Warning: Permanently added '10.128.1.83' (ECDSA) to the list of known hosts. 2023/02/19 15:48:46 fuzzer started 2023/02/19 15:48:46 dialing manager at 10.128.0.169:43599 syzkaller login: [ 65.024852][ T5075] cgroup: Unknown subsys name 'net' [ 65.181397][ T5075] cgroup: Unknown subsys name 'rlimit' 2023/02/19 15:48:46 syscalls: 129 2023/02/19 15:48:46 code coverage: enabled 2023/02/19 15:48:46 comparison tracing: enabled 2023/02/19 15:48:46 extra coverage: enabled 2023/02/19 15:48:46 delay kcov mmap: enabled 2023/02/19 15:48:46 setuid sandbox: enabled 2023/02/19 15:48:46 namespace sandbox: enabled 2023/02/19 15:48:46 Android sandbox: /sys/fs/selinux/policy does not exist 2023/02/19 15:48:46 fault injection: enabled 2023/02/19 15:48:46 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/02/19 15:48:46 net packet injection: enabled 2023/02/19 15:48:46 net device setup: enabled 2023/02/19 15:48:46 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/02/19 15:48:46 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/02/19 15:48:46 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/02/19 15:48:46 USB emulation: enabled 2023/02/19 15:48:46 hci packet injection: enabled 2023/02/19 15:48:46 wifi device emulation: enabled 2023/02/19 15:48:46 802.15.4 emulation: enabled 2023/02/19 15:48:47 fetching corpus: 50, signal 42652/44526 (executing program) 2023/02/19 15:48:47 fetching corpus: 100, signal 57275/60915 (executing program) 2023/02/19 15:48:47 fetching corpus: 150, signal 65306/70698 (executing program) 2023/02/19 15:48:47 fetching corpus: 200, signal 75921/82963 (executing program) 2023/02/19 15:48:47 fetching corpus: 250, signal 82482/91191 (executing program) 2023/02/19 15:48:47 fetching corpus: 300, signal 89580/99920 (executing program) 2023/02/19 15:48:47 fetching corpus: 350, signal 96238/108169 (executing program) 2023/02/19 15:48:47 fetching corpus: 400, signal 101348/114853 (executing program) 2023/02/19 15:48:48 fetching corpus: 450, signal 104831/119935 (executing program) 2023/02/19 15:48:48 fetching corpus: 500, signal 107840/124490 (executing program) 2023/02/19 15:48:48 fetching corpus: 550, signal 111308/129499 (executing program) 2023/02/19 15:48:48 fetching corpus: 600, signal 114498/134263 (executing program) 2023/02/19 15:48:48 fetching corpus: 650, signal 117549/138852 (executing program) 2023/02/19 15:48:48 fetching corpus: 700, signal 121596/144392 (executing program) 2023/02/19 15:48:48 fetching corpus: 750, signal 125195/149466 (executing program) 2023/02/19 15:48:48 fetching corpus: 800, signal 127346/153110 (executing program) 2023/02/19 15:48:49 fetching corpus: 850, signal 129559/156812 (executing program) 2023/02/19 15:48:49 fetching corpus: 900, signal 132250/160970 (executing program) 2023/02/19 15:48:49 fetching corpus: 950, signal 134737/164869 (executing program) 2023/02/19 15:48:49 fetching corpus: 1000, signal 137787/169299 (executing program) 2023/02/19 15:48:49 fetching corpus: 1050, signal 139577/172581 (executing program) 2023/02/19 15:48:49 fetching corpus: 1100, signal 142743/177116 (executing program) 2023/02/19 15:48:49 fetching corpus: 1150, signal 145358/181117 (executing program) 2023/02/19 15:48:49 fetching corpus: 1200, signal 147248/184474 (executing program) 2023/02/19 15:48:49 fetching corpus: 1250, signal 149289/187907 (executing program) 2023/02/19 15:48:50 fetching corpus: 1300, signal 152322/192226 (executing program) 2023/02/19 15:48:50 fetching corpus: 1350, signal 153869/195189 (executing program) 