x8, 0x10, &(0x7f0000000440)={0x3, 0x2, 0x5, 0x2}, 0x10}, 0x80) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@bloom_filter={0x1e, 0x1, 0x6, 0x2, 0x40, 0x1, 0xfff, '\x00', 0x0, r1, 0x0, 0x2, 0x2, 0x9}, 0x48) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000940)={0x18, 0x6, &(0x7f0000000680)=@raw=[@cb_func={0x18, 0x1, 0x4, 0x0, 0x6}, @map_idx_val={0x18, 0xa, 0x6, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7fff}, @func={0x85, 0x0, 0x1, 0x0, 0x4}, @ldst={0x0, 0x1, 0x0, 0x1, 0x2, 0x20, 0x8}], &(0x7f00000006c0)='GPL\x00', 0x8, 0xb6, &(0x7f0000000780)=""/182, 0x41100, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000840)={0x6, 0x3}, 0x8, 0x10, &(0x7f0000000880)={0x0, 0x4, 0x101, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000900)=[r2, r2, 0xffffffffffffffff, r3, 0xffffffffffffffff, r3, r3]}, 0x80) (async) bpf$ITER_CREATE(0x21, &(0x7f0000000580)={r1}, 0x8) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x4, 0xb, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x80000000}, [@exit, @map_idx={0x18, 0x3, 0x5, 0x0, 0xb}, @func={0x85, 0x0, 0x1, 0x0, 0x4}, @exit, @jmp={0x5, 0x1, 0x7, 0x3, 0x7, 0x40, 0xffffffffffffffff}, @map_idx={0x18, 0x5, 0x5, 0x0, 0xd}]}, &(0x7f0000000040)='syzkaller\x00', 0xe4, 0x1c, &(0x7f0000000140)=""/28, 0x41000, 0x4, '\x00', 0x0, 0x17, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000000340)={0x5, 0x3}, 0x10, 0xffffffffffffffff, r5, 0x0, &(0x7f00000005c0)=[r6, r7, r1, r1, r1]}, 0x80) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r4, 0x1df, 0x0, 0x0, &(0x7f0000000280), 0x0, 0x1df, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) (async) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) (async) 21:42:04 executing program 5: syz_clone(0x53808400, 0x0, 0x0, 0x0, 0x0, 0x0) (async) syz_clone(0x1200000, &(0x7f0000000240)="60d94328757d912bcdc82b5b371f02faf4e0db255a4de150a0367880ededad6b893890cb164eb5f96bd61ac3536c2706a9ad82aa30720b7ec20fe28b7519d0030742bc00c18bd7b0f483f7d83dc9b1ca49c1237fa0e766ab4dbdf2cff97cb2dc50c226364377fdaabe07de7319374bf9a5470b142df56e1627e0f7e7bc4ed942ee81e90d5527db113ea05727838cb9ddb3a3576752de09891fb1a13d87b9852f5bbb252c647864a652b98807dc6258c8e16ac73aa7776cf33fd2f7565ff984fcd2d9", 0xc2, &(0x7f0000000180), &(0x7f0000000340), &(0x7f0000000380)="231656aac919e974c4512dd7ca84d756aae3977fd7") (async) r0 = syz_clone(0x50100000, &(0x7f0000000040)="8e7ed192b2e3a2770fd526103eed4df2fab0203cc19f4e0ac3197c6128ab199259e0657c8afcf4a1fb13963bd6fc77f328be11af92d3c2d6f571b6ca93cbffd46bd6cd6df9106c20ae69b66fa05d171d1ce39f2ca7e49db5501f56715c6ad9bad96bca483802da058eb4ff47630bc88485d81cc5a2f433e430c8d0923ed1bb3a956a086e22858f50015eead9b8f345", 0x8f, &(0x7f0000000100), &(0x7f0000000140), &(0x7f00000001c0)="c441652ee37942f6ee968fe8a1c276d8a48f16cbcf775139fd973bbfd353673fc4530eba39fb14") (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='blkio.bfq.time_recursive\x00', 0x0, 0x0) (async) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000680)='rpcgss_upcall_result\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000680)='rpcgss_upcall_result\x00', r2}, 0x10) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000440)={r2}, 0x8) r4 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r4, r3, 0x0, 0x5e, &(0x7f00000003c0)='\xbf@q\x9cnqB\xb9\xba\x7fw2\x00\xea\x19%\xe0\x99\x87o\x1dh0\x15\xcct\xf6\x82\x16\x03\xc8D\xe9\x9b\xb4-\xde\xd9\x1d\xb5\xdfIX\x17\x03\xd7\x9ea\xf9\x952\x9b\xd8\xff\v\xfc\f\xd3\xa0\xa9@\xa4#\xa802\xb0\xd0\x95\x1a\xca\xf2\xda\x16\x1f.\x8a\xc29\x9a\x00'/94}, 0x30) (async) syz_open_procfs$namespace(r0, &(0x7f0000000000)='ns/time_for_children\x00') 21:42:04 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x10000, 0x0) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x5, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000", @ANYRES32, @ANYBLOB="00000000106300008c740100ffffffff18000000080000000000000002000000"], &(0x7f0000000200)='syzkaller\x00', 0x6, 0x16, &(0x7f0000000240)=""/22, 0x41100, 0x16, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x2, 0x4}, 0x8, 0x10, &(0x7f00000002c0)={0x5, 0x10, 0xa1fb, 0x5}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0x1]}, 0x80) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x3, &(0x7f00000004c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xbb9, 0x0, 0x0, 0x0, 0x634}}, &(0x7f0000000380)='syzkaller\x00', 0x1ff, 0x0, 0x0, 0x41100, 0x3, '\x00', 0x0, 0x0, r2, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000580)={0x3, 0x3, 0x8, 0x5}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) (async) ioctl$TUNSETSTEERINGEBPF(r2, 0x800454cf, &(0x7f00000003c0)=r1) (async) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'ip_vti0\x00', 0x8000}) (async) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x24482, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'veth1_to_batadv\x00', 0x2000}) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000680)='rpcgss_upcall_result\x00', r4}, 0x10) (async) ioctl$TUNSETFILTEREBPF(r3, 0x800454e1, &(0x7f0000000100)=r4) 21:42:05 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2149, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6e, 0x0, @perf_config_ext, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x80000004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x3e7, &(0x7f0000000e00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~I\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80V\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbdQ\x01\xe3&\x16\xb7V\x92\x86\xc1O$\xfd\x9d\x0f\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef~\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x1f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccffFz\xa8\t\xe4+\x83\xac\x94\xb1\xdc\x04?\xc84&q\x8b\x02\x00\x00\x00\xa5r\x98c\x91\xe7\x85\xa3\xd2\x1cDH{;\x91c+\xf4\xf0\b7\xbeH\'\xd8\x02\xcd\xc8k\xb5\x88\x1d\x1c\x846\\\'5\x15j\x03\f\xa3\xd1\xc4g\x02mP{\xe1S?\x98SI2\xd4\xd0G\xbf~\x00\xad\x01\x80\xbe\xfd\x86\xf7\xa7\xeb\x89\xf6\xde\x81\xff\x06\x1b\xa0\xcc\xea_-\x87\x85\x1e>\xdcB\xe0\xbc;!0\xab^\x8fx@W\xf8b\x12\xa5\xb4\xc6\xbbA\xed\x15{\xb7\x98o\xb9wdkzp\x15\xeae\xb1D\x0e\xfd\x12\xf6I\xb69\x9d1\x05\xfd\x9dvmp\xcc!\xde\x1b}\xa6\xc1\x03\xcb-\xa8\xde\x8dD%\xae\t\x1e\x91\x13\xdds\xf5\x8d\x9c\x13\xfb\x875!\x83A7eEB\xcd_\x1a\xb1\x91q\xe9\xb7\xdb\x03\x8e~8\x8cH\xaae\x96\xd8\xec\n\x0ft\x9b|\xda\xd4\xe49\x01,\xdf\xce\x00\xe6\x99\xb2\vu\xca\t\xe6\x0fBK\xe5]\xec\xff\xaf \xb3jc\xc0\x977<\x92\x977\xb4\xd9\xe7q\xfau\xb2\x7f\x9e\x1f\x81\xd09/\xb6\x06\x9co\t\x02\xaa\x92\x88\x00'/1015}, 0x82) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x23000) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)=0x22800) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000001300)={0xffffffffffffffff, &(0x7f0000001340), 0x0}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000001400)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x80) r5 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x4, &(0x7f0000000380)=@raw=[@map_fd={0x18, 0xa, 0x1, 0x0, r1}, @btf_id={0x18, 0x4, 0x3, 0x0, 0x1}], &(0x7f00000003c0)='GPL\x00', 0x3, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x7, 0x2}, 0x8, 0x10, &(0x7f0000000440)={0x3, 0x2, 0x5, 0x2}, 0x10}, 0x80) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@bloom_filter={0x1e, 0x1, 0x6, 0x2, 0x40, 0x1, 0xfff, '\x00', 0x0, r1, 0x0, 0x2, 0x2, 0x9}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000940)={0x18, 0x6, &(0x7f0000000680)=@raw=[@cb_func={0x18, 0x1, 0x4, 0x0, 0x6}, @map_idx_val={0x18, 0xa, 0x6, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7fff}, @func={0x85, 0x0, 0x1, 0x0, 0x4}, @ldst={0x0, 0x1, 0x0, 0x1, 0x2, 0x20, 0x8}], &(0x7f00000006c0)='GPL\x00', 0x8, 0xb6, &(0x7f0000000780)=""/182, 0x41100, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000840)={0x6, 0x3}, 0x8, 0x10, &(0x7f0000000880)={0x0, 0x4, 0x101, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000900)=[r2, r2, 0xffffffffffffffff, r3, 0xffffffffffffffff, r3, r3]}, 0x80) r7 = bpf$ITER_CREATE(0x21, &(0x7f0000000580)={r1}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x4, 0xb, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x80000000}, [@exit, @map_idx={0x18, 0x3, 0x5, 0x0, 0xb}, @func={0x85, 0x0, 0x1, 0x0, 0x4}, @exit, @jmp={0x5, 0x1, 0x7, 0x3, 0x7, 0x40, 0xffffffffffffffff}, @map_idx={0x18, 0x5, 0x5, 0x0, 0xd}]}, &(0x7f0000000040)='syzkaller\x00', 0xe4, 0x1c, &(0x7f0000000140)=""/28, 0x41000, 0x4, '\x00', 0x0, 0x17, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000000340)={0x5, 0x3}, 0x10, 0xffffffffffffffff, r5, 0x0, &(0x7f00000005c0)=[r6, r7, r1, r1, r1]}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r4, 0x1df, 0x0, 0x0, &(0x7f0000000280), 0x0, 0x1df, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) 21:42:05 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x48, 0x80080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x18000000000000}, 0x5145, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000002c0)='\\\x00') r0 = gettid() r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)=0x7, 0x12) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) socketpair(0xa, 0x20000000000001, 0x0, &(0x7f0000000100)) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x91201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000400), 0x8}, 0x0, 0x3, 0xfffffffc, 0x0, 0x8}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x8) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000a40)='ns/cgroup\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, &(0x7f0000000680)='lo:\x96o8\x14d\xa1\xe3\xd7\\b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc5Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc5\xdcB\xe0\xbc;!0\xab^\x8fx@W\xf8b\x12\xa5\xb4\xc6\xbbA\xed\x15{\xb7\x98o\xb9wdkzp\x15\xeae\xb1D\x0e\xfd\x12\xf6I\xb69\x9d1\x05\xfd\x9dvmp\xcc!\xde\x1b}\xa6\xc1\x03\xcb-\xa8\xde\x8dD%\xae\t\x1e\x91\x13\xdds\xf5\x8d\x9c\x13\xfb\x875!\x83A7eEB\xcd_\x1a\xb1\x91q\xe9\xb7\xdb\x03\x8e~8\x8cH\xaae\x96\xd8\xec\n\x0ft\x9b|\xda\xd4\xe49\x01,\xdf\xce\x00\xe6\x99\xb2\vu\xca\t\xe6\x0fBK\xe5]\xec\xff\xaf \xb3jc\xc0\x977<\x92\x977\xb4\xd9\xe7q\xfau\xb2\x7f\x9e\x1f\x81\xd09/\xb6\x06\x9co\t\x02\xaa\x92\x88\x00'/1015}, 0x82) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x23000) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)=0x22800) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000001300)={0xffffffffffffffff, &(0x7f0000001340), 0x0}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000001400)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x80) r5 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x4, &(0x7f0000000380)=@raw=[@map_fd={0x18, 0xa, 0x1, 0x0, r1}, @btf_id={0x18, 0x4, 0x3, 0x0, 0x1}], &(0x7f00000003c0)='GPL\x00', 0x3, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x7, 0x2}, 0x8, 0x10, &(0x7f0000000440)={0x3, 0x2, 0x5, 0x2}, 0x10}, 0x80) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@bloom_filter={0x1e, 0x1, 0x6, 0x2, 0x40, 0x1, 0xfff, '\x00', 0x0, r1, 0x0, 0x2, 0x2, 0x9}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000940)={0x18, 0x6, &(0x7f0000000680)=@raw=[@cb_func={0x18, 0x1, 0x4, 0x0, 0x6}, @map_idx_val={0x18, 0xa, 0x6, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7fff}, @func={0x85, 0x0, 0x1, 0x0, 0x4}, @ldst={0x0, 0x1, 0x0, 0x1, 0x2, 0x20, 0x8}], &(0x7f00000006c0)='GPL\x00', 0x8, 0xb6, &(0x7f0000000780)=""/182, 0x41100, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000840)={0x6, 0x3}, 0x8, 0x10, &(0x7f0000000880)={0x0, 0x4, 0x101, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000900)=[r2, r2, 0xffffffffffffffff, r3, 0xffffffffffffffff, r3, r3]}, 0x80) r7 = bpf$ITER_CREATE(0x21, &(0x7f0000000580)={r1}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x4, 0xb, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x80000000}, [@exit, @map_idx={0x18, 0x3, 0x5, 0x0, 0xb}, @func={0x85, 0x0, 0x1, 0x0, 0x4}, @exit, @jmp={0x5, 0x1, 0x7, 0x3, 0x7, 0x40, 0xffffffffffffffff}, @map_idx={0x18, 0x5, 0x5, 0x0, 0xd}]}, &(0x7f0000000040)='syzkaller\x00', 0xe4, 0x1c, &(0x7f0000000140)=""/28, 0x41000, 0x4, '\x00', 0x0, 0x17, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000000340)={0x5, 0x3}, 0x10, 0xffffffffffffffff, r5, 0x0, &(0x7f00000005c0)=[r6, r7, r1, r1, r1]}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r4, 0x1df, 0x0, 0x0, &(0x7f0000000280), 0x0, 0x1df, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) 21:42:05 executing program 2: recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) (async) sendmsg(0xffffffffffffffff, &(0x7f0000000a00)={&(0x7f0000000100)=@nfc={0x27, 0x0, 0x2, 0x3}, 0x80, 0x0, 0x0, &(0x7f0000000700)=[{0x10, 0x0, 0x20}], 0x10}, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x8c, 0x1, 0x3f, 0x2, 0x0, 0x5, 0x0, 0x5, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x2, @perf_config_ext={0x2, 0x6}, 0x0, 0xffffffffffff8000, 0x6, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0xb5ea}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x4, 0xcc, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x0, @perf_bp={0x0, 0x2}, 0x2020, 0x0, 0x0, 0x3, 0xf49, 0x0, 0x40, 0x0, 0x10000}, 0x0, 0x7, r0, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) (async) r2 = perf_event_open(&(0x7f0000000340)={0x4, 0x80, 0x49, 0x3, 0x80, 0xff, 0x0, 0x7, 0x12, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0xffff, 0x0, @perf_config_ext={0xfffffffffffffffb, 0x1}, 0x4000, 0x3, 0x0, 0x6, 0xe4, 0x4, 0xc9, 0x0, 0x0, 0x0, 0x1924000000}, 0x0, 0x9, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000000)) sendmsg(r1, &(0x7f0000000640)={&(0x7f0000000280)=@nfc_llcp={0x27, 0x0, 0x2, 0x6, 0x81, 0x7, "cf9ef0b3cadba60c36b87653b2984e0eb44b6140106accee98c643d27469a25cc72d9dcd24ad11451a9a73126b96fdee6bc2688223c06c26f604028bf33d11", 0x10}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000300)="0e73eda71e8d622cb4a0fd50a323fe001c51ec6ed95d926438180a7a39cbf0e95d1ced6bf0a8a88edd2d0a08a3fbc3b11dddbd274c3dc51c65b8d9", 0x3b}], 0x1, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x108}, 0x4) (async) r3 = syz_clone(0x100, &(0x7f0000000440)="4cdc17f37cf3d7a7c15181b3409e13ea05e6964ee1401b6ae8b315c06deb8ab69e5863fc8451b3f49e24be124945642c2c2f", 0x32, &(0x7f0000000480), &(0x7f0000000680), &(0x7f0000000740)="36c265f8c2f826ee6bc570d05794806e39f4a8e3614c2c886f8b616bdc60e58c8e0e18cd065a03a8022d1ab8b10570679a3231156e4bf33b401ea3897886217e8887ba0740e008e8f50e2b6cbef4ae3e7b93b43971f1160705ebea03142f7d5fa20ff9785eeb6b84578e978d4b84f751ca9a79004435997e9e9f009ea771e6cdd39dc374af0455798dcfc7060a9b027becfacd61f95b4e7eba0d2b99b62c676e61ba8150ec74ebecbf13f9dbb4a4fc101cfc01aefcbf0137d06287b0dd6859311e761be548de08eda2c7749b01da8a36c208cbca6c0053bb0faada51f1b7fed3441b9afc85fd2c78a3") (async) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000680)='rpcgss_upcall_result\x00', r4}, 0x10) perf_event_open(&(0x7f00000003c0)={0x4, 0x80, 0x2, 0x0, 0x1, 0x9, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x7fff, 0x0, @perf_config_ext={0x2, 0x2}, 0x38, 0x80, 0x1000, 0x7, 0x7, 0x6, 0x6, 0x0, 0x6348c146, 0x0, 0x6e0}, r3, 0x6, r4, 0x2) (async, rerun: 64) recvmsg(0xffffffffffffffff, 0x0, 0x0) (rerun: 64) 21:42:05 executing program 0: r0 = syz_clone(0x80001000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='-') syz_open_procfs$namespace(r0, &(0x7f0000000000)='ns/time_for_children\x00') 21:42:05 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2149, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6e, 0x0, @perf_config_ext, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x80000004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x3e7, &(0x7f0000000e00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~I\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80V\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbdQ\x01\xe3&\x16\xb7V\x92\x86\xc1O$\xfd\x9d\x0f\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef~\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x1f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccffFz\xa8\t\xe4+\x83\xac\x94\xb1\xdc\x04?\xc84&q\x8b\x02\x00\x00\x00\xa5r\x98c\x91\xe7\x85\xa3\xd2\x1cDH{;\x91c+\xf4\xf0\b7\xbeH\'\xd8\x02\xcd\xc8k\xb5\x88\x1d\x1c\x846\\\'5\x15j\x03\f\xa3\xd1\xc4g\x02mP{\xe1S?\x98SI2\xd4\xd0G\xbf~\x00\xad\x01\x80\xbe\xfd\x86\xf7\xa7\xeb\x89\xf6\xde\x81\xff\x06\x1b\xa0\xcc\xea_-\x87\x85\x1e>\xdcB\xe0\xbc;!0\xab^\x8fx@W\xf8b\x12\xa5\xb4\xc6\xbbA\xed\x15{\xb7\x98o\xb9wdkzp\x15\xeae\xb1D\x0e\xfd\x12\xf6I\xb69\x9d1\x05\xfd\x9dvmp\xcc!\xde\x1b}\xa6\xc1\x03\xcb-\xa8\xde\x8dD%\xae\t\x1e\x91\x13\xdds\xf5\x8d\x9c\x13\xfb\x875!\x83A7eEB\xcd_\x1a\xb1\x91q\xe9\xb7\xdb\x03\x8e~8\x8cH\xaae\x96\xd8\xec\n\x0ft\x9b|\xda\xd4\xe49\x01,\xdf\xce\x00\xe6\x99\xb2\vu\xca\t\xe6\x0fBK\xe5]\xec\xff\xaf \xb3jc\xc0\x977<\x92\x977\xb4\xd9\xe7q\xfau\xb2\x7f\x9e\x1f\x81\xd09/\xb6\x06\x9co\t\x02\xaa\x92\x88\x00'/1015}, 0x82) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x23000) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)=0x22800) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000001300)={0xffffffffffffffff, &(0x7f0000001340), 0x0}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000001400)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x80) r5 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x4, &(0x7f0000000380)=@raw=[@map_fd={0x18, 0xa, 0x1, 0x0, r1}, @btf_id={0x18, 0x4, 0x3, 0x0, 0x1}], &(0x7f00000003c0)='GPL\x00', 0x3, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x7, 0x2}, 0x8, 0x10, &(0x7f0000000440)={0x3, 0x2, 0x5, 0x2}, 0x10}, 0x80) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@bloom_filter={0x1e, 0x1, 0x6, 0x2, 0x40, 0x1, 0xfff, '\x00', 0x0, r1, 0x0, 0x2, 0x2, 0x9}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000940)={0x18, 0x6, &(0x7f0000000680)=@raw=[@cb_func={0x18, 0x1, 0x4, 0x0, 0x6}, @map_idx_val={0x18, 0xa, 0x6, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7fff}, @func={0x85, 0x0, 0x1, 0x0, 0x4}, @ldst={0x0, 0x1, 0x0, 0x1, 0x2, 0x20, 0x8}], &(0x7f00000006c0)='GPL\x00', 0x8, 0xb6, &(0x7f0000000780)=""/182, 0x41100, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000840)={0x6, 0x3}, 0x8, 0x10, &(0x7f0000000880)={0x0, 0x4, 0x101, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000900)=[r2, r2, 0xffffffffffffffff, r3, 0xffffffffffffffff, r3, r3]}, 0x80) r7 = bpf$ITER_CREATE(0x21, &(0x7f0000000580)={r1}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x4, 0xb, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x80000000}, [@exit, @map_idx={0x18, 0x3, 0x5, 0x0, 0xb}, @func={0x85, 0x0, 0x1, 0x0, 0x4}, @exit, @jmp={0x5, 0x1, 0x7, 0x3, 0x7, 0x40, 0xffffffffffffffff}, @map_idx={0x18, 0x5, 0x5, 0x0, 0xd}]}, &(0x7f0000000040)='syzkaller\x00', 0xe4, 0x1c, &(0x7f0000000140)=""/28, 0x41000, 0x4, '\x00', 0x0, 0x17, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000000340)={0x5, 0x3}, 0x10, 0xffffffffffffffff, r5, 0x0, &(0x7f00000005c0)=[r6, r7, r1, r1, r1]}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r4, 0x1df, 0x0, 0x0, &(0x7f0000000280), 0x0, 0x1df, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) 21:42:05 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000680)='rpcgss_upcall_result\x00', r0}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0x20, &(0x7f0000000580)={&(0x7f0000000440)=""/191, 0xbf, 0x0, &(0x7f0000000500)=""/72, 0x48}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0xf, 0x9, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000840a0000000000000600000085100000fdffffe21851000008000000000000000000000085100000050000000000ad85e0ffffffffff9500"/71], &(0x7f0000000080)='GPL\x00', 0x200, 0xaf, &(0x7f0000000340)=""/175, 0x0, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000400)={0x2, 0x9, 0x400, 0x8be}, 0x10, r1}, 0x80) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x17, 0xc, &(0x7f0000000800)=@framed={{0x18, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x52}, [@alu={0x4, 0x0, 0x8, 0x5, 0x7, 0xffffffffffffffc0, 0xfffffffffffffff0}, @func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0xa9}, @exit, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @map_fd={0x18, 0xb, 0x1, 0x0, 0x1}, @btf_id={0x18, 0x6, 0x3, 0x0, 0x5}]}, &(0x7f0000000880)='GPL\x00', 0x8, 0x0, 0x0, 0x41100, 0x14, '\x00', 0x0, 0x26, 0xffffffffffffffff, 0x8, &(0x7f00000008c0)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000000900)={0x0, 0x1, 0x5, 0x9}, 0x10, 0xffffffffffffffff}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x1d, 0x9, &(0x7f0000000680)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, [@btf_id={0x18, 0x3, 0x3, 0x0, 0x1}, @jmp={0x5, 0x0, 0xd, 0x1, 0x4, 0xffffffffffffffe0, 0xfffffffffffffffc}, @map_idx_val={0x18, 0x8, 0x6, 0x0, 0xc, 0x0, 0x0, 0x0, 0x2}, @func={0x85, 0x0, 0x1, 0x0, 0x1}]}, &(0x7f0000000700)='GPL\x00', 0x7fff, 0x1d, &(0x7f0000000740)=""/29, 0x41100, 0x5, '\x00', 0x0, 0x24, r0, 0x8, &(0x7f0000000780)={0x2, 0x44}, 0x8, 0x10, &(0x7f00000007c0)={0x1, 0xb, 0x7fffffff, 0xfffffff7}, 0x10, r1, r2}, 0x80) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f0000000240)=""/187, 0x36, 0xbb, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x4, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="85100000feffffff848b290400000000181800"/31, @ANYRES32=0x1, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], &(0x7f00000001c0)='syzkaller\x00', 0x90b, 0xc0, &(0x7f0000000340)=""/192, 0x41000, 0x10, '\x00', 0x0, 0x26, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x6, 0x4}, 0x8, 0x10, &(0x7f0000000400)={0x2, 0xb, 0x0, 0x1}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000440)=[0x1]}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000180)='ext4_ext_handle_unwritten_extents\x00'}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0x1, 0x58, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0xc, 0x2, 0x4, 0x2, 0x400, 0xffffffffffffffff, 0x3f, '\x00', r4, r3, 0x2, 0x0, 0x5}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@bloom_filter={0x1e, 0x8001, 0x100, 0x80000000, 0x85, 0xffffffffffffffff, 0x22d, '\x00', r4, 0xffffffffffffffff, 0x4, 0x2, 0x5}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@bloom_filter={0x1e, 0x7, 0xfffff98e, 0x23c, 0x8, r5, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x4, 0x2, 0xa}, 0x48) 21:42:05 executing program 0: r0 = syz_clone(0x80001000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='-') syz_open_procfs$namespace(r0, &(0x7f0000000000)='ns/time_for_children\x00') 21:42:05 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000680)='rpcgss_upcall_result\x00', r0}, 0x10) (async) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0x20, &(0x7f0000000580)={&(0x7f0000000440)=""/191, 0xbf, 0x0, &(0x7f0000000500)=""/72, 0x48}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0xf, 0x9, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000840a0000000000000600000085100000fdffffe21851000008000000000000000000000085100000050000000000ad85e0ffffffffff9500"/71], &(0x7f0000000080)='GPL\x00', 0x200, 0xaf, &(0x7f0000000340)=""/175, 0x0, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000400)={0x2, 0x9, 0x400, 0x8be}, 0x10, r1}, 0x80) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x17, 0xc, &(0x7f0000000800)=@framed={{0x18, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x52}, [@alu={0x4, 0x0, 0x8, 0x5, 0x7, 0xffffffffffffffc0, 0xfffffffffffffff0}, @func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0xa9}, @exit, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @map_fd={0x18, 0xb, 0x1, 0x0, 0x1}, @btf_id={0x18, 0x6, 0x3, 0x0, 0x5}]}, &(0x7f0000000880)='GPL\x00', 0x8, 0x0, 0x0, 0x41100, 0x14, '\x00', 0x0, 0x26, 0xffffffffffffffff, 0x8, &(0x7f00000008c0)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000000900)={0x0, 0x1, 0x5, 0x9}, 0x10, 0xffffffffffffffff}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x1d, 0x9, &(0x7f0000000680)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, [@btf_id={0x18, 0x3, 0x3, 0x0, 0x1}, @jmp={0x5, 0x0, 0xd, 0x1, 0x4, 0xffffffffffffffe0, 0xfffffffffffffffc}, @map_idx_val={0x18, 0x8, 0x6, 0x0, 0xc, 0x0, 0x0, 0x0, 0x2}, @func={0x85, 0x0, 0x1, 0x0, 0x1}]}, &(0x7f0000000700)='GPL\x00', 0x7fff, 0x1d, &(0x7f0000000740)=""/29, 0x41100, 0x5, '\x00', 0x0, 0x24, r0, 0x8, &(0x7f0000000780)={0x2, 0x44}, 0x8, 0x10, &(0x7f00000007c0)={0x1, 0xb, 0x7fffffff, 0xfffffff7}, 0x10, r1, r2}, 0x80) (async) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f0000000240)=""/187, 0x36, 0xbb, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x4, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="85100000feffffff848b290400000000181800"/31, @ANYRES32=0x1, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], &(0x7f00000001c0)='syzkaller\x00', 0x90b, 0xc0, &(0x7f0000000340)=""/192, 0x41000, 0x10, '\x00', 0x0, 0x26, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x6, 0x4}, 0x8, 0x10, &(0x7f0000000400)={0x2, 0xb, 0x0, 0x1}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000440)=[0x1]}, 0x80) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000180)='ext4_ext_handle_unwritten_extents\x00'}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0x1, 0x58, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0xc, 0x2, 0x4, 0x2, 0x400, 0xffffffffffffffff, 0x3f, '\x00', r4, r3, 0x2, 0x0, 0x5}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@bloom_filter={0x1e, 0x8001, 0x100, 0x80000000, 0x85, 0xffffffffffffffff, 0x22d, '\x00', r4, 0xffffffffffffffff, 0x4, 0x2, 0x5}, 0x48) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@bloom_filter={0x1e, 0x7, 0xfffff98e, 0x23c, 0x8, r5, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x4, 0x2, 0xa}, 0x48) 21:42:05 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000680)='rpcgss_upcall_result\x00', r0}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0x20, &(0x7f0000000580)={&(0x7f0000000440)=""/191, 0xbf, 0x0, &(0x7f0000000500)=""/72, 0x48}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0xf, 0x9, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000840a0000000000000600000085100000fdffffe21851000008000000000000000000000085100000050000000000ad85e0ffffffffff9500"/71], &(0x7f0000000080)='GPL\x00', 0x200, 0xaf, &(0x7f0000000340)=""/175, 0x0, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000400)={0x2, 0x9, 0x400, 0x8be}, 0x10, r1}, 0x80) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x17, 0xc, &(0x7f0000000800)=@framed={{0x18, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x52}, [@alu={0x4, 0x0, 0x8, 0x5, 0x7, 0xffffffffffffffc0, 0xfffffffffffffff0}, @func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0xa9}, @exit, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @map_fd={0x18, 0xb, 0x1, 0x0, 0x1}, @btf_id={0x18, 0x6, 0x3, 0x0, 0x5}]}, &(0x7f0000000880)='GPL\x00', 0x8, 0x0, 0x0, 0x41100, 0x14, '\x00', 0x0, 0x26, 0xffffffffffffffff, 0x8, &(0x7f00000008c0)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000000900)={0x0, 0x1, 0x5, 0x9}, 0x10, 0xffffffffffffffff}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x1d, 0x9, &(0x7f0000000680)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, [@btf_id={0x18, 0x3, 0x3, 0x0, 0x1}, @jmp={0x5, 0x0, 0xd, 0x1, 0x4, 0xffffffffffffffe0, 0xfffffffffffffffc}, @map_idx_val={0x18, 0x8, 0x6, 0x0, 0xc, 0x0, 0x0, 0x0, 0x2}, @func={0x85, 0x0, 0x1, 0x0, 0x1}]}, &(0x7f0000000700)='GPL\x00', 0x7fff, 0x1d, &(0x7f0000000740)=""/29, 0x41100, 0x5, '\x00', 0x0, 0x24, r0, 0x8, &(0x7f0000000780)={0x2, 0x44}, 0x8, 0x10, &(0x7f00000007c0)={0x1, 0xb, 0x7fffffff, 0xfffffff7}, 0x10, r1, r2}, 0x80) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f0000000240)=""/187, 0x36, 0xbb, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x4, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="85100000feffffff848b290400000000181800"/31, @ANYRES32=0x1, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], &(0x7f00000001c0)='syzkaller\x00', 0x90b, 0xc0, &(0x7f0000000340)=""/192, 0x41000, 0x10, '\x00', 0x0, 0x26, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x6, 0x4}, 0x8, 0x10, &(0x7f0000000400)={0x2, 0xb, 0x0, 0x1}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000440)=[0x1]}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000180)='ext4_ext_handle_unwritten_extents\x00'}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0x1, 0x58, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0xc, 0x2, 0x4, 0x2, 0x400, 0xffffffffffffffff, 0x3f, '\x00', r4, r3, 0x2, 0x0, 0x5}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@bloom_filter={0x1e, 0x8001, 0x100, 0x80000000, 0x85, 0xffffffffffffffff, 0x22d, '\x00', r4, 0xffffffffffffffff, 0x4, 0x2, 0x5}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@bloom_filter={0x1e, 0x7, 0xfffff98e, 0x23c, 0x8, r5, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x4, 0x2, 0xa}, 0x48) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000680)='rpcgss_upcall_result\x00', r0}, 0x10) (async) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0x20, &(0x7f0000000580)={&(0x7f0000000440)=""/191, 0xbf, 0x0, &(0x7f0000000500)=""/72, 0x48}}, 0x10) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0xf, 0x9, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000840a0000000000000600000085100000fdffffe21851000008000000000000000000000085100000050000000000ad85e0ffffffffff9500"/71], &(0x7f0000000080)='GPL\x00', 0x200, 0xaf, &(0x7f0000000340)=""/175, 0x0, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000400)={0x2, 0x9, 0x400, 0x8be}, 0x10, r1}, 0x80) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x17, 0xc, &(0x7f0000000800)=@framed={{0x18, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x52}, [@alu={0x4, 0x0, 0x8, 0x5, 0x7, 0xffffffffffffffc0, 0xfffffffffffffff0}, @func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0xa9}, @exit, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @map_fd={0x18, 0xb, 0x1, 0x0, 0x1}, @btf_id={0x18, 0x6, 0x3, 0x0, 0x5}]}, &(0x7f0000000880)='GPL\x00', 0x8, 0x0, 0x0, 0x41100, 0x14, '\x00', 0x0, 0x26, 0xffffffffffffffff, 0x8, &(0x7f00000008c0)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000000900)={0x0, 0x1, 0x5, 0x9}, 0x10, 0xffffffffffffffff}, 0x80) (async) bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x1d, 0x9, &(0x7f0000000680)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, [@btf_id={0x18, 0x3, 0x3, 0x0, 0x1}, @jmp={0x5, 0x0, 0xd, 0x1, 0x4, 0xffffffffffffffe0, 0xfffffffffffffffc}, @map_idx_val={0x18, 0x8, 0x6, 0x0, 0xc, 0x0, 0x0, 0x0, 0x2}, @func={0x85, 0x0, 0x1, 0x0, 0x1}]}, &(0x7f0000000700)='GPL\x00', 0x7fff, 0x1d, &(0x7f0000000740)=""/29, 0x41100, 0x5, '\x00', 0x0, 0x24, r0, 0x8, &(0x7f0000000780)={0x2, 0x44}, 0x8, 0x10, &(0x7f00000007c0)={0x1, 0xb, 0x7fffffff, 0xfffffff7}, 0x10, r1, r2}, 0x80) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f0000000240)=""/187, 0x36, 0xbb, 0x1}, 0x20) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x4, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="85100000feffffff848b290400000000181800"/31, @ANYRES32=0x1, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], &(0x7f00000001c0)='syzkaller\x00', 0x90b, 0xc0, &(0x7f0000000340)=""/192, 0x41000, 0x10, '\x00', 0x0, 0x26, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x6, 0x4}, 0x8, 0x10, &(0x7f0000000400)={0x2, 0xb, 0x0, 0x1}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000440)=[0x1]}, 0x80) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000180)='ext4_ext_handle_unwritten_extents\x00'}, 0x10) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0x1, 0x58}, 0x10) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0xc, 0x2, 0x4, 0x2, 0x400, 0xffffffffffffffff, 0x3f, '\x00', r4, r3, 0x2, 0x0, 0x5}, 0x48) (async) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@bloom_filter={0x1e, 0x8001, 0x100, 0x80000000, 0x85, 0xffffffffffffffff, 0x22d, '\x00', r4, 0xffffffffffffffff, 0x4, 0x2, 0x5}, 0x48) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@bloom_filter={0x1e, 0x7, 0xfffff98e, 0x23c, 0x8, r5, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x4, 0x2, 0xa}, 0x48) (async) 21:42:05 executing program 0: r0 = syz_clone(0x80001000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='-') syz_open_procfs$namespace(r0, &(0x7f0000000000)='ns/time_for_children\x00') 21:42:05 executing program 2: syz_clone(0x90229480, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_clone(0x400, &(0x7f0000000080)="5361e7076523037a85b310638f89615bbd5af611c8ee8ac6f76a07791e158cf8be4b0e54c89f7fb9007d299ccd40214f275599b6b78326e968259ecf33f8124f3c9fefc91b47bc39c7377ac44e213b4bb376a08833984fc1ed20334510f2bdefa4112293da6f3854e2374d668b2cf8c38c", 0x71, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)="a01cf65ead6203b5aad10634f4ebb1cbe2f4800970c39ddc") perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x7e, 0x40, 0x9, 0x2, 0x0, 0x100000000, 0x40100, 0xc, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x6, 0x4, @perf_config_ext={0xfd8f, 0x55e9a7d7}, 0x1000, 0x7, 0xc4, 0x1, 0x7, 0x9, 0x0, 0x0, 0x7, 0x0, 0x7fffffffffffffff}, r0, 0xf, 0xffffffffffffffff, 0x9) 21:42:06 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x48, 0x80080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x18000000000000}, 0x5145, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000002c0)='\\\x00') r0 = gettid() r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)=0x7, 0x12) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) socketpair(0xa, 0x20000000000001, 0x0, &(0x7f0000000100)) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x91201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000400), 0x8}, 0x0, 0x3, 0xfffffffc, 0x0, 0x8}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x8) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000a40)='ns/cgroup\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, &(0x7f0000000680)='lo:\x96o8\x14d\xa1\xe3\xd7\\b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc5Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc5\xdcB\xe0\xbc;!0\xab^\x8fx@W\xf8b\x12\xa5\xb4\xc6\xbbA\xed\x15{\xb7\x98o\xb9wdkzp\x15\xeae\xb1D\x0e\xfd\x12\xf6I\xb69\x9d1\x05\xfd\x9dvmp\xcc!\xde\x1b}\xa6\xc1\x03\xcb-\xa8\xde\x8dD%\xae\t\x1e\x91\x13\xdds\xf5\x8d\x9c\x13\xfb\x875!\x83A7eEB\xcd_\x1a\xb1\x91q\xe9\xb7\xdb\x03\x8e~8\x8cH\xaae\x96\xd8\xec\n\x0ft\x9b|\xda\xd4\xe49\x01,\xdf\xce\x00\xe6\x99\xb2\vu\xca\t\xe6\x0fBK\xe5]\xec\xff\xaf \xb3jc\xc0\x977<\x92\x977\xb4\xd9\xe7q\xfau\xb2\x7f\x9e\x1f\x81\xd09/\xb6\x06\x9co\t\x02\xaa\x92\x88\x00'/1015}, 0x82) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x23000) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)=0x22800) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000001300)={0xffffffffffffffff, &(0x7f0000001340), 0x0}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000001400)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x80) r5 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x4, &(0x7f0000000380)=@raw=[@map_fd={0x18, 0xa, 0x1, 0x0, r1}, @btf_id={0x18, 0x4, 0x3, 0x0, 0x1}], &(0x7f00000003c0)='GPL\x00', 0x3, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x7, 0x2}, 0x8, 0x10, &(0x7f0000000440)={0x3, 0x2, 0x5, 0x2}, 0x10}, 0x80) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@bloom_filter={0x1e, 0x1, 0x6, 0x2, 0x40, 0x1, 0xfff, '\x00', 0x0, r1, 0x0, 0x2, 0x2, 0x9}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000940)={0x18, 0x6, &(0x7f0000000680)=@raw=[@cb_func={0x18, 0x1, 0x4, 0x0, 0x6}, @map_idx_val={0x18, 0xa, 0x6, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7fff}, @func={0x85, 0x0, 0x1, 0x0, 0x4}, @ldst={0x0, 0x1, 0x0, 0x1, 0x2, 0x20, 0x8}], &(0x7f00000006c0)='GPL\x00', 0x8, 0xb6, &(0x7f0000000780)=""/182, 0x41100, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000840)={0x6, 0x3}, 0x8, 0x10, &(0x7f0000000880)={0x0, 0x4, 0x101, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000900)=[r2, r2, 0xffffffffffffffff, r3, 0xffffffffffffffff, r3, r3]}, 0x80) r7 = bpf$ITER_CREATE(0x21, &(0x7f0000000580)={r1}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x4, 0xb, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x80000000}, [@exit, @map_idx={0x18, 0x3, 0x5, 0x0, 0xb}, @func={0x85, 0x0, 0x1, 0x0, 0x4}, @exit, @jmp={0x5, 0x1, 0x7, 0x3, 0x7, 0x40, 0xffffffffffffffff}, @map_idx={0x18, 0x5, 0x5, 0x0, 0xd}]}, &(0x7f0000000040)='syzkaller\x00', 0xe4, 0x1c, &(0x7f0000000140)=""/28, 0x41000, 0x4, '\x00', 0x0, 0x17, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000000340)={0x5, 0x3}, 0x10, 0xffffffffffffffff, r5, 0x0, &(0x7f00000005c0)=[r6, r7, r1, r1, r1]}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r4, 0x1df, 0x0, 0x0, &(0x7f0000000280), 0x0, 0x1df, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) 21:42:06 executing program 0: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) syz_clone(0x40000000, &(0x7f0000000380)="b76a2f5f65e5da3b5cf40d0fce8c71d21f79c3e0b8f5c3fdf7fb7f71b5c2fb77091fb1b05eba8e3f8ef3d0723a6a1811408fdda0a0a910129727e5f5061d6be263d76887be32402d17b2d4f64a0572c64598d8af0715caa4df52f6e6ceb01c0d89eda71fa5838fd66ac83d7f28b0ef6a19cb763fa1fbb4931c4e94239c6b921ce568e0389e91382d7c521076a056dad71c94ca14ea88149310c851ec93dfcca4c33ba57d97a7060fc7da3bc0155792f338353aa9491df73db729b812aa6a2964da72f8154e6236202093", 0xca, &(0x7f0000000240), &(0x7f0000000280), &(0x7f0000000480)) bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x5, &(0x7f0000000140)=ANY=[@ANYBLOB="18500000080000000000000000000004852000000200000007600000ad0500000277010008000000"], 0x0, 0x7, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, r0, 0x8, &(0x7f00000001c0)={0x0, 0x4}, 0x8, 0x10, 0x0}, 0x80) 21:42:06 executing program 0: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) (async) syz_clone(0x40000000, &(0x7f0000000380)="b76a2f5f65e5da3b5cf40d0fce8c71d21f79c3e0b8f5c3fdf7fb7f71b5c2fb77091fb1b05eba8e3f8ef3d0723a6a1811408fdda0a0a910129727e5f5061d6be263d76887be32402d17b2d4f64a0572c64598d8af0715caa4df52f6e6ceb01c0d89eda71fa5838fd66ac83d7f28b0ef6a19cb763fa1fbb4931c4e94239c6b921ce568e0389e91382d7c521076a056dad71c94ca14ea88149310c851ec93dfcca4c33ba57d97a7060fc7da3bc0155792f338353aa9491df73db729b812aa6a2964da72f8154e6236202093", 0xca, &(0x7f0000000240), &(0x7f0000000280), &(0x7f0000000480)) (async) bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) (async, rerun: 32) r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) (rerun: 32) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x5, &(0x7f0000000140)=ANY=[@ANYBLOB="18500000080000000000000000000004852000000200000007600000ad0500000277010008000000"], 0x0, 0x7, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, r0, 0x8, &(0x7f00000001c0)={0x0, 0x4}, 0x8, 0x10, 0x0}, 0x80) 21:42:06 executing program 1: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x30120580, &(0x7f00000000c0)="8121e2208a9a1d01657a2d94e7598db0d7e34b18b25792421f3695497ec0b5a06bac36cb5cd5e4c627dcd35c", 0x2c, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)="b4c6ec5e03b399af3cb4b5ce28f385a4bd8ef8e34aa8cb86793d10caf023e5ddfef661ed432266aa3a208817a569c3c1f8963d1608946abd1bb369a68ef0579970b01d07ce3b9ddbc3d4f001e3fd0e1637f7bf25cce001568347ec8edb3fd7243a8d482b69ed9adc214928a585128b9998f8c8b2783cc97ba6a4986624") syz_open_procfs$namespace(r0, 0x0) (async) syz_open_procfs$namespace(r0, &(0x7f0000000040)='ns/cgroup\x00') syz_clone(0x40000000, &(0x7f0000000200)="a9e00280cda555513c845ccaae8585b03114a1066aa754f977f44cd645ebc47098de84791c7090a9a1ea7214ec1c51564d7747c6296bd87c1d85dd6d1fc63e222ae64c901f38b343522fc295560931f2d84221812ba3e550f188d12a9a73ec7b07a4227ba85104a242bcf46cf519e5f6a5d3c0fe27d1a18bf543cc9bce22d046bc2e5423590bf44a89a5f064cd68532b391ce2b36d5eb263cd4211fe20c4", 0x9e, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340)="49ffcc35c0d8b1d8dedc2aa40d7955db9a60fcf3a39f3ef1998c2c21eac1bd80e593f4f8f409bf9092f12a5884230ce47f243a224c3a0328c4c4320051543fe6f094a2134275ac5d56e2e25982e60b2c3a1a4c77e479a705ced9ed92635b842d8c36fe4974522cd92f214e4c52eaa88a001b19b675fd2dc717d39059b15d5351af8629b6ddadbf07177cd299838cc91646bbb3") r1 = syz_clone(0x50100000, &(0x7f0000000040)="8e7ed192b2e3a2770fd526103eed4df2fab0203cc19f4e0ac3197c6128ab199259e0657c8afcf4a1fb13963bd6fc77f328be11af92d3c2d6f571b6ca93cbffd46bd6cd6df9106c20ae69b66fa05d171d1ce39f2ca7e49db5501f56715c6ad9bad96bca483802da058eb4ff47630bc88485d81cc5a2f433e430c8d0923ed1bb3a956a086e22858f50015eead9b8f345", 0x8f, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='blkio.bfq.time_recursive\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f00000000c0)={r2}, 0x8) (async, rerun: 64) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r1, r2, 0x0, 0x2, &(0x7f00000001c0)='!