2023/02/19 15:48:50 fetching corpus: 1400, signal 154980/197757 (executing program) 2023/02/19 15:48:50 fetching corpus: 1450, signal 157376/201493 (executing program) 2023/02/19 15:48:50 fetching corpus: 1500, signal 159082/204606 (executing program) 2023/02/19 15:48:50 fetching corpus: 1550, signal 161345/208199 (executing program) 2023/02/19 15:48:50 fetching corpus: 1600, signal 162911/211111 (executing program) 2023/02/19 15:48:50 fetching corpus: 1650, signal 164946/214462 (executing program) 2023/02/19 15:48:51 fetching corpus: 1700, signal 166934/217745 (executing program) 2023/02/19 15:48:51 fetching corpus: 1750, signal 168262/220419 (executing program) 2023/02/19 15:48:51 fetching corpus: 1800, signal 170186/223595 (executing program) 2023/02/19 15:48:51 fetching corpus: 1850, signal 171860/226582 (executing program) 2023/02/19 15:48:51 fetching corpus: 1900, signal 173334/229381 (executing program) 2023/02/19 15:48:51 fetching corpus: 1950, signal 175101/232374 (executing program) 2023/02/19 15:48:51 fetching corpus: 2000, signal 176968/235491 (executing program) 2023/02/19 15:48:51 fetching corpus: 2050, signal 177902/237802 (executing program) 2023/02/19 15:48:52 fetching corpus: 2100, signal 179444/240589 (executing program) 2023/02/19 15:48:52 fetching corpus: 2150, signal 180869/243287 (executing program) 2023/02/19 15:48:52 fetching corpus: 2200, signal 182329/246029 (executing program) 2023/02/19 15:48:52 fetching corpus: 2250, signal 183804/248729 (executing program) 2023/02/19 15:48:52 fetching corpus: 2300, signal 185548/251662 (executing program) 2023/02/19 15:48:52 fetching corpus: 2350, signal 187280/254522 (executing program) 2023/02/19 15:48:52 fetching corpus: 2400, signal 188238/256759 (executing program) 2023/02/19 15:48:52 fetching corpus: 2450, signal 190008/259694 (executing program) [ 71.426762][ T1212] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.433270][ T1212] ieee802154 phy1 wpan1: encryption failed: -22 2023/02/19 15:48:53 fetching corpus: 2500, signal 191438/262354 (executing program) 2023/02/19 15:48:53 fetching corpus: 2550, signal 192736/264865 (executing program) 2023/02/19 15:48:53 fetching corpus: 2600, signal 193986/267340 (executing program) 2023/02/19 15:48:53 fetching corpus: 2650, signal 195337/269881 (executing program) 2023/02/19 15:48:53 fetching corpus: 2700, signal 196570/272319 (executing program) 2023/02/19 15:48:53 fetching corpus: 2750, signal 197523/274523 (executing program) 2023/02/19 15:48:53 fetching corpus: 2800, signal 198473/276721 (executing program) 2023/02/19 15:48:53 fetching corpus: 2850, signal 199352/278854 (executing program) 2023/02/19 15:48:53 fetching corpus: 2900, signal 200846/281451 (executing program) 2023/02/19 15:48:54 fetching corpus: 2950, signal 202070/283823 (executing program) 2023/02/19 15:48:54 fetching corpus: 3000, signal 203285/286185 (executing program) 2023/02/19 15:48:54 fetching corpus: 3050, signal 204458/288489 (executing program) 2023/02/19 15:48:54 fetching corpus: 3100, signal 205691/290892 (executing program) 2023/02/19 15:48:54 fetching corpus: 3150, signal 206948/293255 (executing program) 2023/02/19 15:48:54 fetching corpus: 3200, signal 207990/295484 (executing program) 2023/02/19 15:48:54 fetching corpus: 3250, signal 209145/297767 (executing program) 2023/02/19 15:48:55 fetching corpus: 3300, signal 210533/300264 (executing program) 2023/02/19 15:48:55 fetching corpus: 3350, signal 211179/302129 (executing program) 2023/02/19 15:48:55 fetching corpus: 3400, signal 212141/304245 (executing program) 2023/02/19 15:48:55 fetching corpus: 3450, signal 213157/306394 (executing program) 2023/02/19 15:48:55 fetching corpus: 3500, signal 213815/308298 (executing program) 2023/02/19 15:48:55 fetching corpus: 3550, signal 214889/310499 (executing program) 2023/02/19 15:48:55 fetching corpus: 3600, signal 215890/312673 (executing program) 2023/02/19 15:48:56 fetching corpus: 3650, signal 216799/314721 (executing program) 2023/02/19 15:48:56 fetching corpus: 3700, signal 217831/316851 (executing program) 2023/02/19 15:48:56 fetching corpus: 3750, signal 218623/318804 (executing program) 2023/02/19 15:48:56 fetching corpus: 3800, signal 219638/320891 (executing program) 2023/02/19 15:48:56 fetching corpus: 3850, signal 220349/322756 (executing program) 2023/02/19 15:48:56 fetching corpus: 3900, signal 221350/324883 (executing program) 2023/02/19 15:48:56 fetching corpus: 3950, signal 222127/326800 (executing program) 2023/02/19 15:48:56 fetching corpus: 4000, signal 223061/328864 (executing program) 2023/02/19 15:48:57 fetching corpus: 4050, signal 223985/330935 (executing program) 2023/02/19 15:48:57 fetching corpus: 4100, signal 225050/333042 (executing program) 2023/02/19 15:48:57 fetching corpus: 4150, signal 226054/335098 (executing program) 2023/02/19 15:48:57 fetching corpus: 4200, signal 227125/337212 (executing program) 2023/02/19 15:48:57 fetching corpus: 4250, signal 228140/339295 (executing program) 2023/02/19 15:48:57 fetching corpus: 4300, signal 229131/341359 (executing program) 2023/02/19 15:48:57 fetching corpus: 4350, signal 229849/343180 (executing program) 2023/02/19 15:48:57 fetching corpus: 4400, signal 230469/344933 (executing program) 2023/02/19 15:48:58 fetching corpus: 4450, signal 231678/347127 (executing program) 2023/02/19 15:48:58 fetching corpus: 4500, signal 232417/348981 (executing program) 2023/02/19 15:48:58 fetching corpus: 4550, signal 233351/350970 (executing program) 2023/02/19 15:48:58 fetching corpus: 4600, signal 234194/352904 (executing program) 2023/02/19 15:48:58 fetching corpus: 4650, signal 234992/354764 (executing program) 2023/02/19 15:48:58 fetching corpus: 4700, signal 235829/356639 (executing program) 2023/02/19 15:48:58 fetching corpus: 4750, signal 236769/358584 (executing program) 2023/02/19 15:48:58 fetching corpus: 4800, signal 237511/360394 (executing program) 2023/02/19 15:48:59 fetching corpus: 4850, signal 238144/362107 (executing program) 2023/02/19 15:48:59 fetching corpus: 4900, signal 239212/364221 (executing program) 2023/02/19 15:48:59 fetching corpus: 4950, signal 239984/366047 (executing program) 2023/02/19 15:48:59 fetching corpus: 5000, signal 241217/368151 (executing program) 2023/02/19 15:48:59 fetching corpus: 5050, signal 241926/369895 (executing program) 2023/02/19 15:48:59 fetching corpus: 5100, signal 242758/371760 (executing program) 2023/02/19 15:48:59 fetching corpus: 5150, signal 243305/373415 (executing program) 2023/02/19 15:49:00 fetching corpus: 5200, signal 243995/375140 (executing program) 2023/02/19 15:49:00 fetching corpus: 5250, signal 244639/376837 (executing program) 2023/02/19 15:49:00 fetching corpus: 5300, signal 245248/378544 (executing program) 2023/02/19 15:49:00 fetching corpus: 5350, signal 245747/380150 (executing program) 2023/02/19 15:49:00 fetching corpus: 5400, signal 246431/381864 (executing program) 2023/02/19 15:49:00 fetching corpus: 5450, signal 247174/383638 (executing program) 2023/02/19 15:49:00 fetching corpus: 