\x00'}, 0x30) (async, rerun: 64) perf_event_open(&(0x7f0000000400)={0x5, 0x80, 0xa2, 0x80, 0x40, 0x5, 0x0, 0x4, 0x44028, 0xc, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x2, @perf_config_ext={0x2, 0x4000000000}, 0x9944, 0x2, 0x1, 0x8, 0x1, 0x3ff, 0x30b, 0x0, 0x0, 0x0, 0x7f8000000000000}, r1, 0xd, 0xffffffffffffffff, 0x0) (async) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) (async) socketpair$unix(0x2, 0x7, 0x0, &(0x7f0000000000)) 21:42:06 executing program 5: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() perf_event_open(0x0, r0, 0x8, 0xffffffffffffffff, 0xd) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000440)=ANY=[@ANYBLOB="6510646e580e22c69039fe3b2b"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) (async) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r1}, 0x8) (async) r3 = bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000240)={r3}, 0x8) perf_event_open$cgroup(&(0x7f0000000200)={0x1, 0x80, 0xe, 0x3, 0x6, 0x26, 0x0, 0x400, 0x40010, 0x8, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x9, 0x4}, 0x8, 0x9, 0x8000, 0x8, 0x1f, 0x8, 0x100, 0x0, 0xdbe7, 0x0, 0x40}, r2, 0x2, r3, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) (async) syz_clone(0x44100000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000002c0)={&(0x7f0000000280)='./file0\x00', r1}, 0x10) recvmsg$unix(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32, @ANYBLOB="00020000"], 0x18}, 0x0) (async) socketpair(0x1a, 0x0, 0x0, &(0x7f0000000080)) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) [ 38.664869][ T346] device bridge_slave_1 left promiscuous mode [ 38.672212][ T346] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.684933][ T346] device bridge_slave_0 left promiscuous mode [ 38.691199][ T346] bridge0: port 1(bridge_slave_0) entered disabled state 21:42:06 executing program 0: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) syz_clone(0x40000000, &(0x7f0000000380)="b76a2f5f65e5da3b5cf40d0fce8c71d21f79c3e0b8f5c3fdf7fb7f71b5c2fb77091fb1b05eba8e3f8ef3d0723a6a1811408fdda0a0a910129727e5f5061d6be263d76887be32402d17b2d4f64a0572c64598d8af0715caa4df52f6e6ceb01c0d89eda71fa5838fd66ac83d7f28b0ef6a19cb763fa1fbb4931c4e94239c6b921ce568e0389e91382d7c521076a056dad71c94ca14ea88149310c851ec93dfcca4c33ba57d97a7060fc7da3bc0155792f338353aa9491df73db729b812aa6a2964da72f8154e6236202093", 0xca, &(0x7f0000000240), &(0x7f0000000280), &(0x7f0000000480)) (async) bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) (async) r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x5, &(0x7f0000000140)=ANY=[@ANYBLOB="18500000080000000000000000000004852000000200000007600000ad0500000277010008000000"], 0x0, 0x7, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, r0, 0x8, &(0x7f00000001c0)={0x0, 0x4}, 0x8, 0x10, 0x0}, 0x80) 21:42:06 executing program 4: r0 = syz_clone(0x172a0e180, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_clone(0x50100000, &(0x7f0000000040)="8e7ed192b2e3a2770fd526103eed4df2fab0203cc19f4e0ac3197c6128ab199259e0657c8afcf4a1fb13963bd6fc77f328be11af92d3c2d6f571b6ca93cbffd46bd6cd6df9106c20ae69b66fa05d171d1ce39f2ca7e49db5501f56715c6ad9bad96bca483802da058eb4ff47630bc88485d81cc5a2f433e430c8d0923ed1bb3a956a086e22858f50015eead9b8f345", 0x8f, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='blkio.bfq.time_recursive\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f00000000c0)={r2}, 0x8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r1, r2, 0x0, 0x2, &(0x7f00000001c0)='!\x00'}, 0x30) r3 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x40, 0x2, 0x0, 0x0, 0x9, 0x20, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_bp={&(0x7f0000000080), 0x8}, 0x40001, 0x8, 0x286, 0x4, 0x3, 0x4, 0x3f, 0x0, 0x8, 0x0, 0x37}, r0, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000000)={0x3, 0x80, 0xf9, 0x8, 0x3, 0x2, 0x0, 0x7, 0x100, 0xd, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x10001, 0x1, @perf_config_ext={0x1c, 0x1ff}, 0x28, 0x0, 0x7ff, 0x8, 0x8, 0x40, 0x40, 0x0, 0x2, 0x0, 0x8}, r1, 0xe, r3, 0x9) 21:42:06 executing program 5: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() perf_event_open(0x0, r0, 0x8, 0xffffffffffffffff, 0xd) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async, rerun: 64) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 64) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000440)=ANY=[@ANYBLOB="6510646e580e22c69039fe3b2b"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) (async) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r1}, 0x8) (async) r3 = bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000240)={r3}, 0x8) (async) perf_event_open$cgroup(&(0x7f0000000200)={0x1, 0x80, 0xe, 0x3, 0x6, 0x26, 0x0, 0x400, 0x40010, 0x8, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x9, 0x4}, 0x8, 0x9, 0x8000, 0x8, 0x1f, 0x8, 0x100, 0x0, 0xdbe7, 0x0, 0x40}, r2, 0x2, r3, 0x0) (async, rerun: 64) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) (async, rerun: 64) syz_clone(0x44100000, 0x0, 0x0, 0x0, 0x0, 0x0) (async) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000002c0)={&(0x7f0000000280)='./file0\x00', r1}, 0x10) (async) recvmsg$unix(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32, @ANYBLOB="00020000"], 0x18}, 0x0) (async, rerun: 64) socketpair(0x1a, 0x0, 0x0, &(0x7f0000000080)) (async, rerun: 64) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) 21:42:07 executing program 3: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000000c0)=0x8) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000000)={0x20}, 0x8) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000040)={0x4}, 0x8) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='freezer.parent_freezing\x00', 0x0, 0x0) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00'}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x1f, 0x8, &(0x7f00000001c0)=@raw=[@cb_func, @map_idx_val={0x18, 0x0, 0x6, 0x0, 0x10, 0x0, 0x0, 0x0, 0x4}, @cb_func={0x18, 0x9, 0x4, 0x0, 0x4}, @map_idx={0x18, 0x8, 0x5, 0x0, 0x7}], &(0x7f0000000200)='GPL\x00', 0x4, 0xce, &(0x7f0000000240)=""/206, 0x41100, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000380)={0x5, 0xa, 0xd15, 0x5}, 0x10, 0x0, r0}, 0x80) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000440)={@map=r1, r2, 0x2, 0x2, r0}, 0x14) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="9feb01001800008dadfa74001c0000001c00000007000000030000000000000e0200000000000000000000000000000400000000000000612e2e00"], &(0x7f0000000580)=""/4096, 0x3b, 0x1000, 0x1}, 0x20) 21:42:07 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x2000, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'veth1_macvtap\x00', 0x1000}) unlink(&(0x7f0000000300)='./file0\x00') bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x2, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f00000000c0)={0x0, 0xc}, 0x10}, 0x80) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000800)=@base={0xa, 0x1, 0x7fff, 0x100}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r1, 0xe0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f0000000580)=[0x0, 0x0], 0x0, 0x8, &(0x7f0000000500)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000540), 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000005c0)}}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001ac0)={0x6, 0x5, &(0x7f0000000d40)=ANY=[@ANYBLOB="187a0000010000000000000003fcf494248bef000000000000000000b1f8fbbd4a53d0b9dc8433c365e3766538c51755d76a587486a7675f60dcb3bde2f83725e6f8ddf547044fb397ecaae34d7271bbab28cafbaaa1bdae1b54d04a0c4c13eddcb862b4a7763853ba58c032f36ab11aa08cfbc3b254051a5b63ee619432f3e5645fbcc774f2d94af0164f7bf05e4ce135b5570f76fa0a794921d1df39798589f82199796b865cf048922caf32e69319"], &(0x7f0000000240)='syzkaller\x00', 0x1, 0x42, &(0x7f00000019c0)=""/66, 0x41100, 0x0, '\x00', r2, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000340)={0x0, 0xd, 0x2, 0x1000}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001a80)=[r1, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0xffffffffffffffff, r1, 0xffffffffffffffff, r1, 0xffffffffffffffff]}, 0x80) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000001040), 0x121000, 0x0) ioctl$TUNSETLINK(r3, 0x400454cd, 0x110) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x18, 0xd, &(0x7f0000000000)=ANY=[], &(0x7f0000000200)='syzkaller\x00', 0x1, 0xf3, &(0x7f0000000600)=""/243, 0x41000, 0x0, '\x00', r2, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000780)={0x0, 0x4}, 0x8, 0x10, &(0x7f00000007c0)={0x4, 0xb, 0xfffffff9, 0x7}, 0x10}, 0x80) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x3, &(0x7f00000004c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xbb9, 0x0, 0x0, 0x0, 0x634}}, &(0x7f0000000380)='syzkaller\x00', 0x1ff, 0x0, 0x0, 0x41100, 0x3, '\x00', 0x0, 0x0, r4, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000580)={0x3, 0x3, 0x8, 0x5}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000f80)='freezer.parent_freezing\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000fc0)={0x3, 0x9, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@map_idx={0x18, 0x5, 0x5, 0x0, 0x2}, @generic={0x3, 0xe, 0x1, 0x8001, 0x10001}, @map_val={0x18, 0xa, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}]}, &(0x7f0000000180)='syzkaller\x00', 0x401, 0x48, &(0x7f0000000e80)=""/72, 0x41100, 0x4, '\x00', r2, 0x12, r4, 0x8, &(0x7f0000000f00)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000000f40)={0x0, 0x2, 0x8, 0xfffffffb}, 0x10, 0x0, r5}, 0x80) [ 39.270495][ T22] kauditd_printk_skb: 18 callbacks suppressed [ 39.270506][ T22] audit: type=1400 audit(1658180527.310:107): avc: denied { map_read map_write } for pid=940 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 39.815956][ T946] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.823254][ T946] bridge0: port 1(bridge_slave_0) entered disabled state [ 39.830576][ T946] device bridge_slave_0 entered promiscuous mode [ 39.837562][ T946] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.844587][ T946] bridge0: port 2(bridge_slave_1) entered disabled state [ 39.851894][ T946] device bridge_slave_1 entered promiscuous mode [ 39.892493][ T946] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.899509][ T946] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.906787][ T946] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.913822][ T946] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.933739][ T841] bridge0: port 1(bridge_slave_0) entered disabled state [ 39.941077][ T841] bridge0: port 2(bridge_slave_1) entered disabled state [ 39.949758][ T841] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 39.957899][ T841] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 39.984018][ T836] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 39.992754][ T836] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 40.000845][ T836] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.007868][ T836] bridge0: port 1(bridge_slave_0) entered forwarding state [ 40.015837][ T836] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 40.024259][ T836] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.031981][ T836] bridge0: port 2(bridge_slave_1) entered forwarding state [ 40.039313][ T836] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 40.047227][ T836] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 40.060739][ T839] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 21:42:08 executing program 2: syz_clone(0x90229480, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_clone(0x400, &(0x7f0000000080)="5361e7076523037a85b310638f89615bbd5af611c8ee8ac6f76a07791e158cf8be4b0e54c89f7fb9007d299ccd40214f275599b6b78326e968259ecf33f8124f3c9fefc91b47bc39c7377ac44e213b4bb376a08833984fc1ed20334510f2bdefa4112293da6f3854e2374d668b2cf8c38c", 0x71, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)="a01cf65ead6203b5aad10634f4ebb1cbe2f4800970c39ddc") perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x7e, 0x40, 0x9, 0x2, 0x0, 0x100000000, 0x40100, 0xc, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x6, 0x4, @perf_config_ext={0xfd8f, 0x55e9a7d7}, 0x1000, 0x7, 0xc4, 0x1, 0x7, 0x9, 0x0, 0x0, 0x7, 0x0, 0x7fffffffffffffff}, r0, 0xf, 0xffffffffffffffff, 0x9) 21:42:08 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000000)={'syzkaller0\x00', 0x400}) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f00000000c0)) close(r0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x800}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="180000fd0d399aadb51793a91b0862b0ef01e500b90b00004fb8546d1b800de72d2091444a97af90c7ef5fa754b95d32056e1aed3b5a342782f3d1d91917f66438716d5e876646b2ba1861b419d86e0d9bd584abab0b1492da855871"], &(0x7f0000000380)='syzkaller\x00', 0x1ff, 0x0, 0x0, 0x41100, 0x3, '\x00', 0x0, 0x0, r2, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000580)={0x3, 0x3, 0x8, 0x5}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) r3 = openat$cgroup_ro(r2, &(0x7f00000001c0)='blkio.bfq.avg_queue_size\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000002c0)={'bridge0\x00', 0x1}) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000180)=r2) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x3}]}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) 21:42:08 executing program 0: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000003c0)) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) r0 = syz_clone(0x42028000, 0x0, 0x0, &(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)="8e5c2bfad91d4edeeb2579ffa095bab3c80a9697502078fb57ec2180a7faca422b58e3a35655c91c237297d6") r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0x8) r2 = syz_clone(0x50100000, &(0x7f0000000040)="8e7ed192b2e3a2770fd526103eed4df2fab0203cc19f4e0ac3197c6128ab199259e0657c8afcf4a1fb13963bd6fc77f328be11af92d3c2d6f571b6ca93cbffd46bd6cd6df9106c20ae69b66fa05d171d1ce39f2ca7e49db5501f56715c6ad9bad96bca483802da058eb4ff47630bc88485d81cc5a2f433e430c8d0923ed1bb3a956a086e22858f50015eead9b8f345", 0x8f, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='blkio.bfq.time_recursive\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f00000000c0)={r3}, 0x8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r2, r3, 0x0, 0x2, &(0x7f00000001c0)='!\x00'}, 0x30) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x1, 0x6, 0x3, 0xcb, 0x0, 0x3f, 0x1301c, 0x4, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_config_ext={0x2}, 0x20, 0x0, 0x100, 0x4, 0x800, 0x5, 0x0, 0x0, 0x5, 0x0, 0x1}, r2, 0xd, r1, 0xa) perf_event_open$cgroup(&(0x7f0000000000)={0x2, 0x80, 0xff, 0x1, 0x2, 0x3, 0x0, 0x7, 0x88112, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x2, @perf_config_ext={0x7fffffff, 0x1f}, 0x50088, 0x20, 0x2, 0x5, 0x80000001, 0x7fff, 0x4000, 0x0, 0x3bf, 0x0, 0x9}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r4 = gettid() r5 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f00000002c0)={0x0, r3}, 0x10) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0xf7, 0x8, 0x3f, 0x0, 0x0, 0xffff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000180), 0x2}, 0x2047, 0x100000000, 0x1, 0x1, 0xffffffffffffffff, 0x5, 0x1, 0x0, 0x299ea57, 0x0, 0x200}, r4, 0x1, r5, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x9, 0x1f, 0x7, 0x3, 0x0, 0xfffbffffffff3474, 0x100, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1, @perf_config_ext={0x6, 0x20003f}, 0x1cc3a, 0xfffffffffffff601, 0x3, 0x4, 0x4, 0xfffffffb, 0x1f, 0x0, 0xffffee42, 0x0, 0xfffffffffffffff8}, r0, 0x40000000000005, 0xffffffffffffffff, 0x3) 21:42:08 executing program 4: r0 = syz_clone(0x172a0e180, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_clone(0x50100000, &(0x7f0000000040)="8e7ed192b2e3a2770fd526103eed4df2fab0203cc19f4e0ac3197c6128ab199259e0657c8afcf4a1fb13963bd6fc77f328be11af92d3c2d6f571b6ca93cbffd46bd6cd6df9106c20ae69b66fa05d171d1ce39f2ca7e49db5501f56715c6ad9bad96bca483802da058eb4ff47630bc88485d81cc5a2f433e430c8d0923ed1bb3a956a086e22858f50015eead9b8f345", 0x8f, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='blkio.bfq.time_recursive\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f00000000c0)={r2}, 0x8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r1, r2, 0x0, 0x2, &(0x7f00000001c0)='!\x00'}, 0x30) r3 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x40, 0x2, 0x0, 0x0, 0x9, 0x20, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_bp={&(0x7f0000000080), 0x8}, 0x40001, 0x8, 0x286, 0x4, 0x3, 0x4, 0x3f, 0x0, 0x8, 0x0, 0x37}, r0, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000000)={0x3, 0x80, 0xf9, 0x8, 0x3, 0x2, 0x0, 0x7, 0x100, 0xd, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x10001, 0x1, @perf_config_ext={0x1c, 0x1ff}, 0x28, 0x0, 0x7ff, 0x8, 0x8, 0x40, 0x40, 0x0, 0x2, 0x0, 0x8}, r1, 0xe, r3, 0x9) syz_clone(0x172a0e180, 0x0, 0x0, 0x0, 0x0, 0x0) (async) syz_clone(0x50100000, &(0x7f0000000040)="8e7ed192b2e3a2770fd526103eed4df2fab0203cc19f4e0ac3197c6128ab199259e0657c8afcf4a1fb13963bd6fc77f328be11af92d3c2d6f571b6ca93cbffd46bd6cd6df9106c20ae69b66fa05d171d1ce39f2ca7e49db5501f56715c6ad9bad96bca483802da058eb4ff47630bc88485d81cc5a2f433e430c8d0923ed1bb3a956a086e22858f50015eead9b8f345", 0x8f, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='blkio.bfq.time_recursive\x00', 0x0, 0x0) (async) bpf$ITER_CREATE(0x21, &(0x7f00000000c0)={r2}, 0x8) (async) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r1, r2, 0x0, 0x2, &(0x7f00000001c0)='!\x00'}, 0x30) (async) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x40, 0x2, 0x0, 0x0, 0x9, 0x20, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_bp={&(0x7f0000000080), 0x8}, 0x40001, 0x8, 0x286, 0x4, 0x3, 0x4, 0x3f, 0x0, 0x8, 0x0, 0x37}, r0, 0x0, 0xffffffffffffffff, 0x8) (async) perf_event_open(&(0x7f0000000000)={0x3, 0x80, 0xf9, 0x8, 0x3, 0x2, 0x0, 0x7, 0x100, 0xd, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x10001, 0x1, @perf_config_ext={0x1c, 0x1ff}, 0x28, 0x0, 0x7ff, 0x8, 0x8, 0x40, 0x40, 0x0, 0x2, 0x0, 0x8}, r1, 0xe, r3, 0x9) (async) 21:42:08 executing program 3: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000000c0)=0x8) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000000)={0x20}, 0x8) (async) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000040)={0x4}, 0x8) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='freezer.parent_freezing\x00', 0x0, 0x0) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00'}, 0x10) (async) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x1f, 0x8, &(0x7f00000001c0)=@raw=[@cb_func, @map_idx_val={0x18, 0x0, 0x6, 0x0, 0x10, 0x0, 0x0, 0x0, 0x4}, @cb_func={0x18, 0x9, 0x4, 0x0, 0x4}, @map_idx={0x18, 0x8, 0x5, 0x0, 0x7}], &(0x7f0000000200)='GPL\x00', 0x4, 0xce, &(0x7f0000000240)=""/206, 0x41100, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000380)={0x5, 0xa, 0xd15, 0x5}, 0x10, 0x0, r0}, 0x80) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000440)={@map=r1, r2, 0x2, 0x2, r0}, 0x14) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="9feb01001800008dadfa74001c0000001c00000007000000030000000000000e0200000000000000000000000000000400000000000000612e2e00"], &(0x7f0000000580)=""/4096, 0x3b, 0x1000, 0x1}, 0x20) 21:42:08 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x2000, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'veth1_macvtap\x00', 0x1000}) (async) unlink(&(0x7f0000000300)='./file0\x00') bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x2, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f00000000c0)={0x0, 0xc}, 0x10}, 0x80) (async) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000800)=@base={0xa, 0x1, 0x7fff, 0x100}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r1, 0xe0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f0000000580)=[0x0, 0x0], 0x0, 0x8, &(0x7f0000000500)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000540), 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000005c0)}}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001ac0)={0x6, 0x5, &(0x7f0000000d40)=ANY=[@ANYBLOB="187a0000010000000000000003fcf494248bef000000000000000000b1f8fbbd4a53d0b9dc8433c365e3766538c51755d76a587486a7675f60dcb3bde2f83725e6f8ddf547044fb397ecaae34d7271bbab28cafbaaa1bdae1b54d04a0c4c13eddcb862b4a7763853ba58c032f36ab11aa08cfbc3b254051a5b63ee619432f3e5645fbcc774f2d94af0164f7bf05e4ce135b5570f76fa0a794921d1df39798589f82199796b865cf048922caf32e69319"], &(0x7f0000000240)='syzkaller\x00', 0x1, 0x42, &(0x7f00000019c0)=""/66, 0x41100, 0x0, '\x00', r2, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000340)={0x0, 0xd, 0x2, 0x1000}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001a80)=[r1, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0xffffffffffffffff, r1, 0xffffffffffffffff, r1, 0xffffffffffffffff]}, 0x80) (async) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000001040), 0x121000, 0x0) ioctl$TUNSETLINK(r3, 0x400454cd, 0x110) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x18, 0xd, &(0x7f0000000000)=ANY=[], &(0x7f0000000200)='syzkaller\x00', 0x1, 0xf3, &(0x7f0000000600)=""/243, 0x41000, 0x0, '\x00', r2, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000780)={0x0, 0x4}, 0x8, 0x10, &(0x7f00000007c0)={0x4, 0xb, 0xfffffff9, 0x7}, 0x10}, 0x80) (async) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x3, &(0x7f00000004c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xbb9, 0x0, 0x0, 0x0, 0x634}}, &(0x7f0000000380)='syzkaller\x00', 0x1ff, 0x0, 0x0, 0x41100, 0x3, '\x00', 0x0, 0x0, r4, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000580)={0x3, 0x3, 0x8, 0x5}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000f80)='freezer.parent_freezing\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000fc0)={0x3, 0x9, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@map_idx={0x18, 0x5, 0x5, 0x0, 0x2}, @generic={0x3, 0xe, 0x1, 0x8001, 0x10001}, @map_val={0x18, 0xa, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}]}, &(0x7f0000000180)='syzkaller\x00', 0x401, 0x48, &(0x7f0000000e80)=""/72, 0x41100, 0x4, '\x00', r2, 0x12, r4, 0x8, &(0x7f0000000f00)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000000f40)={0x0, 0x2, 0x8, 0xfffffffb}, 0x10, 0x0, r5}, 0x80) [ 40.079286][ T836] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 40.088710][ T836] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 40.097548][ T836] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 21:42:08 executing program 3: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000000c0)=0x8) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000000)={0x20}, 0x8) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000040)={0x4}, 0x8) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='freezer.parent_freezing\x00', 0x0, 0x0) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00'}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x1f, 0x8, &(0x7f00000001c0)=@raw=[@cb_func, @map_idx_val={0x18, 0x0, 0x6, 0x0, 0x10, 0x0, 0x0, 0x0, 0x4}, @cb_func={0x18, 0x9, 0x4, 0x0, 0x4}, @map_idx={0x18, 0x8, 0x5, 0x0, 0x7}], &(0x7f0000000200)='GPL\x00', 0x4, 0xce, &(0x7f0000000240)=""/206, 0x41100, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000380)={0x5, 0xa, 0xd15, 0x5}, 0x10, 0x0, r0}, 0x80) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000440)={@map=r1, r2, 0x2, 0x2, r0}, 0x14) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="9feb01001800008dadfa74001c0000001c00000007000000030000000000000e0200000000000000000000000000000400000000000000612e2e00"], &(0x7f0000000580)=""/4096, 0x3b, 0x1000, 0x1}, 0x20) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000000c0)=0x8) (async) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000000)={0x20}, 0x8) (async) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000040)={0x4}, 0x8) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='freezer.parent_freezing\x00', 0x0, 0x0) (async) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00'}, 0x10) (async) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x1f, 0x8, &(0x7f00000001c0)=@raw=[@cb_func, @map_idx_val={0x18, 0x0, 0x6, 0x0, 0x10, 0x0, 0x0, 0x0, 0x4}, @cb_func={0x18, 0x9, 0x4, 0x0, 0x4}, @map_idx={0x18, 0x8, 0x5, 0x0, 0x7}], &(0x7f0000000200)='GPL\x00', 0x4, 0xce, &(0x7f0000000240)=""/206, 0x41100, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000380)={0x5, 0xa, 0xd15, 0x5}, 0x10, 0x0, r0}, 0x80) (async) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000440)={@map=r1, r2, 0x2, 0x2, r0}, 0x14) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="9feb01001800008dadfa74001c0000001c00000007000000030000000000000e0200000000000000000000000000000400000000000000612e2e00"], &(0x7f0000000580)=""/4096, 0x3b, 0x1000, 0x1}, 0x20) (async) 21:42:08 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="180000e9ffffffffffffff0000000000a255d425e2e5d079858b9500000200000000"], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0xa5, &(0x7f0000000000)=""/165, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r2 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x8, 0x4, 0xe0, 0x9, 0x0, 0x8, 0x891, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0xffff4d96, 0x2, @perf_config_ext={0x5, 0x7}, 0x1118, 0x5, 0x6, 0x7, 0xffffffffffffffff, 0x2, 0x4, 0x0, 0x3, 0x0, 0x1ff}, 0x0, 0x8, r1, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000500)='cpu&\n\n-0\x00\x03\x00\xc8 \xf4\xb3\xca\f\x90|\x1f\x05\xf0\xd2\x9ba\xdd\xba\x93;\x92\x88\xe6a\x86\xf3\xea*\x8e\xa2\x97e\x1f\x1feq*\xeb\x00\xffx\x7fV-W\xeb\x9c\xf5\xe5!d\x99]\x17~\xd5\xb0!A\xf0\x84\xb1\x12\x80T\"\xff\xff\x00\b\x05\x00\x92\xbc\xe4h\xdb\x9f}\x9f\xe6\xce\x00\x00\x00\x00\x00\x00\x00') bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000002c0)={0x1, 0x58, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x0, 0x0) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000680)='rpcgss_upcall_result\x00', r4}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000780)=0x5) perf_event_open(&(0x7f0000000400)={0x0, 0x80, 0x80, 0xf9, 0x6, 0xdd, 0x0, 0x1, 0x2000, 0xb, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x21, 0x0, @perf_bp={&(0x7f0000000300), 0xd}, 0x193c, 0x1, 0x3, 0x6, 0x0, 0x9, 0xa6, 0x0, 0xfffffffb, 0x0, 0xd17}, 0xffffffffffffffff, 0x5, r5, 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@bloom_filter={0x1e, 0x1, 0x1626, 0x6, 0x400, 0xffffffffffffffff, 0x7fff, '\x00', r3, 0xffffffffffffffff, 0x2, 0x1, 0x5, 0xc}, 0x48) 21:42:08 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x3, &(0x7f00000004c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xbb9, 0x0, 0x0, 0x0, 0x634}}, &(0x7f0000000380)='syzkaller\x00', 0x1ff, 0x0, 0x0, 0x41100, 0x3, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000580)={0x3, 0x3, 0x8, 0x5}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x40, 0x8, 0x80, 0x3, 0x0, 0x8000000000000000, 0x10000, 0x8, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x7da36a41, 0xdceea70ec8ae29f9, @perf_config_ext={0xfff, 0xefb}, 0x10, 0x40, 0x6, 0x5, 0x9, 0x3, 0xfffa, 0x0, 0xfb3, 0x0, 0x1}, 0xffffffffffffffff, 0x2, r1, 0x1) perf_event_open(&(0x7f0000001440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x552d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 21:42:08 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x3, &(0x7f00000004c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xbb9, 0x0, 0x0, 0x0, 0x634}}, &(0x7f0000000380)='syzkaller\x00', 0x1ff, 0x0, 0x0, 0x41100, 0x3, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000580)={0x3, 0x3, 0x8, 0x5}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x40, 0x8, 0x80, 0x3, 0x0, 0x8000000000000000, 0x10000, 0x8, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x7da36a41, 0xdceea70ec8ae29f9, @perf_config_ext={0xfff, 0xefb}, 0x10, 0x40, 0x6, 0x5, 0x9, 0x3, 0xfffa, 0x0, 0xfb3, 0x0, 0x1}, 0xffffffffffffffff, 0x2, r1, 0x1) perf_event_open(&(0x7f0000001440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x552d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x3, &(0x7f00000004c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xbb9, 0x0, 0x0, 0x0, 0x634}}, &(0x7f0000000380)='syzkaller\x00', 0x1ff, 0x0, 0x0, 0x41100, 0x3, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000580)={0x3, 0x3, 0x8, 0x5}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) (async) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x40, 0x8, 0x80, 0x3, 0x0, 0x8000000000000000, 0x10000, 0x8, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x7da36a41, 0xdceea70ec8ae29f9, @perf_config_ext={0xfff, 0xefb}, 0x10, 0x40, 0x6, 0x5, 0x9, 0x3, 0xfffa, 0x0, 0xfb3, 0x0, 0x1}, 0xffffffffffffffff, 0x2, r1, 0x1) (async) perf_event_open(&(0x7f0000001440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x552d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) close(r0) (async) 21:42:08 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="180000e9ffffffffffffff0000000000a255d425e2e5d079858b9500000200000000"], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0xa5, &(0x7f0000000000)=""/165, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r2 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x8, 0x4, 0xe0, 0x9, 0x0, 0x8, 0x891, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0xffff4d96, 0x2, @perf_config_ext={0x5, 0x7}, 0x1118, 0x5, 0x6, 0x7, 0xffffffffffffffff, 0x2, 0x4, 0x0, 0x3, 0x0, 0x1ff}, 0x0, 0x8, r1, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000500)='cpu&\n\n-0\x00\x03\x00\xc8 \xf4\xb3\xca\f\x90|\x1f\x05\xf0\xd2\x9ba\xdd\xba\x93;\x92\x88\xe6a\x86\xf3\xea*\x8e\xa2\x97e\x1f\x1feq*\xeb\x00\xffx\x7fV-W\xeb\x9c\xf5\xe5!d\x99]\x17~\xd5\xb0!A\xf0\x84\xb1\x12\x80T\"\xff\xff\x00\b\x05\x00\x92\xbc\xe4h\xdb\x9f}\x9f\xe6\xce\x00\x00\x00\x00\x00\x00\x00') (async, rerun: 64) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000002c0)={0x1, 0x58, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) (async, rerun: 64) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x0, 0x0) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000680)='rpcgss_upcall_result\x00', r4}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000780)=0x5) perf_event_open(&(0x7f0000000400)={0x0, 0x80, 0x80, 0xf9, 0x6, 0xdd, 0x0, 0x1, 0x2000, 0xb, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x21, 0x0, @perf_bp={&(0x7f0000000300), 0xd}, 0x193c, 0x1, 0x3, 0x6, 0x0, 0x9, 0xa6, 0x0, 0xfffffffb, 0x0, 0xd17}, 0xffffffffffffffff, 0x5, r5, 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@bloom_filter={0x1e, 0x1, 0x1626, 0x6, 0x400, 0xffffffffffffffff, 0x7fff, '\x00', r3, 0xffffffffffffffff, 0x2, 0x1, 0x5, 0xc}, 0x48) 21:42:08 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) (async) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000000)={'syzkaller0\x00', 0x400}) (async) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f00000000c0)) (async, rerun: 32) close(r0) (rerun: 32) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x800}) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="180000fd0d399aadb51793a91b0862b0ef01e500b90b00004fb8546d1b800de72d2091444a97af90c7ef5fa754b95d32056e1aed3b5a342782f3d1d91917f66438716d5e876646b2ba1861b419d86e0d9bd584abab0b1492da855871"], &(0x7f0000000380)='syzkaller\x00', 0x1ff, 0x0, 0x0, 0x41100, 0x3, '\x00', 0x0, 0x0, r2, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000580)={0x3, 0x3, 0x8, 0x5}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) r3 = openat$cgroup_ro(r2, &(0x7f00000001c0)='blkio.bfq.avg_queue_size\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000002c0)={'bridge0\x00', 0x1}) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000180)=r2) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x3}]}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) 21:42:08 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x3, &(0x7f00000004c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xbb9, 0x0, 0x0, 0x0, 0x634}}, &(0x7f0000000380)='syzkaller\x00', 0x1ff, 0x0, 0x0, 0x41100, 0x3, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000580)={0x3, 0x3, 0x8, 0x5}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) (async) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x40, 0x8, 0x80, 0x3, 0x0, 0x8000000000000000, 0x10000, 0x8, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x7da36a41, 0xdceea70ec8ae29f9, @perf_config_ext={0xfff, 0xefb}, 0x10, 0x40, 0x6, 0x5, 0x9, 0x3, 0xfffa, 0x0, 0xfb3, 0x0, 0x1}, 0xffffffffffffffff, 0x2, r1, 0x1) (async) perf_event_open(&(0x7f0000001440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x552d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) close(r0) 21:42:08 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="180000e9ffffffffffffff0000000000a255d425e2e5d079858b9500000200000000"], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0xa5, &(0x7f0000000000)=""/165, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r2 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x8, 0x4, 0xe0, 0x9, 0x0, 0x8, 0x891, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0xffff4d96, 0x2, @perf_config_ext={0x5, 0x7}, 0x1118, 0x5, 0x6, 0x7, 0xffffffffffffffff, 0x2, 0x4, 0x0, 0x3, 0x0, 0x1ff}, 0x0, 0x8, r1, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000500)='cpu&\n\n-0\x00\x03\x00\xc8 \xf4\xb3\xca\f\x90|\x1f\x05\xf0\xd2\x9ba\xdd\xba\x93;\x92\x88\xe6a\x86\xf3\xea*\x8e\xa2\x97e\x1f\x1feq*\xeb\x00\xffx\x7fV-W\xeb\x9c\xf5\xe5!d\x99]\x17~\xd5\xb0!A\xf0\x84\xb1\x12\x80T\"\xff\xff\x00\b\x05\x00\x92\xbc\xe4h\xdb\x9f}\x9f\xe6\xce\x00\x00\x00\x00\x00\x00\x00') (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000002c0)={0x1, 0x58, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x0, 0x0) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000680)='rpcgss_upcall_result\x00', r4}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000780)=0x5) (async) perf_event_open(&(0x7f0000000400)={0x0, 0x80, 0x80, 0xf9, 0x6, 0xdd, 0x0, 0x1, 0x2000, 0xb, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x21, 0x0, @perf_bp={&(0x7f0000000300), 0xd}, 0x193c, 0x1, 0x3, 0x6, 0x0, 0x9, 0xa6, 0x0, 0xfffffffb, 0x0, 0xd17}, 0xffffffffffffffff, 0x5, r5, 0x1) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@bloom_filter={0x1e, 0x1, 0x1626, 0x6, 0x400, 0xffffffffffffffff, 0x7fff, '\x00', r3, 0xffffffffffffffff, 0x2, 0x1, 0x5, 0xc}, 0x48) 21:42:08 executing program 0: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000003c0)) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) (async) r0 = syz_clone(0x42028000, 0x0, 0x0, &(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)="8e5c2bfad91d4edeeb2579ffa095bab3c80a9697502078fb57ec2180a7faca422b58e3a35655c91c237297d6") (async) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0x8) (async) r2 = syz_clone(0x50100000, &(0x7f0000000040)="8e7ed192b2e3a2770fd526103eed4df2fab0203cc19f4e0ac3197c6128ab199259e0657c8afcf4a1fb13963bd6fc77f328be11af92d3c2d6f571b6ca93cbffd46bd6cd6df9106c20ae69b66fa05d171d1ce39f2ca7e49db5501f56715c6ad9bad96bca483802da058eb4ff47630bc88485d81cc5a2f433e430c8d0923ed1bb3a956a086e22858f50015eead9b8f345", 0x8f, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) (async) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='blkio.bfq.time_recursive\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f00000000c0)={r3}, 0x8) (async) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r2, r3, 0x0, 0x2, &(0x7f00000001c0)='!\x00'}, 0x30) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x1, 0x6, 0x3, 0xcb, 0x0, 0x3f, 0x1301c, 0x4, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_config_ext={0x2}, 0x20, 0x0, 0x100, 0x4, 0x800, 0x5, 0x0, 0x0, 0x5, 0x0, 0x1}, r2, 0xd, r1, 0xa) perf_event_open$cgroup(&(0x7f0000000000)={0x2, 0x80, 0xff, 0x1, 0x2, 0x3, 0x0, 0x7, 0x88112, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x2, @perf_config_ext={0x7fffffff, 0x1f}, 0x50088, 0x20, 0x2, 0x5, 0x80000001, 0x7fff, 0x4000, 0x0, 0x3bf, 0x0, 0x9}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) (async) r4 = gettid() r5 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f00000002c0)={0x0, r3}, 0x10) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0xf7, 0x8, 0x3f, 0x0, 0x0, 0xffff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000180), 0x2}, 0x2047, 0x100000000, 0x1, 0x1, 0xffffffffffffffff, 0x5, 0x1, 0x0, 0x299ea57, 0x0, 0x200}, r4, 0x1, r5, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x9, 0x1f, 0x7, 0x3, 0x0, 0xfffbffffffff3474, 0x100, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1, @perf_config_ext={0x6, 0x20003f}, 0x1cc3a, 0xfffffffffffff601, 0x3, 0x4, 0x4, 0xfffffffb, 0x1f, 0x0, 0xffffee42, 0x0, 0xfffffffffffffff8}, r0, 0x40000000000005, 0xffffffffffffffff, 0x3) [ 40.376126][ T22] audit: type=1400 audit(1658180528.420:108): avc: denied { relabelfrom } for pid=1016 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 40.442143][ T22] audit: type=1400 audit(1658180528.420:109): avc: denied { relabelto } for pid=1016 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 21:42:08 executing program 4: r0 = syz_clone(0x172a0e180, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_clone(0x50100000, &(0x7f0000000040)="8e7ed192b2e3a2770fd526103eed4df2fab0203cc19f4e0ac3197c6128ab199259e0657c8afcf4a1fb13963bd6fc77f328be11af92d3c2d6f571b6ca93cbffd46bd6cd6df9106c20ae69b66fa05d171d1ce39f2ca7e49db5501f56715c6ad9bad96bca483802da058eb4ff47630bc88485d81cc5a2f433e430c8d0923ed1bb3a956a086e22858f50015eead9b8f345", 0x8f, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='blkio.bfq.time_recursive\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f00000000c0)={r2}, 0x8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r1, r2, 0x0, 0x2, &(0x7f00000001c0)='!\x00'}, 0x30) r3 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x40, 0x2, 0x0, 0x0, 0x9, 0x20, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_bp={&(0x7f0000000080), 0x8}, 0x40001, 0x8, 0x286, 0x4, 0x3, 0x4, 0x3f, 0x0, 0x8, 0x0, 0x37}, r0, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000000)={0x3, 0x80, 0xf9, 0x8, 0x3, 0x2, 0x0, 0x7, 0x100, 0xd, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x10001, 0x1, @perf_config_ext={0x1c, 0x1ff}, 0x28, 0x0, 0x7ff, 0x8, 0x8, 0x40, 0x40, 0x0, 0x2, 0x0, 0x8}, r1, 0xe, r3, 0x9) syz_clone(0x172a0e180, 0x0, 0x0, 0x0, 0x0, 0x0) (async) syz_clone(0x50100000, &(0x7f0000000040)="8e7ed192b2e3a2770fd526103eed4df2fab0203cc19f4e0ac3197c6128ab199259e0657c8afcf4a1fb13963bd6fc77f328be11af92d3c2d6f571b6ca93cbffd46bd6cd6df9106c20ae69b66fa05d171d1ce39f2ca7e49db5501f56715c6ad9bad96bca483802da058eb4ff47630bc88485d81cc5a2f433e430c8d0923ed1bb3a956a086e22858f50015eead9b8f345", 0x8f, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='blkio.bfq.time_recursive\x00', 0x0, 0x0) (async) bpf$ITER_CREATE(0x21, &(0x7f00000000c0)={r2}, 0x8) (async) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r1, r2, 0x0, 0x2, &(0x7f00000001c0)='!\x00'}, 0x30) (async) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x40, 0x2, 0x0, 0x0, 0x9, 0x20, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_bp={&(0x7f0000000080), 0x8}, 0x40001, 0x8, 0x286, 0x4, 0x3, 0x4, 0x3f, 0x0, 0x8, 0x0, 0x37}, r0, 0x0, 0xffffffffffffffff, 0x8) (async) perf_event_open(&(0x7f0000000000)={0x3, 0x80, 0xf9, 0x8, 0x3, 0x2, 0x0, 0x7, 0x100, 0xd, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x10001, 0x1, @perf_config_ext={0x1c, 0x1ff}, 0x28, 0x0, 0x7ff, 0x8, 0x8, 0x40, 0x40, 0x0, 0x2, 0x0, 0x8}, r1, 0xe, r3, 0x9) (async) 21:42:08 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x2000, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'veth1_macvtap\x00', 0x1000}) (async) unlink(&(0x7f0000000300)='./file0\x00') (async) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x2, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f00000000c0)={0x0, 0xc}, 0x10}, 0x80) (async) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000800)=@base={0xa, 0x1, 0x7fff, 0x100}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r1, 0xe0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f0000000580)=[0x0, 0x0], 0x0, 0x8, &(0x7f0000000500)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000540), 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000005c0)}}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001ac0)={0x6, 0x5, &(0x7f0000000d40)=ANY=[@ANYBLOB="187a0000010000000000000003fcf494248bef000000000000000000b1f8fbbd4a53d0b9dc8433c365e3766538c51755d76a587486a7675f60dcb3bde2f83725e6f8ddf547044fb397ecaae34d7271bbab28cafbaaa1bdae1b54d04a0c4c13eddcb862b4a7763853ba58c032f36ab11aa08cfbc3b254051a5b63ee619432f3e5645fbcc774f2d94af0164f7bf05e4ce135b5570f76fa0a794921d1df39798589f82199796b865cf048922caf32e69319"], &(0x7f0000000240)='syzkaller\x00', 0x1, 0x42, &(0x7f00000019c0)=""/66, 0x41100, 0x0, '\x00', r2, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000340)={0x0, 0xd, 0x2, 0x1000}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001a80)=[r1, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0xffffffffffffffff, r1, 0xffffffffffffffff, r1, 0xffffffffffffffff]}, 0x80) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000001040), 0x121000, 0x0) ioctl$TUNSETLINK(r3, 0x400454cd, 0x110) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x18, 0xd, &(0x7f0000000000)=ANY=[], &(0x7f0000000200)='syzkaller\x00', 0x1, 0xf3, &(0x7f0000000600)=""/243, 0x41000, 0x0, '\x00', r2, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000780)={0x0, 0x4}, 0x8, 0x10, &(0x7f00000007c0)={0x4, 0xb, 0xfffffff9, 0x7}, 0x10}, 0x80) (async, rerun: 32) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) (rerun: 32) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x3, &(0x7f00000004c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xbb9, 0x0, 0x0, 0x0, 0x634}}, &(0x7f0000000380)='syzkaller\x00', 0x1ff, 0x0, 0x0, 0x41100, 0x3, '\x00', 0x0, 0x0, r4, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000580)={0x3, 0x3, 0x8, 0x5}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) (async) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000f80)='freezer.parent_freezing\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000fc0)={0x3, 0x9, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@map_idx={0x18, 0x5, 0x5, 0x0, 0x2}, @generic={0x3, 0xe, 0x1, 0x8001, 0x10001}, @map_val={0x18, 0xa, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}]}, &(0x7f0000000180)='syzkaller\x00', 0x401, 0x48, &(0x7f0000000e80)=""/72, 0x41100, 0x4, '\x00', r2, 0x12, r4, 0x8, &(0x7f0000000f00)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000000f40)={0x0, 0x2, 0x8, 0xfffffffb}, 0x10, 0x0, r5}, 0x80) 21:42:08 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f00000000c0)='memory.max\x00', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000000)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000002540), 0x8) recvmsg$unix(0xffffffffffffffff, &(0x7f0000002780)={0x0, 0x0, 0x0}, 0x0) syz_clone(0x40020400, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001200)) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) 21:42:08 executing program 2: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000003c0)) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) r0 = syz_clone(0x42028000, 0x0, 0x0, &(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)="8e5c2bfad91d4edeeb2579ffa095bab3c80a9697502078fb57ec2180a7faca422b58e3a35655c91c237297d6") r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0x8) r2 = syz_clone(0x50100000, &(0x7f0000000040)="8e7ed192b2e3a2770fd526103eed4df2fab0203cc19f4e0ac3197c6128ab199259e0657c8afcf4a1fb13963bd6fc77f328be11af92d3c2d6f571b6ca93cbffd46bd6cd6df9106c20ae69b66fa05d171d1ce39f2ca7e49db5501f56715c6ad9bad96bca483802da058eb4ff47630bc88485d81cc5a2f433e430c8d0923ed1bb3a956a086e22858f50015eead9b8f345", 0x8f, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='blkio.bfq.time_recursive\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f00000000c0)={r3}, 0x8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r2, r3, 0x0, 0x2, &(0x7f00000001c0)='!\x00'}, 0x30) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x1, 0x6, 0x3, 0xcb, 0x0, 0x3f, 0x1301c, 0x4, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_config_ext={0x2}, 0x20, 0x0, 0x100, 0x4, 0x800, 0x5, 0x0, 0x0, 0x5, 0x0, 0x1}, r2, 0xd, r1, 0xa) perf_event_open$cgroup(&(0x7f0000000000)={0x2, 0x80, 0xff, 0x1, 0x2, 0x3, 0x0, 0x7, 0x88112, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x2, @perf_config_ext={0x7fffffff, 0x1f}, 0x50088, 0x20, 0x2, 0x5, 0x80000001, 0x7fff, 0x4000, 0x0, 0x3bf, 0x0, 0x9}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r4 = gettid() r5 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f00000002c0)={0x0, r3}, 0x10) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0xf7, 0x8, 0x3f, 0x0, 0x0, 0xffff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000180), 0x2}, 0x2047, 0x100000000, 0x1, 0x1, 0xffffffffffffffff, 0x5, 0x1, 0x0, 0x299ea57, 0x0, 0x200}, r4, 0x1, r5, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x9, 0x1f, 0x7, 0x3, 0x0, 0xfffbffffffff3474, 0x100, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1, @perf_config_ext={0x6, 0x20003f}, 0x1cc3a, 0xfffffffffffff601, 0x3, 0x4, 0x4, 0xfffffffb, 0x1f, 0x0, 0xffffee42, 0x0, 0xfffffffffffffff8}, r0, 0x40000000000005, 0xffffffffffffffff, 0x3) 21:42:08 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) (async, rerun: 32) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000000)={'syzkaller0\x00', 0x400}) (async, rerun: 32) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f00000000c0)) (async) close(r0) (async) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x800}) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="180000fd0d399aadb51793a91b0862b0ef01e500b90b00004fb8546d1b800de72d2091444a97af90c7ef5fa754b95d32056e1aed3b5a342782f3d1d91917f66438716d5e876646b2ba1861b419d86e0d9bd584abab0b1492da855871"], &(0x7f0000000380)='syzkaller\x00', 0x1ff, 0x0, 0x0, 0x41100, 0x3, '\x00', 0x0, 0x0, r2, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000580)={0x3, 0x3, 0x8, 0x5}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) (async) r3 = openat$cgroup_ro(r2, &(0x7f00000001c0)='blkio.bfq.avg_queue_size\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000002c0)={'bridge0\x00', 0x1}) (async) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000180)=r2) (async) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x3}]}) (async) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) 21:42:08 executing program 0: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000003c0)) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) r0 = syz_clone(0x42028000, 0x0, 0x0, &(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)="8e5c2bfad91d4edeeb2579ffa095bab3c80a9697502078fb57ec2180a7faca422b58e3a35655c91c237297d6") r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0x8) r2 = syz_clone(0x50100000, &(0x7f0000000040)="8e7ed192b2e3a2770fd526103eed4df2fab0203cc19f4e0ac3197c6128ab199259e0657c8afcf4a1fb13963bd6fc77f328be11af92d3c2d6f571b6ca93cbffd46bd6cd6df9106c20ae69b66fa05d171d1ce39f2ca7e49db5501f56715c6ad9bad96bca483802da058eb4ff47630bc88485d81cc5a2f433e430c8d0923ed1bb3a956a086e22858f50015eead9b8f345", 0x8f, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='blkio.bfq.time_recursive\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f00000000c0)={r3}, 0x8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r2, r3, 0x0, 0x2, &(0x7f00000001c0)='!\x00'}, 0x30) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x1, 0x6, 0x3, 0xcb, 0x0, 0x3f, 0x1301c, 0x4, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_config_ext={0x2}, 0x20, 0x0, 0x100, 0x4, 0x800, 0x5, 0x0, 0x0, 0x5, 0x0, 0x1}, r2, 0xd, r1, 0xa) perf_event_open$cgroup(&(0x7f0000000000)={0x2, 0x80, 0xff, 0x1, 0x2, 0x3, 0x0, 0x7, 0x88112, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x2, @perf_config_ext={0x7fffffff, 0x1f}, 0x50088, 0x20, 0x2, 0x5, 0x80000001, 0x7fff, 0x4000, 0x0, 0x3bf, 0x0, 0x9}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r4 = gettid() r5 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f00000002c0)={0x0, r3}, 0x10) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0xf7, 0x8, 0x3f, 0x0, 0x0, 0xffff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000180), 0x2}, 0x2047, 0x100000000, 0x1, 0x1, 0xffffffffffffffff, 0x5, 0x1, 0x0, 0x299ea57, 0x0, 0x200}, r4, 0x1, r5, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x9, 0x1f, 0x7, 0x3, 0x0, 0xfffbffffffff3474, 0x100, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1, @perf_config_ext={0x6, 0x20003f}, 0x1cc3a, 0xfffffffffffff601, 0x3, 0x4, 0x4, 0xfffffffb, 0x1f, 0x0, 0xffffee42, 0x0, 0xfffffffffffffff8}, r0, 0x40000000000005, 0xffffffffffffffff, 0x3) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000003c0)) (async) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) (async) syz_clone(0x42028000, 0x0, 0x0, &(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)="8e5c2bfad91d4edeeb2579ffa095bab3c80a9697502078fb57ec2180a7faca422b58e3a35655c91c237297d6") (async) bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0x8) (async) syz_clone(0x50100000, &(0x7f0000000040)="8e7ed192b2e3a2770fd526103eed4df2fab0203cc19f4e0ac3197c6128ab199259e0657c8afcf4a1fb13963bd6fc77f328be11af92d3c2d6f571b6ca93cbffd46bd6cd6df9106c20ae69b66fa05d171d1ce39f2ca7e49db5501f56715c6ad9bad96bca483802da058eb4ff47630bc88485d81cc5a2f433e430c8d0923ed1bb3a956a086e22858f50015eead9b8f345", 0x8f, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='blkio.bfq.time_recursive\x00', 0x0, 0x0) (async) bpf$ITER_CREATE(0x21, &(0x7f00000000c0)={r3}, 0x8) (async) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r2, r3, 0x0, 0x2, &(0x7f00000001c0)='!\x00'}, 0x30) (async) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x1, 0x6, 0x3, 0xcb, 0x0, 0x3f, 0x1301c, 0x4, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_config_ext={0x2}, 0x20, 0x0, 0x100, 0x4, 0x800, 0x5, 0x0, 0x0, 0x5, 0x0, 0x1}, r2, 0xd, r1, 0xa) (async) perf_event_open$cgroup(&(0x7f0000000000)={0x2, 0x80, 0xff, 0x1, 0x2, 0x3, 0x0, 0x7, 0x88112, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x2, @perf_config_ext={0x7fffffff, 0x1f}, 0x50088, 0x20, 0x2, 0x5, 0x80000001, 0x7fff, 0x4000, 0x0, 0x3bf, 0x0, 0x9}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) (async) gettid() (async) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f00000002c0)={0x0, r3}, 0x10) (async) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0xf7, 0x8, 0x3f, 0x0, 0x0, 0xffff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000180), 0x2}, 0x2047, 0x100000000, 0x1, 0x1, 0xffffffffffffffff, 0x5, 0x1, 0x0, 0x299ea57, 0x0, 0x200}, r4, 0x1, r5, 0x0) (async) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x9, 0x1f, 0x7, 0x3, 0x0, 0xfffbffffffff3474, 0x100, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1, @perf_config_ext={0x6, 0x20003f}, 0x1cc3a, 0xfffffffffffff601, 0x3, 0x4, 0x4, 0xfffffffb, 0x1f, 0x0, 0xffffee42, 0x0, 0xfffffffffffffff8}, r0, 0x40000000000005, 0xffffffffffffffff, 0x3) (async) 21:42:08 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'rose0\x00', 0x1}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$ITER_CREATE(0x21, 0x0, 0x0) r4 = bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, '\x00', 0x0, 0x25, r3, 0x8, &(0x7f00000002c0)={0x6, 0x4}, 0x8, 0x10, &(0x7f0000000300)={0x5, 0x9, 0x7fffffff, 0xd2000000}, 0x10, 0xffffffffffffffff, r4}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000940)=ANY=[@ANYBLOB="9feb01001800080000000000000000004c000000060000000a0000000000000a0200000005000000000000070000"], &(0x7f00000009c0)=""/246, 0x6a, 0xf6, 0x1}, 0x20) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000d80)={0x1a, 0xd, &(0x7f0000000540)=@raw=[@alu={0x4, 0x1, 0x9, 0x8, 0x0, 0x0, 0x10}, @map_idx_val={0x18, 0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, @ldst={0x0, 0x2, 0x2, 0x0, 0x0, 0xfffffffffffffff4, 0xfffffffffffffffc}, @map_idx_val={0x18, 0x9, 0x6, 0x0, 0x9}, @func, @call={0x85, 0x0, 0x0, 0x2d}, @map_fd={0x18, 0x1}, @map_idx={0x18, 0x1, 0x5, 0x0, 0xe}, @alu={0x4, 0x1, 0xa, 0xa, 0x2, 0xfffffffffffffffe}], &(0x7f0000000480)='GPL\x00', 0x53f6, 0x0, 0x0, 0x41100, 0x9, '\x00', 0x0, 0x19, r5, 0x8, &(0x7f0000000ac0)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000001000)={0x4000002, 0xd, 0xab, 0x1ff}, 0x10, 0x0, r6}, 0x80) close(0xffffffffffffffff) ioctl$TUNGETFILTER(r3, 0x801054db, &(0x7f0000000180)=""/91) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={0xffffffffffffffff, 0x0, 0x74, 0xb1, &(0x7f0000000240)="8cf9afd2dbed347d94b073412ddf3531120447fd6203e009ffb04bb01cfbf0e5f1670600000000000000e2a0a0a792fadffb5f1bed50c3abd1795c4879c75121c05efb6d9ab39be6a6a1aadbdd74fd88d924b433d05723e809b62ec1f6028109daa0df5dff8ed87fe36addb5da149fb00b68c0e1", &(0x7f00000005c0)=""/177, 0x1, 0x0, 0xe0, 0x3d, &(0x7f0000000b00)="84ba86d6a9f748907027b220d180f3e32f1a02af862f6b5ce474ca8634ae4a5073f60121bb0e46807a4489732d1cf13d86c2380ccdc9a3929c09c38e4ceacedcf696e917f9025e0aa6d1886bce85f832c46765c3a6b4f72b5c2f29b6b975c3be5d30bc7a367c34cc352edcb60ac19f267dc88a7e59126972b4428c027774dd554596ecae28f503f66f749f574a1b37ef598dccee71ca3e0000000000000000000000000000bd0086addf9b7c05f94a3df32a0141e3118ca33edb6d6569a07f4d960980945aa1e8e34193fc6846c92fc8e33295d2990237c90000000000000000", &(0x7f00000000c0)="9729b474eb0ec8ac8838907efbe2c7ad199be5e214cd5efa4eb388f9c6a70fa2612a1cd44f97c2709854c363940e522748651a2f5f65e2cb7d83aa5dee", 0x0, 0x2}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, @perf_config_ext, 0x46036, 0x5, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) 21:42:08 executing program 1: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='pids.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xf0, 0x1, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r0, &(0x7f0000000200), 0x9) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280)}, 0x22a8, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x0, 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB="180000000000000000000000000000009500db000000000012cc19280a9c380b46ef583093747e2e299e5a826bfab908000000912b2b9c326f8af52e40ec1aa42e787d9fb549252e5fbaf3b888083c8ba6bc2e6090bf2d7e6a0aaee54ab764ee6531ccdb438c5eda380d87f48b7bc53ee353568fcdcefdfd000188c1d0ad7842a3e262a42328"], &(0x7f0000000440)='syzkaller\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x3, &(0x7f0000000900)=ANY=[@ANYBLOB="18000000b90b000000000000340600009500000000000000b8af056789f7497bad39b0caedbe4806a3b0cb67a35e21c9ca7953dbdea66385b2e942d6ec4e47015810a9bdd5fe60b2cd277d83598bc6a09a2f72964b86c116127f167eed54ab26c7dcafcaf51e61a6a129fd763807fe565e4d5d31f27522ee22cc4b7ffd480f2e8469ebc74adfc2e77d3fb7dcbadd67938bdae1004651684ac1e547ceb37dc7423affbfb9df5d2a248d77e43aaf0f61c331b1fbdec9b44891465108ea45d5a4d606ac720f43fd"], &(0x7f0000000380)='syzkaller\x00', 0x1ff, 0x0, 0x0, 0x41100, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000580)={0x3, 0x3, 0x8, 0x5}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a00)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000000000600000018100000", @ANYRES32=0x1, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], &(0x7f0000000300)='GPL\x00', 0x1, 0x0, 0x0, 0x41000, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0xa, 0x5}, 0x8, 0x10, &(0x7f0000000740)={0x5, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000780)=[0xffffffffffffffff]}, 0x80) perf_event_open(&(0x7f0000000580)={0x3, 0x80, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0xec018, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000240)}, 0x1040, 0x0, 0x9, 0x5, 0x0, 0x2003, 0x0, 0x0, 0x8}, 0x0, 0xa, r3, 0x9) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_int(r2, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x0, 0xff, 0x0, 0x5e, 0x0, 0x8, 0x818, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0xb7a}, 0x8010, 0x8001, 0x0, 0x9, 0x7, 0x2, 0x8}, 0x0, 0x3, 0xffffffffffffffff, 0x9) recvmsg(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=""/208, 0xd0}, 0x40002040) syz_clone(0x20005000, &(0x7f0000000100), 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000580)="e43816308deab8cb728e45") 21:42:09 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'rose0\x00', 0x1}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) (async) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) (async) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$ITER_CREATE(0x21, 0x0, 0x0) (async) r4 = bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, '\x00', 0x0, 0x25, r3, 0x8, &(0x7f00000002c0)={0x6, 0x4}, 0x8, 0x10, &(0x7f0000000300)={0x5, 0x9, 0x7fffffff, 0xd2000000}, 0x10, 0xffffffffffffffff, r4}, 0x80) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000940)=ANY=[@ANYBLOB="9feb01001800080000000000000000004c000000060000000a0000000000000a0200000005000000000000070000"], &(0x7f00000009c0)=""/246, 0x6a, 0xf6, 0x1}, 0x20) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000d80)={0x1a, 0xd, &(0x7f0000000540)=@raw=[@alu={0x4, 0x1, 0x9, 0x8, 0x0, 0x0, 0x10}, @map_idx_val={0x18, 0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, @ldst={0x0, 0x2, 0x2, 0x0, 0x0, 0xfffffffffffffff4, 0xfffffffffffffffc}, @map_idx_val={0x18, 0x9, 0x6, 0x0, 0x9}, @func, @call={0x85, 0x0, 0x0, 0x2d}, @map_fd={0x18, 0x1}, @map_idx={0x18, 0x1, 0x5, 0x0, 0xe}, @alu={0x4, 0x1, 0xa, 0xa, 0x2, 0xfffffffffffffffe}], &(0x7f0000000480)='GPL\x00', 0x53f6, 0x0, 0x0, 0x41100, 0x9, '\x00', 0x0, 0x19, r5, 0x8, &(0x7f0000000ac0)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000001000)={0x4000002, 0xd, 0xab, 0x1ff}, 0x10, 0x0, r6}, 0x80) (async) close(0xffffffffffffffff) (async) ioctl$TUNGETFILTER(r3, 0x801054db, &(0x7f0000000180)=""/91) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={0xffffffffffffffff, 0x0, 0x74, 0xb1, &(0x7f0000000240)="8cf9afd2dbed347d94b073412ddf3531120447fd6203e009ffb04bb01cfbf0e5f1670600000000000000e2a0a0a792fadffb5f1bed50c3abd1795c4879c75121c05efb6d9ab39be6a6a1aadbdd74fd88d924b433d05723e809b62ec1f6028109daa0df5dff8ed87fe36addb5da149fb00b68c0e1", &(0x7f00000005c0)=""/177, 0x1, 0x0, 0xe0, 0x3d, &(0x7f0000000b00)="84ba86d6a9f748907027b220d180f3e32f1a02af862f6b5ce474ca8634ae4a5073f60121bb0e46807a4489732d1cf13d86c2380ccdc9a3929c09c38e4ceacedcf696e917f9025e0aa6d1886bce85f832c46765c3a6b4f72b5c2f29b6b975c3be5d30bc7a367c34cc352edcb60ac19f267dc88a7e59126972b4428c027774dd554596ecae28f503f66f749f574a1b37ef598dccee71ca3e0000000000000000000000000000bd0086addf9b7c05f94a3df32a0141e3118ca33edb6d6569a07f4d960980945aa1e8e34193fc6846c92fc8e33295d2990237c90000000000000000", &(0x7f00000000c0)="9729b474eb0ec8ac8838907efbe2c7ad199be5e214cd5efa4eb388f9c6a70fa2612a1cd44f97c2709854c363940e522748651a2f5f65e2cb7d83aa5dee", 0x0, 0x2}, 0x48) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, @perf_config_ext, 0x46036, 0x5, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) close(r0) 21:42:09 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f00000000c0)='memory.max\x00', 0x2, 0x0) (async, rerun: 32) openat$cgroup_ro(r0, &(0x7f0000000000)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) (rerun: 32) bpf$ITER_CREATE(0x21, &(0x7f0000002540), 0x8) (async) recvmsg$unix(0xffffffffffffffff, &(0x7f0000002780)={0x0, 0x0, 0x0}, 0x0) (async) syz_clone(0x40020400, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001200)) (async) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) 21:42:09 executing program 1: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) (async) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (async, rerun: 64) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='pids.events\x00', 0x26e1, 0x0) (rerun: 64) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xf0, 0x1, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) write$cgroup_type(r0, &(0x7f0000000200), 0x9) (async) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) (async, rerun: 32) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) (async, rerun: 32) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280)}, 0x22a8, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x0, 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB="180000000000000000000000000000009500db000000000012cc19280a9c380b46ef583093747e2e299e5a826bfab908000000912b2b9c326f8af52e40ec1aa42e787d9fb549252e5fbaf3b888083c8ba6bc2e6090bf2d7e6a0aaee54ab764ee6531ccdb438c5eda380d87f48b7bc53ee353568fcdcefdfd000188c1d0ad7842a3e262a42328"], &(0x7f0000000440)='syzkaller\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x3, &(0x7f0000000900)=ANY=[@ANYBLOB="18000000b90b000000000000340600009500000000000000b8af056789f7497bad39b0caedbe4806a3b0cb67a35e21c9ca7953dbdea66385b2e942d6ec4e47015810a9bdd5fe60b2cd277d83598bc6a09a2f72964b86c116127f167eed54ab26c7dcafcaf51e61a6a129fd763807fe565e4d5d31f27522ee22cc4b7ffd480f2e8469ebc74adfc2e77d3fb7dcbadd67938bdae1004651684ac1e547ceb37dc7423affbfb9df5d2a248d77e43aaf0f61c331b1fbdec9b44891465108ea45d5a4d606ac720f43fd"], &(0x7f0000000380)='syzkaller\x00', 0x1ff, 0x0, 0x0, 0x41100, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000580)={0x3, 0x3, 0x8, 0x5}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a00)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000000000600000018100000", @ANYRES32=0x1, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], &(0x7f0000000300)='GPL\x00', 0x1, 0x0, 0x0, 0x41000, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0xa, 0x5}, 0x8, 0x10, &(0x7f0000000740)={0x5, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000780)=[0xffffffffffffffff]}, 0x80) perf_event_open(&(0x7f0000000580)={0x3, 0x80, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0xec018, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000240)}, 0x1040, 0x0, 0x9, 0x5, 0x0, 0x2003, 0x0, 0x0, 0x8}, 0x0, 0xa, r3, 0x9) (async) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) (async) write$cgroup_int(r2, 0x0, 0x0) (async) perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x0, 0xff, 0x0, 0x5e, 0x0, 0x8, 0x818, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0xb7a}, 0x8010, 0x8001, 0x0, 0x9, 0x7, 0x2, 0x8}, 0x0, 0x3, 0xffffffffffffffff, 0x9) (async) recvmsg(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=""/208, 0xd0}, 0x40002040) syz_clone(0x20005000, &(0x7f0000000100), 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000580)="e43816308deab8cb728e45") 21:42:09 executing program 2: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='pids.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xf0, 0x1, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r0, &(0x7f0000000200), 0x9) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280)}, 0x22a8, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x0, 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB="180000000000000000000000000000009500db000000000012cc19280a9c380b46ef583093747e2e299e5a826bfab908000000912b2b9c326f8af52e40ec1aa42e787d9fb549252e5fbaf3b888083c8ba6bc2e6090bf2d7e6a0aaee54ab764ee6531ccdb438c5eda380d87f48b7bc53ee353568fcdcefdfd000188c1d0ad7842a3e262a42328"], &(0x7f0000000440)='syzkaller\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x3, &(0x7f0000000900)=ANY=[@ANYBLOB="18000000b90b000000000000340600009500000000000000b8af056789f7497bad39b0caedbe4806a3b0cb67a35e21c9ca7953dbdea66385b2e942d6ec4e47015810a9bdd5fe60b2cd277d83598bc6a09a2f72964b86c116127f167eed54ab26c7dcafcaf51e61a6a129fd763807fe565e4d5d31f27522ee22cc4b7ffd480f2e8469ebc74adfc2e77d3fb7dcbadd67938bdae1004651684ac1e547ceb37dc7423affbfb9df5d2a248d77e43aaf0f61c331b1fbdec9b44891465108ea45d5a4d606ac720f43fd"], &(0x7f0000000380)='syzkaller\x00', 0x1ff, 0x0, 0x0, 0x41100, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000580)={0x3, 0x3, 0x8, 0x5}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a00)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000000000600000018100000", @ANYRES32=0x1, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], &(0x7f0000000300)='GPL\x00', 0x1, 0x0, 0x0, 0x41000, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0xa, 0x5}, 0x8, 0x10, &(0x7f0000000740)={0x5, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000780)=[0xffffffffffffffff]}, 0x80) perf_event_open(&(0x7f0000000580)={0x3, 0x80, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0xec018, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000240)}, 0x1040, 0x0, 0x9, 0x5, 0x0, 0x2003, 0x0, 0x0, 0x8}, 0x0, 0xa, r3, 0x9) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_int(r2, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x0, 0xff, 0x0, 0x5e, 0x0, 0x8, 0x818, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0xb7a}, 0x8010, 0x8001, 0x0, 0x9, 0x7, 0x2, 0x8}, 0x0, 0x3, 0xffffffffffffffff, 0x9) recvmsg(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=""/208, 0xd0}, 0x40002040) syz_clone(0x20005000, &(0x7f0000000100), 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000580)="e43816308deab8cb728e45") 21:42:09 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f00000000c0)='memory.max\x00', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000000)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000002540), 0x8) recvmsg$unix(0xffffffffffffffff, &(0x7f0000002780)={0x0, 0x0, 0x0}, 0x0) syz_clone(0x40020400, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001200)) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) 21:42:09 executing program 1: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='pids.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xf0, 0x1, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r0, &(0x7f0000000200), 0x9) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280)}, 0x22a8, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x0, 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB="180000000000000000000000000000009500db000000000012cc19280a9c380b46ef583093747e2e299e5a826bfab908000000912b2b9c326f8af52e40ec1aa42e787d9fb549252e5fbaf3b888083c8ba6bc2e6090bf2d7e6a0aaee54ab764ee6531ccdb438c5eda380d87f48b7bc53ee353568fcdcefdfd000188c1d0ad7842a3e262a42328"], &(0x7f0000000440)='syzkaller\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x3, &(0x7f0000000900)=ANY=[@ANYBLOB="18000000b90b000000000000340600009500000000000000b8af056789f7497bad39b0caedbe4806a3b0cb67a35e21c9ca7953dbdea66385b2e942d6ec4e47015810a9bdd5fe60b2cd277d83598bc6a09a2f72964b86c116127f167eed54ab26c7dcafcaf51e61a6a129fd763807fe565e4d5d31f27522ee22cc4b7ffd480f2e8469ebc74adfc2e77d3fb7dcbadd67938bdae1004651684ac1e547ceb37dc7423affbfb9df5d2a248d77e43aaf0f61c331b1fbdec9b44891465108ea45d5a4d606ac720f43fd"], &(0x7f0000000380)='syzkaller\x00', 0x1ff, 0x0, 0x0, 0x41100, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000580)={0x3, 0x3, 0x8, 0x5}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a00)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000000000600000018100000", @ANYRES32=0x1, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], &(0x7f0000000300)='GPL\x00', 0x1, 0x0, 0x0, 0x41000, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0xa, 0x5}, 0x8, 0x10, &(0x7f0000000740)={0x5, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000780)=[0xffffffffffffffff]}, 0x80) perf_event_open(&(0x7f0000000580)={0x3, 0x80, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0xec018, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000240)}, 0x1040, 0x0, 0x9, 0x5, 0x0, 0x2003, 0x0, 0x0, 0x8}, 0x0, 0xa, r3, 0x9) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_int(r2, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x0, 0xff, 0x0, 0x5e, 0x0, 0x8, 0x818, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0xb7a}, 0x8010, 0x8001, 0x0, 0x9, 0x7, 0x2, 0x8}, 0x0, 0x3, 0xffffffffffffffff, 0x9) recvmsg(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=""/208, 0xd0}, 0x40002040) syz_clone(0x20005000, &(0x7f0000000100), 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000580)="e43816308deab8cb728e45") openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) (async) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='pids.events\x00', 0x26e1, 0x0) (async) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xf0, 0x1, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) write$cgroup_type(r0, &(0x7f0000000200), 0x9) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) (async) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) (async) openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280)}, 0x22a8, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x0, 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB="180000000000000000000000000000009500db000000000012cc19280a9c380b46ef583093747e2e299e5a826bfab908000000912b2b9c326f8af52e40ec1aa42e787d9fb549252e5fbaf3b888083c8ba6bc2e6090bf2d7e6a0aaee54ab764ee6531ccdb438c5eda380d87f48b7bc53ee353568fcdcefdfd000188c1d0ad7842a3e262a42328"], &(0x7f0000000440)='syzkaller\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x3, &(0x7f0000000900)=ANY=[@ANYBLOB="18000000b90b000000000000340600009500000000000000b8af056789f7497bad39b0caedbe4806a3b0cb67a35e21c9ca7953dbdea66385b2e942d6ec4e47015810a9bdd5fe60b2cd277d83598bc6a09a2f72964b86c116127f167eed54ab26c7dcafcaf51e61a6a129fd763807fe565e4d5d31f27522ee22cc4b7ffd480f2e8469ebc74adfc2e77d3fb7dcbadd67938bdae1004651684ac1e547ceb37dc7423affbfb9df5d2a248d77e43aaf0f61c331b1fbdec9b44891465108ea45d5a4d606ac720f43fd"], &(0x7f0000000380)='syzkaller\x00', 0x1ff, 0x0, 0x0, 0x41100, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000580)={0x3, 0x3, 0x8, 0x5}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a00)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000000000600000018100000", @ANYRES32=0x1, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], &(0x7f0000000300)='GPL\x00', 0x1, 0x0, 0x0, 0x41000, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0xa, 0x5}, 0x8, 0x10, &(0x7f0000000740)={0x5, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000780)=[0xffffffffffffffff]}, 0x80) (async) perf_event_open(&(0x7f0000000580)={0x3, 0x80, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0xec018, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000240)}, 0x1040, 0x0, 0x9, 0x5, 0x0, 0x2003, 0x0, 0x0, 0x8}, 0x0, 0xa, r3, 0x9) (async) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) (async) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) (async) write$cgroup_int(r2, 0x0, 0x0) (async) perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x0, 0xff, 0x0, 0x5e, 0x0, 0x8, 0x818, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0xb7a}, 0x8010, 0x8001, 0x0, 0x9, 0x7, 0x2, 0x8}, 0x0, 0x3, 0xffffffffffffffff, 0x9) (async) recvmsg(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=""/208, 0xd0}, 0x40002040) (async) syz_clone(0x20005000, &(0x7f0000000100), 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000580)="e43816308deab8cb728e45") (async) 21:42:09 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'rose0\x00', 0x1}) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) (async) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, 0x0) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) (async) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$ITER_CREATE(0x21, 0x0, 0x0) (async) r4 = bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, '\x00', 0x0, 0x25, r3, 0x8, &(0x7f00000002c0)={0x6, 0x4}, 0x8, 0x10, &(0x7f0000000300)={0x5, 0x9, 0x7fffffff, 0xd2000000}, 0x10, 0xffffffffffffffff, r4}, 0x80) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000940)=ANY=[@ANYBLOB="9feb01001800080000000000000000004c000000060000000a0000000000000a0200000005000000000000070000"], &(0x7f00000009c0)=""/246, 0x6a, 0xf6, 0x1}, 0x20) (async) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000d80)={0x1a, 0xd, &(0x7f0000000540)=@raw=[@alu={0x4, 0x1, 0x9, 0x8, 0x0, 0x0, 0x10}, @map_idx_val={0x18, 0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, @ldst={0x0, 0x2, 0x2, 0x0, 0x0, 0xfffffffffffffff4, 0xfffffffffffffffc}, @map_idx_val={0x18, 0x9, 0x6, 0x0, 0x9}, @func, @call={0x85, 0x0, 0x0, 0x2d}, @map_fd={0x18, 0x1}, @map_idx={0x18, 0x1, 0x5, 0x0, 0xe}, @alu={0x4, 0x1, 0xa, 0xa, 0x2, 0xfffffffffffffffe}], &(0x7f0000000480)='GPL\x00', 0x53f6, 0x0, 0x0, 0x41100, 0x9, '\x00', 0x0, 0x19, r5, 0x8, &(0x7f0000000ac0)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000001000)={0x4000002, 0xd, 0xab, 0x1ff}, 0x10, 0x0, r6}, 0x80) (async) close(0xffffffffffffffff) ioctl$TUNGETFILTER(r3, 0x801054db, &(0x7f0000000180)=""/91) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={0xffffffffffffffff, 0x0, 0x74, 0xb1, &(0x7f0000000240)="8cf9afd2dbed347d94b073412ddf3531120447fd6203e009ffb04bb01cfbf0e5f1670600000000000000e2a0a0a792fadffb5f1bed50c3abd1795c4879c75121c05efb6d9ab39be6a6a1aadbdd74fd88d924b433d05723e809b62ec1f6028109daa0df5dff8ed87fe36addb5da149fb00b68c0e1", &(0x7f00000005c0)=""/177, 0x1, 0x0, 0xe0, 0x3d, &(0x7f0000000b00)="84ba86d6a9f748907027b220d180f3e32f1a02af862f6b5ce474ca8634ae4a5073f60121bb0e46807a4489732d1cf13d86c2380ccdc9a3929c09c38e4ceacedcf696e917f9025e0aa6d1886bce85f832c46765c3a6b4f72b5c2f29b6b975c3be5d30bc7a367c34cc352edcb60ac19f267dc88a7e59126972b4428c027774dd554596ecae28f503f66f749f574a1b37ef598dccee71ca3e0000000000000000000000000000bd0086addf9b7c05f94a3df32a0141e3118ca33edb6d6569a07f4d960980945aa1e8e34193fc6846c92fc8e33295d2990237c90000000000000000", &(0x7f00000000c0)="9729b474eb0ec8ac8838907efbe2c7ad199be5e214cd5efa4eb388f9c6a70fa2612a1cd44f97c2709854c363940e522748651a2f5f65e2cb7d83aa5dee", 0x0, 0x2}, 0x48) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, @perf_config_ext, 0x46036, 0x5, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) close(r0) 21:42:09 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'rose0\x00', 0x1}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$ITER_CREATE(0x21, 0x0, 0x0) r4 = bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, '\x00', 0x0, 0x25, r3, 0x8, &(0x7f00000002c0)={0x6, 0x4}, 0x8, 0x10, &(0x7f0000000300)={0x5, 0x9, 0x7fffffff, 0xd2000000}, 0x10, 0xffffffffffffffff, r4}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000940)=ANY=[@ANYBLOB="9feb01001800080000000000000000004c000000060000000a0000000000000a0200000005000000000000070000"], &(0x7f00000009c0)=""/246, 0x6a, 0xf6, 0x1}, 0x20) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000d80)={0x1a, 0xd, &(0x7f0000000540)=@raw=[@alu={0x4, 0x1, 0x9, 0x8, 0x0, 0x0, 0x10}, @map_idx_val={0x18, 0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, @ldst={0x0, 0x2, 0x2, 0x0, 0x0, 0xfffffffffffffff4, 0xfffffffffffffffc}, @map_idx_val={0x18, 0x9, 0x6, 0x0, 0x9}, @func, @call={0x85, 0x0, 0x0, 0x2d}, @map_fd={0x18, 0x1}, @map_idx={0x18, 0x1, 0x5, 0x0, 0xe}, @alu={0x4, 0x1, 0xa, 0xa, 0x2, 0xfffffffffffffffe}], &(0x7f0000000480)='GPL\x00', 0x53f6, 0x0, 0x0, 0x41100, 0x9, '\x00', 0x0, 0x19, r5, 0x8, &(0x7f0000000ac0)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000001000)={0x4000002, 0xd, 0xab, 0x1ff}, 0x10, 0x0, r6}, 0x80) close(0xffffffffffffffff) ioctl$TUNGETFILTER(r3, 0x801054db, &(0x7f0000000180)=""/91) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={0xffffffffffffffff, 0x0, 0x74, 0xb1, &(0x7f0000000240)="8cf9afd2dbed347d94b073412ddf3531120447fd6203e009ffb04bb01cfbf0e5f1670600000000000000e2a0a0a792fadffb5f1bed50c3abd1795c4879c75121c05efb6d9ab39be6a6a1aadbdd74fd88d924b433d05723e809b62ec1f6028109daa0df5dff8ed87fe36addb5da149fb00b68c0e1", &(0x7f00000005c0)=""/177, 0x1, 0x0, 0xe0, 0x3d, &(0x7f0000000b00)="84ba86d6a9f748907027b220d180f3e32f1a02af862f6b5ce474ca8634ae4a5073f60121bb0e46807a4489732d1cf13d86c2380ccdc9a3929c09c38e4ceacedcf696e917f9025e0aa6d1886bce85f832c46765c3a6b4f72b5c2f29b6b975c3be5d30bc7a367c34cc352edcb60ac19f267dc88a7e59126972b4428c027774dd554596ecae28f503f66f749f574a1b37ef598dccee71ca3e0000000000000000000000000000bd0086addf9b7c05f94a3df32a0141e3118ca33edb6d6569a07f4d960980945aa1e8e34193fc6846c92fc8e33295d2990237c90000000000000000", &(0x7f00000000c0)="9729b474eb0ec8ac8838907efbe2c7ad199be5e214cd5efa4eb388f9c6a70fa2612a1cd44f97c2709854c363940e522748651a2f5f65e2cb7d83aa5dee", 0x0, 0x2}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, @perf_config_ext, 0x46036, 0x5, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) 21:42:09 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f00000000c0)='memory.max\x00', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000000)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000002540), 0x8) recvmsg$unix(0xffffffffffffffff, &(0x7f0000002780)={0x0, 0x0, 0x0}, 0x0) syz_clone(0x40020400, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001200)) (async) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) [ 41.392567][ T1146] ================================================================== [ 41.400651][ T1146] BUG: KASAN: use-after-free in try_to_del_timer_sync+0x2ad/0x460 [ 41.408424][ T1146] Write of size 8 at addr ffff8881d5e531c8 by task syz-executor.1/1146 [ 41.416630][ T1146] [ 41.418933][ T1146] CPU: 1 PID: 1146 Comm: syz-executor.1 Not tainted 5.4.190-syzkaller-00008-g330fa791a029 #0 [ 41.429043][ T1146] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/29/2022 [ 41.439069][ T1146] Call Trace: [ 41.442333][ T1146] dump_stack+0x18e/0x1d5 [ 41.446636][ T1146] ? try_to_del_timer_sync+0x2ad/0x460 [ 41.452065][ T1146] print_address_description+0x8c/0x630 [ 41.457580][ T1146] ? printk+0x76/0x96 [ 41.461530][ T1146] ? try_to_del_timer_sync+0x2ad/0x460 [ 41.466959][ T1146] ? vprintk_emit+0x3aa/0x3f0 [ 41.471606][ T1146] ? try_to_del_timer_sync+0x2ad/0x460 [ 41.477033][ T1146] __kasan_report+0xf6/0x130 [ 41.481593][ T1146] ? try_to_del_timer_sync+0x2ad/0x460 [ 41.487018][ T1146] kasan_report+0x30/0x60 [ 41.491314][ T1146] try_to_del_timer_sync+0x2ad/0x460 [ 41.496569][ T1146] del_timer_sync+0x74/0xd0 [ 41.501042][ T1146] tun_free_netdev+0x99/0x3b0 [ 41.505702][ T1146] ? netdev_run_todo+0x31a/0xc80 [ 41.510620][ T1146] ? find_next_bit+0xc6/0x110 [ 41.515272][ T1146] ? tun_xdp+0x3d0/0x3d0 [ 41.519487][ T1146] netdev_run_todo+0xa3c/0xc80 [ 41.524226][ T1146] ? kfree+0xc6/0x260 [ 41.528194][ T1146] ? netdev_state_change+0x5c/0x1b0 [ 41.533384][ T1146] tun_chr_close+0xc0/0xd0 [ 41.537772][ T1146] ? tun_chr_open+0x490/0x490 [ 41.542421][ T1146] __fput+0x261/0x680 [ 41.546374][ T1146] task_work_run+0x186/0x1b0 [ 41.550934][ T1146] exit_to_usermode_loop+0x1ba/0x1d0 [ 41.556186][ T1146] prepare_exit_to_usermode+0x17c/0x1d0 [ 41.561703][ T1146] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 41.567563][ T1146] RIP: 0033:0x7f658d5f6199 [ 41.571950][ T1146] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 41.591536][ T1146] RSP: 002b:00007f658c76c168 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 41.599940][ T1146] RAX: 0000000000000000 RBX: 00007f658d708f60 RCX: 00007f658d5f6199 [ 41.607882][ T1146] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 41.615822][ T1146] RBP: 00007f658d65013b R08: 0000000000000000 R09: 0000000000000000 [ 41.623763][ T1146] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 41.631705][ T1146] R13: 00007fff5fa893ef R14: 00007f658c76c300 R15: 0000000000022000 [ 41.639650][ T1146] [ 41.641948][ T1146] The buggy address belongs to the page: [ 41.647564][ T1146] page:ffffea00075794c0 refcount:0 mapcount:0 mapping:0000000000000000 index:0x0 [ 41.656632][ T1146] flags: 0x8000000000000000() [ 41.661284][ T1146] raw: 8000000000000000 ffffea0007504a48 ffffea0007579488 0000000000000000 [ 41.669838][ T1146] raw: 0000000000000000 0000000000140000 00000000ffffffff 0000000000000000 [ 41.678388][ T1146] page dumped because: kasan: bad access detected [ 41.684878][ T1146] page_owner tracks the page as freed [ 41.690221][ T1146] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x112cc0(GFP_USER|__GFP_NOWARN|__GFP_NORETRY) [ 41.702075][ T1146] prep_new_page+0x194/0x380 [ 41.706811][ T1146] get_page_from_freelist+0x524/0x560 [ 41.712156][ T1146] __alloc_pages_nodemask+0x2ab/0x6f0 [ 41.717503][ T1146] alloc_slab_page+0x39/0x3e0 [ 41.722149][ T1146] new_slab+0x97/0x450 [ 41.726185][ T1146] ___slab_alloc+0x320/0x4b0 [ 41.730746][ T1146] __slab_alloc+0x5a/0x90 [ 41.735043][ T1146] kmem_cache_alloc+0x100/0x210 [ 41.739861][ T1146] __kernfs_new_node+0x8b/0x650 [ 41.744680][ T1146] kernfs_new_node+0x95/0x160 [ 41.749331][ T1146] __kernfs_create_file+0x45/0x260 [ 41.754413][ T1146] sysfs_add_file_mode_ns+0x292/0x340 [ 41.759758][ T1146] internal_create_group+0x4a4/0xe00 [ 41.765026][ T1146] sysfs_create_groups+0x5d/0x130 [ 41.770016][ T1146] device_add_attrs+0x138/0x370 [ 41.774841][ T1146] device_add+0x505/0xbc0 [ 41.779142][ T1146] page last free stack trace: [ 41.783792][ T1146] free_pcp_prepare+0x1a4/0x290 [ 41.788611][ T1146] __free_pages+0x52/0x1e0 [ 41.793009][ T1146] __free_slab+0x22b/0x2e0 [ 41.797397][ T1146] rcu_do_batch+0x41c/0x910 [ 41.801881][ T1146] rcu_core+0x448/0xbc0 [ 41.806005][ T1146] __do_softirq+0x23e/0x643 [ 41.810490][ T1146] run_ksoftirqd+0x1f/0x30 [ 41.814875][ T1146] smpboot_thread_fn+0x4d7/0x880 [ 41.819779][ T1146] kthread+0x2d8/0x360 [ 41.823814][ T1146] ret_from_fork+0x1f/0x30 [ 41.828199][ T1146] [ 41.830499][ T1146] Memory state around the buggy address: [ 41.836098][ T1146] ffff8881d5e53080: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 41.844132][ T1146] ffff8881d5e53100: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 41.852163][ T1146] >ffff8881d5e53180: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 41.860198][ T1146] ^ [ 41.866576][ T1146] ffff8881d5e53200: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 41.874603][ T1146] ffff8881d5e53280: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 41.882628][ T1146] ================================================================== [ 41.890653][ T1146] Disabling lock debugging due to kernel taint 21:42:10 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x2, 0x4}, 0x48) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000f80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40286608, &(0x7f00000005c0)=0x8) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="01000700bbbbbbbbbbbb18299052b838471a0e6a45e1b5319affffff0000000000000000000000000180c2000000685c816fce1ac4"]) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='cpuacct.usage_user\x00', 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x96, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x5, 0x1, @perf_bp={&(0x7f0000000440), 0xa}, 0x7, 0x0, 0x6, 0x2, 0x8, 0x0, 0x3ff, 0x0, 0x400, 0x0, 0xda}, 0x0, 0xa, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'wlan1\x00', 0x2}) write$cgroup_int(r0, &(0x7f0000000240)=0x80000001, 0x12) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f00000000c0)={0x2, &(0x7f00000014c0)=[{0x20}, {0x6}]}) r3 = openat$cgroup_ro(r1, &(0x7f0000000300)='blkio.bfq.avg_queue_size\x00', 0x0, 0x0) openat$cgroup_ro(r3, &(0x7f0000000340)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200)=0x880300, 0x806000) 21:42:10 executing program 2: syz_clone(0x422ae00, 0x0, 0x0, 0x0, 0x0, 0x0) 21:42:10 executing program 5: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000300)=0xbe, 0x12) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x9, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xa0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x1, 0x0, 0x65f}, 0x48) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_ext={0x1c, 0x5, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4}, [@cb_func={0x18, 0x3, 0x4, 0x0, 0x7}]}, &(0x7f0000000080)='syzkaller\x00', 0x7, 0x21, &(0x7f00000000c0)=""/33, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x9, 0x3}, 0x8, 0x10, &(0x7f00000002c0)={0x4, 0x1, 0xff, 0x8}, 0x10, 0xb53d, 0xffffffffffffffff, 0x0, &(0x7f0000000340)=[0xffffffffffffffff]}, 0x80) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)=0x281) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000c00)='blkio.bfq.io_service_time\x00', 0x0, 0x0) syz_clone(0x44100000, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)="3b3a42e07f3a") write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000ac0)={r0, 0x20, &(0x7f0000000a80)={&(0x7f0000000900)=""/255, 0xff, 0x0, &(0x7f0000000a00)=""/108, 0x6c}}, 0x10) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000b40)={&(0x7f0000000b00)='./file0\x00', 0x0, 0x10}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x17, 0x7, &(0x7f0000000480)=ANY=[@ANYBLOB="186000000c0000000000000040000000185100000800000000000000ff01000000000000000001000000"], &(0x7f00000004c0)='GPL\x00', 0x995, 0x50, &(0x7f0000000840)=""/80, 0x1f00, 0x10, '\x00', 0x0, 0x14, 0xffffffffffffffff, 0x8, &(0x7f0000000500)={0x1, 0x5}, 0x8, 0x10, &(0x7f00000008c0)={0x4, 0x7, 0x6, 0x2}, 0x10, r1, r2}, 0x80) 21:42:10 executing program 3: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1d}, [@generic={0x5, 0x7, 0x9, 0x85, 0x1}]}, &(0x7f00000000c0)='GPL\x00', 0x8, 0x46, &(0x7f0000000180)=""/70, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x3, 0x3}, 0x8, 0x10, &(0x7f0000000240)={0x5, 0x10, 0xfffffffe, 0x7}, 0x10}, 0x80) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x24) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0185879, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0xc004743e, &(0x7f0000000680)='&@[\x00') write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000140)={[{0x2d, 'io'}]}, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x8400, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a001000050}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:42:10 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x13, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000180001009500000000000000"], &(0x7f0000000700)='syzkaller\x00', 0x5, 0x1000, &(0x7f0000001440)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:42:10 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0xc0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffd8) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') r1 = gettid() r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x0, 0x0) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000680)='rpcgss_upcall_result\x00', r2}, 0x10) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000240)={r2}, 0x8) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x7f, 0x7, 0x9, 0x1, 0x0, 0x7fffffffffffffff, 0x4400, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1, @perf_bp={&(0x7f0000000180), 0x5}, 0x4000, 0x0, 0x2, 0x3, 0x0, 0x1, 0x36, 0x0, 0x6, 0x0, 0x56eff0be}, r1, 0x3, r4, 0x11) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000780)=0x5) perf_event_open(&(0x7f0000000280)={0x3, 0x80, 0x2, 0x0, 0x9, 0x5, 0x0, 0x80, 0x20, 0x4, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1c, 0x0, @perf_config_ext={0x7, 0x100000004}, 0x40401, 0x8000000000000000, 0x2, 0x8, 0x3, 0x81, 0x7, 0x0, 0x8f, 0x0, 0x20}, r1, 0x4, r3, 0x3) 21:42:10 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x13, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000180001009500000000000000"], &(0x7f0000000700)='syzkaller\x00', 0x5, 0x1000, &(0x7f0000001440)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:42:10 executing program 2: syz_clone(0x422ae00, 0x0, 0x0, 0x0, 0x0, 0x0) 21:42:10 executing program 3: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0}, 0x10) (async) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async, rerun: 32) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1d}, [@generic={0x5, 0x7, 0x9, 0x85, 0x1}]}, &(0x7f00000000c0)='GPL\x00', 0x8, 0x46, &(0x7f0000000180)=""/70, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x3, 0x3}, 0x8, 0x10, &(0x7f0000000240)={0x5, 0x10, 0xfffffffe, 0x7}, 0x10}, 0x80) (async, rerun: 32) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x24) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0185879, 0x0) (async) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x0) (async) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0xc004743e, &(0x7f0000000680)='&@[\x00') write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000140)={[{0x2d, 'io'}]}, 0x4) (async) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x8400, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a001000050}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:42:10 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x13, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000180001009500000000000000"], &(0x7f0000000700)='syzkaller\x00', 0x5, 0x1000, &(0x7f0000001440)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:42:10 executing program 2: syz_clone(0x422ae00, 0x0, 0x0, 0x0, 0x0, 0x0) [ 42.165899][ T1160] EXT4-fs warning (device sda1): verify_group_input:161: Bad blocks count 0 [ 42.180357][ T1165] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 42.180481][ T22] audit: type=1400 audit(1658180530.220:110): avc: denied { cpu } for pid=1161 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 21:42:10 executing program 4: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000001f80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xf000000, 0x0, 0xffffffffffffffff, 0x4c}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0x58, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x11, 0x2, &(0x7f0000000140)=@raw=[@kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}], 0x0, 0x0, 0x84, &(0x7f0000000240)=""/132, 0x41100, 0x0, '\x00', r0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x7, 0x3}, 0x8, 0x10, &(0x7f0000000440)={0x2, 0x1, 0x546e871c}, 0x10}, 0x80) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffffff, 0x58, &(0x7f0000000040)}, 0x10) 21:42:10 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x2, 0x4}, 0x48) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000f80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40286608, &(0x7f00000005c0)=0x8) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="01000700bbbbbbbbbbbb18299052b838471a0e6a45e1b5319affffff0000000000000000000000000180c2000000685c816fce1ac4"]) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='cpuacct.usage_user\x00', 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x96, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x5, 0x1, @perf_bp={&(0x7f0000000440), 0xa}, 0x7, 0x0, 0x6, 0x2, 0x8, 0x0, 0x3ff, 0x0, 0x400, 0x0, 0xda}, 0x0, 0xa, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'wlan1\x00', 0x2}) write$cgroup_int(r0, &(0x7f0000000240)=0x80000001, 0x12) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f00000000c0)={0x2, &(0x7f00000014c0)=[{0x20}, {0x6}]}) r3 = openat$cgroup_ro(r1, &(0x7f0000000300)='blkio.bfq.avg_queue_size\x00', 0x0, 0x0) openat$cgroup_ro(r3, &(0x7f0000000340)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200)=0x880300, 0x806000) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x2, 0x4}, 0x48) (async) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) perf_event_open(&(0x7f0000000f80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40286608, &(0x7f00000005c0)=0x8) (async) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="01000700bbbbbbbbbbbb18299052b838471a0e6a45e1b5319affffff0000000000000000000000000180c2000000685c816fce1ac4"]) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='cpuacct.usage_user\x00', 0x0, 0x0) (async) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) (async) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x96, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x5, 0x1, @perf_bp={&(0x7f0000000440), 0xa}, 0x7, 0x0, 0x6, 0x2, 0x8, 0x0, 0x3ff, 0x0, 0x400, 0x0, 0xda}, 0x0, 0xa, 0xffffffffffffffff, 0x0) (async) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'wlan1\x00', 0x2}) (async) write$cgroup_int(r0, &(0x7f0000000240)=0x80000001, 0x12) (async) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f00000000c0)={0x2, &(0x7f00000014c0)=[{0x20}, {0x6}]}) (async) openat$cgroup_ro(r1, &(0x7f0000000300)='blkio.bfq.avg_queue_size\x00', 0x0, 0x0) (async) openat$cgroup_ro(r3, &(0x7f0000000340)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) (async) write$cgroup_int(r4, &(0x7f0000000200)=0x880300, 0x806000) (async) 21:42:10 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x18000000000000}, 0x3105, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000002c0)='\\\x00') r0 = gettid() openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000005c0)='lo\x00\x96o\xd6Q\xb4Y\xa9\xc87,%\x81\xfe\x00\xd2\xd1|C\b\x00\x00\x00\x00\x00\x00\x00\xe3\xd8Yk\xdd\x16\x17\xd6\x85\xaac{\x8c\x8ffp`-\xcd\xf6jh\xbf\x9c\xd9\xd5\xf4\xe68\xe6O\xc2\xf1V0\x8b\xdd\xcc\xeeR\xf2/\xba\fE>k\a\xe7>t7\x8e(\xf0\x87d\xaf\x93\xfa`\xa6,o\x81.\x1cR\xa5\t\x00\x00\x00\x00\x00\x00\x00|pT\x15\xbc\f*d\x8b\xc2\xcd\x8f\x98\xdf\x00\x00\x1cM\x9c\xa5\xe0\xa8\x00\x00\x00\x00') r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x91201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000400), 0x8}, 0x0, 0x3, 0xfffffffc, 0x0, 0x8}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x8) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000a40)='ns/cgroup\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8923, &(0x7f0000000680)='lo:\x96o8\x14d\xa1\xe3\xd7\\b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50x0, &(0x7f0000000a00)=""/108, 0x6c}}, 0x10) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000b40)={&(0x7f0000000b00)='./file0\x00', 0x0, 0x10}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x17, 0x7, &(0x7f0000000480)=ANY=[@ANYBLOB="186000000c0000000000000040000000185100000800000000000000ff01000000000000000001000000"], &(0x7f00000004c0)='GPL\x00', 0x995, 0x50, &(0x7f0000000840)=""/80, 0x1f00, 0x10, '\x00', 0x0, 0x14, 0xffffffffffffffff, 0x8, &(0x7f0000000500)={0x1, 0x5}, 0x8, 0x10, &(0x7f00000008c0)={0x4, 0x7, 0x6, 0x2}, 0x10, r1, r2}, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) (async) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000300)=0xbe, 0x12) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x9, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xa0) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x1, 0x0, 0x65f}, 0x48) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_ext={0x1c, 0x5, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4}, [@cb_func={0x18, 0x3, 0x4, 0x0, 0x7}]}, &(0x7f0000000080)='syzkaller\x00', 0x7, 0x21, &(0x7f00000000c0)=""/33, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x9, 0x3}, 0x8, 0x10, &(0x7f00000002c0)={0x4, 0x1, 0xff, 0x8}, 0x10, 0xb53d, 0xffffffffffffffff, 0x0, &(0x7f0000000340)=[0xffffffffffffffff]}, 0x80) (async) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) (async) socketpair$nbd(0x1, 0x1, 0x0, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)=0x281) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000c00)='blkio.bfq.io_service_time\x00', 0x0, 0x0) (async) syz_clone(0x44100000, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)="3b3a42e07f3a") (async) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) (async) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000ac0)={r0, 0x20, &(0x7f0000000a80)={&(0x7f0000000900)=""/255, 0xff, 0x0, &(0x7f0000000a00)=""/108, 0x6c}}, 0x10) (async) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000b40)={&(0x7f0000000b00)='./file0\x00', 0x0, 0x10}, 0x10) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x17, 0x7, &(0x7f0000000480)=ANY=[@ANYBLOB="186000000c0000000000000040000000185100000800000000000000ff01000000000000000001000000"], &(0x7f00000004c0)='GPL\x00', 0x995, 0x50, &(0x7f0000000840)=""/80, 0x1f00, 0x10, '\x00', 0x0, 0x14, 0xffffffffffffffff, 0x8, &(0x7f0000000500)={0x1, 0x5}, 0x8, 0x10, &(0x7f00000008c0)={0x4, 0x7, 0x6, 0x2}, 0x10, r1, r2}, 0x80) (async) [ 42.445910][ T1160] syz-executor.0 (1160) used greatest stack depth: 25424 bytes left 21:42:10 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0xc0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)) (async) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0xffffffd8) (async, rerun: 64) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') (async, rerun: 64) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') (async) r1 = gettid() r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='blkio.bfq.io_serviced\x00', 0x0, 0x0) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000680)='rpcgss_upcall_result\x00', r2}, 0x10) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000240)={r2}, 0x8) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x7f, 0x7, 0x9, 0x1, 0x0, 0x7fffffffffffffff, 0x4400, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1, @perf_bp={&(0x7f0000000180), 0x5}, 0x4000, 0x0, 0x2, 0x3, 0x0, 0x1, 0x36, 0x0, 0x6, 0x0, 0x56eff0be}, r1, 0x3, r4, 0x11) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000780)=0x5) (async, rerun: 64) perf_event_open(&(0x7f0000000280)={0x3, 0x80, 0x2, 0x0, 0x9, 0x5, 0x0, 0x80, 0x20, 0x4, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1c, 0x0, @perf_config_ext={0x7, 0x100000004}, 0x40401, 0x8000000000000000, 0x2, 0x8, 0x3, 0x81, 0x7, 0x0, 0x8f, 0x0, 0x20}, r1, 0x4, r3, 0x3) (rerun: 64) [ 42.510341][ T1203] EXT4-fs warning (device sda1): verify_group_input:161: Bad blocks count 0 [ 42.513882][ T1192] Y4`Ҙ: renamed from lo 21:42:10 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x2, 0x4}, 0x48) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000f80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40286608, &(0x7f00000005c0)=0x8) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="01000700bbbbbbbbbbbb18299052b838471a0e6a45e1b5319affffff0000000000000000000000000180c2000000685c816fce1ac4"]) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='cpuacct.usage_user\x00', 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x96, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x5, 0x1, @perf_bp={&(0x7f0000000440), 0xa}, 0x7, 0x0, 0x6, 0x2, 0x8, 0x0, 0x3ff, 0x0, 0x400, 0x0, 0xda}, 0x0, 0xa, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'wlan1\x00', 0x2}) write$cgroup_int(r0, &(0x7f0000000240)=0x80000001, 0x12) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f00000000c0)={0x2, &(0x7f00000014c0)=[{0x20}, {0x6}]}) r3 = openat$cgroup_ro(r1, &(0x7f0000000300)='blkio.bfq.avg_queue_size\x00', 0x0, 0x0) openat$cgroup_ro(r3, &(0x7f0000000340)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200)=0x880300, 0x806000) 21:42:10 executing program 4: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) (async, rerun: 64) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 64) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000001f80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xf000000, 0x0, 0xffffffffffffffff, 0x4c}, 0x48) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0x58, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x11, 0x2, &(0x7f0000000140)=@raw=[@kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}], 0x0, 0x0, 0x84, &(0x7f0000000240)=""/132, 0x41100, 0x0, '\x00', r0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x7, 0x3}, 0x8, 0x10, &(0x7f0000000440)={0x2, 0x1, 0x546e871c}, 0x10}, 0x80) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffffff, 0x58, &(0x7f0000000040)}, 0x10) [ 42.671651][ T1215] EXT4-fs warning (device sda1): verify_group_input:161: Bad blocks count 0 21:42:10 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x2, 0x4}, 0x48) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000f80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40286608, &(0x7f00000005c0)=0x8) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="01000700bbbbbbbbbbbb18299052b838471a0e6a45e1b5319affffff0000000000000000000000000180c2000000685c816fce1ac4"]) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='cpuacct.usage_user\x00', 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x96, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x5, 0x1, @perf_bp={&(0x7f0000000440), 0xa}, 0x7, 0x0, 0x6, 0x2, 0x8, 0x0, 0x3ff, 0x0, 0x400, 0x0, 0xda}, 0x0, 0xa, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'wlan1\x00', 0x2}) write$cgroup_int(r0, &(0x7f0000000240)=0x80000001, 0x12) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f00000000c0)={0x2, &(0x7f00000014c0)=[{0x20}, {0x6}]}) r3 = openat$cgroup_ro(r1, &(0x7f0000000300)='blkio.bfq.avg_queue_size\x00', 0x0, 0x0) openat$cgroup_ro(r3, &(0x7f0000000340)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200)=0x880300, 0x806000) 21:42:10 executing program 4: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 32) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (rerun: 32) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) (async, rerun: 32) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (rerun: 32) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000001f80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xf000000, 0x0, 0xffffffffffffffff, 0x4c}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0x58, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x11, 0x2, &(0x7f0000000140)=@raw=[@kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}], 0x0, 0x0, 0x84, &(0x7f0000000240)=""/132, 0x41100, 0x0, '\x00', r0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x7, 0x3}, 0x8, 0x10, &(0x7f0000000440)={0x2, 0x1, 0x546e871c}, 0x10}, 0x80) (async, rerun: 64) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffffff, 0x58, &(0x7f0000000040)}, 0x10) (rerun: 64) 21:42:10 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x18000000000000}, 0x3105, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000002c0)='\\\x00') r0 = gettid() openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000005c0)='lo\x00\x96o\xd6Q\xb4Y\xa9\xc87,%\x81\xfe\x00\xd2\xd1|C\b\x00\x00\x00\x00\x00\x00\x00\xe3\xd8Yk\xdd\x16\x17\xd6\x85\xaac{\x8c\x8ffp`-\xcd\xf6jh\xbf\x9c\xd9\xd5\xf4\xe68\xe6O\xc2\xf1V0\x8b\xdd\xcc\xeeR\xf2/\xba\fE>k\a\xe7>t7\x8e(\xf0\x87d\xaf\x93\xfa`\xa6,o\x81.\x1cR\xa5\t\x00\x00\x00\x00\x00\x00\x00|pT\x15\xbc\f*d\x8b\xc2\xcd\x8f\x98\xdf\x00\x00\x1cM\x9c\xa5\xe0\xa8\x00\x00\x00\x00') r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x91201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000400), 0x8}, 0x0, 0x3, 0xfffffffc, 0x0, 0x8}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x8) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000a40)='ns/cgroup\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8923, &(0x7f0000000680)='lo:\x96o8\x14d\xa1\xe3\xd7\\b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc5Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000005c0)='lo\x00\x96o\xd6Q\xb4Y\xa9\xc87,%\x81\xfe\x00\xd2\xd1|C\b\x00\x00\x00\x00\x00\x00\x00\xe3\xd8Yk\xdd\x16\x17\xd6\x85\xaac{\x8c\x8ffp`-\xcd\xf6jh\xbf\x9c\xd9\xd5\xf4\xe68\xe6O\xc2\xf1V0\x8b\xdd\xcc\xeeR\xf2/\xba\fE>k\a\xe7>t7\x8e(\xf0\x87d\xaf\x93\xfa`\xa6,o\x81.\x1cR\xa5\t\x00\x00\x00\x00\x00\x00\x00|pT\x15\xbc\f*d\x8b\xc2\xcd\x8f\x98\xdf\x00\x00\x1cM\x9c\xa5\xe0\xa8\x00\x00\x00\x00') r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x91201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000400), 0x8}, 0x0, 0x3, 0xfffffffc, 0x0, 0x8}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x8) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000a40)='ns/cgroup\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8923, &(0x7f0000000680)='lo:\x96o8\x14d\xa1\xe3\xd7\\b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50x0, &(0x7f0000000a00)=""/108, 0x6c}}, 0x10) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000b40)={&(0x7f0000000b00)='./file0\x00', 0x0, 0x10}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x17, 0x7, &(0x7f0000000480)=ANY=[@ANYBLOB="186000000c0000000000000040000000185100000800000000000000ff01000000000000000001000000"], &(0x7f00000004c0)='GPL\x00', 0x995, 0x50, &(0x7f0000000840)=""/80, 0x1f00, 0x10, '\x00', 0x0, 0x14, 0xffffffffffffffff, 0x8, &(0x7f0000000500)={0x1, 0x5}, 0x8, 0x10, &(0x7f00000008c0)={0x4, 0x7, 0x6, 0x2}, 0x10, r1, r2}, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) (async) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000300)=0xbe, 0x12) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x9, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xa0) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x1, 0x0, 0x65f}, 0x48) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_ext={0x1c, 0x5, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4}, [@cb_func={0x18, 0x3, 0x4, 0x0, 0x7}]}, &(0x7f0000000080)='syzkaller\x00', 0x7, 0x21, &(0x7f00000000c0)=""/33, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x9, 0x3}, 0x8, 0x10, &(0x7f00000002c0)={0x4, 0x1, 0xff, 0x8}, 0x10, 0xb53d, 0xffffffffffffffff, 0x0, &(0x7f0000000340)=[0xffffffffffffffff]}, 0x80) (async) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) (async) socketpair$nbd(0x1, 0x1, 0x0, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)=0x281) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000c00)='blkio.bfq.io_service_time\x00', 0x0, 0x0) (async) syz_clone(0x44100000, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)="3b3a42e07f3a") (async) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) (async) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000ac0)={r0, 0x20, &(0x7f0000000a80)={&(0x7f0000000900)=""/255, 0xff, 0x0, &(0x7f0000000a00)=""/108, 0x6c}}, 0x10) (async) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000b40)={&(0x7f0000000b00)='./file0\x00', 0x0, 0x10}, 0x10) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x17, 0x7, &(0x7f0000000480)=ANY=[@ANYBLOB="186000000c0000000000000040000000185100000800000000000000ff01000000000000000001000000"], &(0x7f00000004c0)='GPL\x00', 0x995, 0x50, &(0x7f0000000840)=""/80, 0x1f00, 0x10, '\x00', 0x0, 0x14, 0xffffffffffffffff, 0x8, &(0x7f0000000500)={0x1, 0x5}, 0x8, 0x10, &(0x7f00000008c0)={0x4, 0x7, 0x6, 0x2}, 0x10, r1, r2}, 0x80) (async) [ 43.140477][ T1276] Y4`Ҙ: renamed from lo [ 43.234252][ T1300] EXT4-fs warning (device sda1): verify_group_input:161: Bad blocks count 0 21:42:11 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x18000000000000}, 0x3105, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000002c0)='\\\x00') r0 = gettid() openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000005c0)='lo\x00\x96o\xd6Q\xb4Y\xa9\xc87,%\x81\xfe\x00\xd2\xd1|C\b\x00\x00\x00\x00\x00\x00\x00\xe3\xd8Yk\xdd\x16\x17\xd6\x85\xaac{\x8c\x8ffp`-\xcd\xf6jh\xbf\x9c\xd9\xd5\xf4\xe68\xe6O\xc2\xf1V0\x8b\xdd\xcc\xeeR\xf2/\xba\fE>k\a\xe7>t7\x8e(\xf0\x87d\xaf\x93\xfa`\xa6,o\x81.\x1cR\xa5\t\x00\x00\x00\x00\x00\x00\x00|pT\x15\xbc\f*d\x8b\xc2\xcd\x8f\x98\xdf\x00\x00\x1cM\x9c\xa5\xe0\xa8\x00\x00\x00\x00') r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x91201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000400), 0x8}, 0x0, 0x3, 0xfffffffc, 0x0, 0x8}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x8) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000a40)='ns/cgroup\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8923, &(0x7f0000000680)='lo:\x96o8\x14d\xa1\xe3\xd7\\b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50x0, &(0x7f00000005c0)=""/79, 0x4f}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000780)=@bpf_lsm={0x1d, 0x7, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0xf9b, 0x0, 0x0, 0x0, 0x8}, [@generic={0x9, 0xf, 0x3, 0x200, 0x9}, @generic={0x81, 0x9, 0x7, 0x8, 0x7}, @cb_func={0x18, 0x5, 0x4, 0x0, 0x7}]}, &(0x7f00000000c0)='syzkaller\x00', 0x101, 0xbf, &(0x7f0000000200)=""/191, 0x40f00, 0x9, '\x00', 0x0, 0x1b, r2, 0x8, &(0x7f0000000340)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000000480)={0x1, 0xa, 0x800, 0x1}, 0x10, r6}, 0x80) syz_clone(0x4008c600, 0x0, 0x0, 0x0, 0x0, 0x0) 21:42:11 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x2, 0x4}, 0x48) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000f80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40286608, &(0x7f00000005c0)=0x8) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="01000700bbbbbbbbbbbb18299052b838471a0e6a45e1b5319affffff0000000000000000000000000180c2000000685c816fce1ac4"]) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='cpuacct.usage_user\x00', 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x96, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x5, 0x1, @perf_bp={&(0x7f0000000440), 0xa}, 0x7, 0x0, 0x6, 0x2, 0x8, 0x0, 0x3ff, 0x0, 0x400, 0x0, 0xda}, 0x0, 0xa, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'wlan1\x00', 0x2}) write$cgroup_int(r0, &(0x7f0000000240)=0x80000001, 0x12) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f00000000c0)={0x2, &(0x7f00000014c0)=[{0x20}, {0x6}]}) r3 = openat$cgroup_ro(r1, &(0x7f0000000300)='blkio.bfq.avg_queue_size\x00', 0x0, 0x0) openat$cgroup_ro(r3, &(0x7f0000000340)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200)=0x880300, 0x806000) [ 43.839942][ T1215] syz-executor.3 (1215) used greatest stack depth: 25256 bytes left [ 43.926071][ T1344] EXT4-fs warning (device sda1): verify_group_input:161: Bad blocks count 0 21:42:12 executing program 0: getpid() r0 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000480), 0x10) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400000003}, 0x0, 0x0, 0x0, 0x6, 0x0, 0xfffffffe, 0xfffe, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.io_merged\x00', 0x26e1, 0x0) r3 = syz_clone(0x50100000, &(0x7f0000000040)="8e7ed192b2e3a2770fd526103eed4df2fab0203cc19f4e0ac3197c6128ab199259e0657c8afcf4a1fb13963bd6fc77f328be11af92d3c2d6f571b6ca93cbffd46bd6cd6df9106c20ae69b66fa05d171d1ce39f2ca7e49db5501f56715c6ad9bad96bca483802da058eb4ff47630bc88485d81cc5a2f433e430c8d0923ed1bb3a956a086e22858f50015eead9b8f345", 0x8f, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='blkio.bfq.time_recursive\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f00000000c0)={r4}, 0x8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r3, r4, 0x0, 0x2, &(0x7f00000001c0)='!\x00'}, 0x30) perf_event_open(&(0x7f0000000040)={0x3, 0x80, 0x40, 0x0, 0x1, 0x1, 0x0, 0x10000, 0x8, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x8, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x940, 0x7, 0x8000, 0x8, 0x7, 0xfff, 0x7fff, 0x0, 0x5}, r3, 0xc, r0, 0x9) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000200)=0xc9ab) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000240)) 21:42:12 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x2, 0x4}, 0x48) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000f80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40286608, &(0x7f00000005c0)=0x8) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="01000700bbbbbbbbbbbb18299052b838471a0e6a45e1b5319affffff0000000000000000000000000180c2000000685c816fce1ac4"]) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='cpuacct.usage_user\x00', 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x96, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x5, 0x1, @perf_bp={&(0x7f0000000440), 0xa}, 0x7, 0x0, 0x6, 0x2, 0x8, 0x0, 0x3ff, 0x0, 0x400, 0x0, 0xda}, 0x0, 0xa, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'wlan1\x00', 0x2}) write$cgroup_int(r0, &(0x7f0000000240)=0x80000001, 0x12) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f00000000c0)={0x2, &(0x7f00000014c0)=[{0x20}, {0x6}]}) r3 = openat$cgroup_ro(r1, &(0x7f0000000300)='blkio.bfq.avg_queue_size\x00', 0x0, 0x0) openat$cgroup_ro(r3, &(0x7f0000000340)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200)=0x880300, 0x806000) [ 44.541504][ T1348] EXT4-fs warning (device sda1): verify_group_input:161: Bad blocks count 0 [ 44.582129][ C1] BUG: kernel NULL pointer dereference, address: 0000000000000000 [ 44.589943][ C1] #PF: supervisor instruction fetch in kernel mode [ 44.596423][ C1] #PF: error_code(0x0010) - not-present page [ 44.602381][ C1] PGD 1e8ab1067 P4D 1e8ab1067 PUD 1eaac3067 PMD 0 [ 44.608871][ C1] Oops: 0010 [#1] PREEMPT SMP KASAN [ 44.614048][ C1] CPU: 1 PID: 1273 Comm: syz-executor.2 Tainted: G B 5.4.190-syzkaller-00008-g330fa791a029 #0 [ 44.625564][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/29/2022 [ 44.635606][ C1] RIP: 0010:0x0 [ 44.639055][ C1] Code: Bad RIP value. [ 44.643105][ C1] RSP: 0018:ffff8881f6f09d30 EFLAGS: 00010202 [ 44.649155][ C1] RAX: ffffffff81519a29 RBX: 0000000000000101 RCX: ffff8881f32dcec0 [ 44.657111][ C1] RDX: 0000000080000101 RSI: 0000000000000000 RDI: ffff8881d5e531c0 [ 44.665067][ C1] RBP: ffff8881d5e531e0 R08: ffffffff81519802 R09: ffffed103ede92f8 [ 44.673022][ C1] R10: ffffed103ede92f8 R11: 1ffff1103ede92f7 R12: 00000000ffff9b40 [ 44.680974][ C1] R13: 1ffff1103ede92f1 R14: 0000000000000000 R15: ffff8881d5e531c0 [ 44.688929][ C1] FS: 00007f6238f5f700(0000) GS:ffff8881f6f00000(0000) knlGS:0000000000000000 [ 44.697842][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 44.704412][ C1] CR2: ffffffffffffffd6 CR3: 00000001d5d44000 CR4: 00000000003406e0 [ 44.712369][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 44.720323][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 44.728277][ C1] Call Trace: [ 44.731545][ C1] [ 44.734387][ C1] call_timer_fn+0x31/0x350 [ 44.738876][ C1] expire_timers+0x21e/0x400 [ 44.743450][ C1] __run_timers+0x5b0/0x6b0 [ 44.747935][ C1] ? kvm_sched_clock_read+0x14/0x40 [ 44.753106][ C1] run_timer_softirq+0x46/0x80 [ 44.757844][ C1] __do_softirq+0x23e/0x643 [ 44.762320][ C1] irq_exit+0x195/0x1c0 [ 44.766444][ C1] smp_apic_timer_interrupt+0x113/0x440 [ 44.771958][ C1] apic_timer_interrupt+0xf/0x20 [ 44.776859][ C1] [ 44.779773][ C1] RIP: 0010:unwind_next_frame+0x72e/0x1e00 [ 44.785552][ C1] Code: 48 89 d8 48 c1 e8 03 42 8a 04 28 84 c0 74 65 89 d9 80 e1 07 38 c1 7c 5c be 02 00 00 00 48 89 df e8 07 08 5e 00 e9 d5 14 00 00 <48> 8b 44 24 68 42 80 3c 28 00 74 0d 4c 89 ff e8 2e 07 5e 00 48 8b [ 44.805128][ C1] RSP: 0018:ffff8881e150f120 EFLAGS: 00000297 ORIG_RAX: ffffffffffffff13 [ 44.813511][ C1] RAX: 0000000000000003 RBX: ffff8881e150f240 RCX: ffffffff85f5f59c [ 44.821458][ C1] RDX: ffffffff862ec540 RSI: ffffffff862ec540 RDI: ffffffff812eac96 [ 44.829401][ C1] RBP: ffffffff862ec544 R08: 0000000000000013 R09: ffff8881e150f258 [ 44.837352][ C1] R10: ffffed103c2a1e4d R11: 1ffff1103c2a1e4b R12: 1ffff1103c2a1e41 [ 44.845294][ C1] R13: dffffc0000000000 R14: ffff8881e150f208 R15: ffff8881e150f240 [ 44.853243][ C1] ? unwind_next_frame+0xe6/0x1e00 [ 44.858332][ C1] ? kernfs_new_node+0x95/0x160 [ 44.863157][ C1] ? stack_trace_save+0x170/0x170 [ 44.868154][ C1] arch_stack_walk+0x114/0x140 [ 44.872889][ C1] ? kernfs_new_node+0x95/0x160 [ 44.877709][ C1] stack_trace_save+0xce/0x170 [ 44.882443][ C1] __kasan_kmalloc+0x131/0x1e0 [ 44.887178][ C1] ? __kasan_kmalloc+0x131/0x1e0 [ 44.892086][ C1] ? kmem_cache_alloc+0xd0/0x210 [ 44.896998][ C1] ? __kernfs_new_node+0x8b/0x650 [ 44.902011][ C1] ? kernfs_new_node+0x95/0x160 [ 44.906871][ C1] ? __kernfs_new_node+0x8b/0x650 [ 44.911876][ C1] kmem_cache_alloc+0xd0/0x210 [ 44.916613][ C1] __kernfs_new_node+0x8b/0x650 [ 44.921438][ C1] ? mutex_lock+0x6c/0xc0 [ 44.925737][ C1] ? kernfs_activate+0x3fc/0x420 [ 44.930759][ C1] kernfs_new_node+0x95/0x160 [ 44.935410][ C1] __kernfs_create_file+0x45/0x260 [ 44.940490][ C1] sysfs_add_file_mode_ns+0x292/0x340 [ 44.945830][ C1] internal_create_group+0x4a4/0xe00 [ 44.951085][ C1] sysfs_create_groups+0x5d/0x130 [ 44.956080][ C1] device_add_attrs+0x87/0x370 [ 44.960811][ C1] device_add+0x505/0xbc0 [ 44.965114][ C1] netdev_register_kobject+0x178/0x310 [ 44.970543][ C1] register_netdevice+0xac8/0x1140 [ 44.976044][ C1] __ip_tunnel_create+0x246/0x2f0 [ 44.981135][ C1] ip_tunnel_init_net+0x230/0x6c0 [ 44.986150][ C1] vti_init_net+0x2a/0x130 [ 44.990542][ C1] ops_init+0x278/0x350 [ 44.994668][ C1] ? ops_init+0x285/0x350 [ 44.998966][ C1] setup_net+0x1bb/0x9e0 [ 45.003179][ C1] copy_net_ns+0x2d4/0x470 [ 45.007564][ C1] create_new_namespaces+0x440/0x5e0 [ 45.012832][ C1] copy_namespaces+0x169/0x1b0 [ 45.017570][ C1] copy_process+0x12a4/0x3200 [ 45.022219][ C1] ? do_futex+0x1307/0x1880 [ 45.026693][ C1] _do_fork+0x142/0x730 [ 45.030820][ C1] __x64_sys_clone+0x213/0x260 [ 45.035556][ C1] do_syscall_64+0xcb/0x1c0 [ 45.040035][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 45.045906][ C1] RIP: 0033:0x7f6239de9199 [ 45.050297][ C1] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 45.069894][ C1] RSP: 002b:00007f6238f5f118 EFLAGS: 00000202 ORIG_RAX: 0000000000000038 [ 45.078283][ C1] RAX: ffffffffffffffda RBX: 00007f6239efbf60 RCX: 00007f6239de9199 [ 45.086227][ C1] RDX: 0000000020000280 RSI: 0000000020000f60 RDI: 0000000064800280 [ 45.094176][ C1] RBP: 00007f6239e4313b R08: 0000000020000cc0 R09: 0000000020000cc0 [ 45.102130][ C1] R10: 0000000020000300 R11: 0000000000000202 R12: 0000000000000000 [ 45.110074][ C1] R13: 00007fff94898c8f R14: 00007f6238f5f300 R15: 0000000000022000 [ 45.118018][ C1] Modules linked in: [ 45.121886][ C1] CR2: 0000000000000000 [ 45.126008][ C1] ---[ end trace c5bb0fc3a808c28b ]--- [ 45.131435][ C1] RIP: 0010:0x0 [ 45.134868][ C1] Code: Bad RIP value. [ 45.138905][ C1] RSP: 0018:ffff8881f6f09d30 EFLAGS: 00010202 [ 45.144941][ C1] RAX: ffffffff81519a29 RBX: 0000000000000101 RCX: ffff8881f32dcec0 [ 45.152882][ C1] RDX: 0000000080000101 RSI: 0000000000000000 RDI: ffff8881d5e531c0 [ 45.160822][ C1] RBP: ffff8881d5e531e0 R08: ffffffff81519802 R09: ffffed103ede92f8 [ 45.168775][ C1] R10: ffffed103ede92f8 R11: 1ffff1103ede92f7 R12: 00000000ffff9b40 [ 45.176716][ C1] R13: 1ffff1103ede92f1 R14: 0000000000000000 R15: ffff8881d5e531c0 [ 45.184658][ C1] FS: 00007f6238f5f700(0000) GS:ffff8881f6f00000(0000) knlGS:0000000000000000 [ 45.193554][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 45.200117][ C1] CR2: ffffffffffffffd6 CR3: 00000001d5d44000 CR4: 00000000003406e0 [ 45.208065][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 45.216009][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 45.223950][ C1] Kernel panic - not syncing: Fatal exception in interrupt [ 45.231295][ C1] Kernel Offset: disabled [ 45.235600][ C1] Rebooting in 86400 seconds..