5500, signal 247777/385322 (executing program) 2023/02/19 15:49:00 fetching corpus: 5550, signal 248568/387118 (executing program) 2023/02/19 15:49:00 fetching corpus: 5600, signal 249347/388838 (executing program) 2023/02/19 15:49:01 fetching corpus: 5650, signal 249884/390459 (executing program) 2023/02/19 15:49:01 fetching corpus: 5700, signal 250469/392107 (executing program) 2023/02/19 15:49:01 fetching corpus: 5750, signal 251074/393755 (executing program) 2023/02/19 15:49:01 fetching corpus: 5800, signal 251657/395389 (executing program) 2023/02/19 15:49:01 fetching corpus: 5850, signal 252514/397173 (executing program) 2023/02/19 15:49:01 fetching corpus: 5900, signal 253234/398804 (executing program) 2023/02/19 15:49:01 fetching corpus: 5950, signal 253723/400370 (executing program) 2023/02/19 15:49:01 fetching corpus: 6000, signal 254472/402064 (executing program) 2023/02/19 15:49:02 fetching corpus: 6050, signal 254954/403588 (executing program) 2023/02/19 15:49:02 fetching corpus: 6100, signal 255701/405308 (executing program) 2023/02/19 15:49:02 fetching corpus: 6150, signal 256726/407159 (executing program) 2023/02/19 15:49:02 fetching corpus: 6200, signal 257433/408860 (executing program) 2023/02/19 15:49:02 fetching corpus: 6250, signal 258342/410690 (executing program) 2023/02/19 15:49:02 fetching corpus: 6300, signal 258923/412270 (executing program) 2023/02/19 15:49:02 fetching corpus: 6350, signal 260021/414175 (executing program) 2023/02/19 15:49:02 fetching corpus: 6400, signal 260809/415857 (executing program) 2023/02/19 15:49:03 fetching corpus: 6450, signal 261279/417334 (executing program) 2023/02/19 15:49:03 fetching corpus: 6500, signal 261975/418976 (executing program) [ 81.666816][ T14] cfg80211: failed to load regulatory.db 2023/02/19 15:49:03 fetching corpus: 6550, signal 262480/420475 (executing program) 2023/02/19 15:49:03 fetching corpus: 6600, signal 263185/422122 (executing program) 2023/02/19 15:49:03 fetching corpus: 6650, signal 263852/423732 (executing program) 2023/02/19 15:49:03 fetching corpus: 6700, signal 264318/425212 (executing program) 2023/02/19 15:49:03 fetching corpus: 6750, signal 265009/426808 (executing program) 2023/02/19 15:49:04 fetching corpus: 6800, signal 265644/428375 (executing program) 2023/02/19 15:49:04 fetching corpus: 6850, signal 266523/430124 (executing program) 2023/02/19 15:49:04 fetching corpus: 6900, signal 267169/431718 (executing program) 2023/02/19 15:49:04 fetching corpus: 6950, signal 267693/433224 (executing program) 2023/02/19 15:49:04 fetching corpus: 7000, signal 268505/434881 (executing program) 2023/02/19 15:49:04 fetching corpus: 7050, signal 268858/436283 (executing program) 2023/02/19 15:49:04 fetching corpus: 7100, signal 269551/437838 (executing program) 2023/02/19 15:49:04 fetching corpus: 7150, signal 270005/439306 (executing program) 2023/02/19 15:49:05 fetching corpus: 7200, signal 270580/440842 (executing program) 2023/02/19 15:49:05 fetching corpus: 7250, signal 271293/442429 (executing program) 2023/02/19 15:49:05 fetching corpus: 7300, signal 272128/444087 (executing program) 2023/02/19 15:49:05 fetching corpus: 7350, signal 272565/445496 (executing program) 2023/02/19 15:49:05 fetching corpus: 7400, signal 273137/446976 (executing program) 2023/02/19 15:49:05 fetching corpus: 7450, signal 273759/448492 (executing program) 2023/02/19 15:49:05 fetching corpus: 7500, signal 274162/449891 (executing program) 2023/02/19 15:49:06 fetching corpus: 7550, signal 274827/451421 (executing program) 2023/02/19 15:49:06 fetching corpus: 7600, signal 275562/453021 (executing program) 2023/02/19 15:49:06 fetching corpus: 7650, signal 276210/454534 (executing program) 2023/02/19 15:49:06 fetching corpus: 7700, signal 276774/456003 (executing program) 2023/02/19 15:49:06 fetching corpus: 7750, signal 277619/457651 (executing program) 2023/02/19 15:49:06 fetching corpus: 7800, signal 278073/459052 (executing program) 2023/02/19 15:49:07 fetching corpus: 7850, signal 278682/460501 (executing program) 2023/02/19 15:49:07 fetching corpus: 7900, signal 279153/461900 (executing program) 2023/02/19 15:49:07 fetching corpus: 7950, signal 279599/463260 (executing program) 2023/02/19 15:49:07 fetching corpus: 8000, signal 280137/464672 (executing program) 2023/02/19 15:49:07 fetching corpus: 8050, signal 280672/466109 (executing program) 2023/02/19 15:49:07 fetching corpus: 8100, signal 281247/467576 (executing program) 2023/02/19 15:49:07 fetching corpus: 8150, signal 281847/469037 (executing program) 2023/02/19 15:49:07 fetching corpus: 8200, signal 282527/470533 (executing program) 2023/02/19 15:49:08 fetching corpus: 8250, signal 282955/471879 (executing program) 2023/02/19 15:49:08 fetching corpus: 8300, signal 283544/473311 (executing program) 2023/02/19 15:49:08 fetching corpus: 8350, signal 283938/474691 (executing program) 2023/02/19 15:49:08 fetching corpus: 8400, signal 284326/476048 (executing program) 2023/02/19 15:49:08 fetching corpus: 8450, signal 284845/477411 (executing program) 2023/02/19 15:49:08 fetching corpus: 8500, signal 285290/478740 (executing program) 2023/02/19 15:49:08 fetching corpus: 8550, signal 285792/480148 (executing program) 2023/02/19 15:49:08 fetching corpus: 8600, signal 286239/481479 (executing program) 2023/02/19 15:49:08 fetching corpus: 8650, signal 286858/482906 (executing program) 2023/02/19 15:49:08 fetching corpus: 8700, signal 287337/484288 (executing program) 2023/02/19 15:49:09 fetching corpus: 8750, signal 287692/485600 (executing program) 2023/02/19 15:49:09 fetching corpus: 8800, signal 288012/486859 (executing program) 2023/02/19 15:49:09 fetching corpus: 8850, signal 288430/488224 (executing program) 2023/02/19 15:49:09 fetching corpus: 8900, signal 288860/489530 (executing program) 2023/02/19 15:49:09 fetching corpus: 8950, signal 289313/490875 (executing program) 2023/02/19 15:49:09 fetching corpus: 9000, signal 289865/492283 (executing program) 2023/02/19 15:49:09 fetching corpus: 9050, signal 290438/493689 (executing program) 2023/02/19 15:49:10 fetching corpus: 9100, signal 290942/495071 (executing program) 2023/02/19 15:49:10 fetching corpus: 9150, signal 291604/496483 (executing program) 2023/02/19 15:49:10 fetching corpus: 9200, signal 292030/497764 (executing program) 2023/02/19 15:49:10 fetching corpus: 9250, signal 292436/499053 (executing program) 2023/02/19 15:49:10 fetching corpus: 9300, signal 292926/500355 (executing program) 2023/02/19 15:49:10 fetching corpus: 9350, signal 293503/501712 (executing program) 2023/02/19 15:49:10 fetching corpus: 9400, signal 294080/503043 (executing program) 2023/02/19 15:49:10 fetching corpus: 9450, signal 294569/504399 (executing program) 2023/02/19 15:49:11 fetching corpus: 9500, signal 294841/505561 (executing program) 2023/02/19 15:49:11 fetching corpus: 9550, signal 295444/506937 (executing program) 2023/02/19 15:49:11 fetching corpus: 9600, signal 295997/508243 (executing program) 2023/02/19 15:49:11 fetching corpus: 9650, signal 296303/509473 (executing program) 2023/02/19 15:49:11 fetching corpus: 9700, signal 296836/510790 (executing program) 2023/02/19 15:49:11 fetching corpus: 9750, signal 297297/512105 (executing program) 2023/02/19 15:49:11 fetching corpus: 9800, signal 297550/513354 (executing program) 2023/02/19 15:49:11 fetching corpus: 9850, signal 297877/514589 (executing program) 2023/02/19 15:49:11 fetching corpus: 9900, signal 298236/515855 (executing program) 2023/02/19 15:49:12 fetching corpus: 9950, signal 298647/517086 (executing program) 2023/02/19 15:49:12 fetching corpus: 10000, signal 299093/518337 (executing program) 2023/02/19 15:49:12 fetching corpus: 10050, signal 299401/519551 (executing program) 2023/02/19 15:49:12 fetching corpus: 10100, signal 299871/520797 (executing program) 2023/02/19 15:49:12 fetching corpus: 10150, signal 300304/522043 (executing program) 2023/02/19 15:49:12 fetching corpus: 10200, signal 300610/523243 (executing program) 2023/02/19 15:49:12 fetching corpus: 10250, signal 301490/524664 (executing program) 2023/02/19 15:49:12 fetching corpus: 10300, signal 301929/525924 (executing program) 2023/02/19 15:49:13 fetching corpus: 10350, signal 302451/527207 (executing program) 2023/02/19 15:49:13 fetching corpus: 10400, signal 302949/528494 (executing program) 2023/02/19 15:49:13 fetching corpus: 10450, signal 303297/529744 (executing program) 2023/02/19 15:49:13 fetching corpus: 10500, signal 303863/531007 (executing program) 2023/02/19 15:49:13 fetching corpus: 10550, signal 304169/532196 (executing program) 2023/02/19 15:49:13 fetching corpus: 10600, signal 304437/533376 (executing program) 2023/02/19 15:49:13 fetching corpus: 10650, signal 304930/534607 (executing program) 2023/02/19 15:49:13 fetching corpus: 10700, signal 305383/535868 (executing program) 2023/02/19 15:49:14 fetching corpus: 10750, signal 305862/537098 (executing program) 2023/02/19 15:49:14 fetching corpus: 10800, signal 306208/538282 (executing program) 2023/02/19 15:49:14 fetching corpus: 10850, signal 306580/539488 (executing program) 2023/02/19 15:49:14 fetching corpus: 10900, signal 306941/540675 (executing program) 2023/02/19 15:49:14 fetching corpus: 10950, signal 307341/541894 (executing program) 2023/02/19 15:49:14 fetching corpus: 11000, signal 307656/543062 (executing program) 2023/02/19 15:49:14 fetching corpus: 11050, signal 308066/544301 (executing program) 2023/02/19 15:49:14 fetching corpus: 11100, signal 308514/545549 (executing program) 2023/02/19 15:49:14 fetching corpus: 11150, signal 309079/546830 (executing program) 2023/02/19 15:49:15 fetching corpus: 11200, signal 309599/548061 (executing program) 2023/02/19 15:49:15 fetching corpus: 11250, signal 309973/549198 (executing program) 2023/02/19 15:49:15 fetching corpus: 11300, signal 310407/550422 (executing program) 2023/02/19 15:49:15 fetching corpus: 11350, signal 310881/551644 (executing program) 2023/02/19 15:49:15 fetching corpus: 11400, signal 311221/552806 (executing program) 2023/02/19 15:49:15 fetching corpus: 11450, signal 311577/553967 (executing program) 2023/02/19 15:49:15 fetching corpus: 11500, signal 312097/555177 (executing program) 2023/02/19 15:49:15 fetching corpus: 11550, signal 312435/556298 (executing program) 2023/02/19 15:49:16 fetching corpus: 11600, signal 312860/557481 (executing program) 2023/02/19 15:49:16 fetching corpus: 11650, signal 313200/558660 (executing program) 2023/02/19 15:49:16 fetching corpus: 11700, signal 313660/559841 (executing program) 2023/02/19 15:49:16 fetching corpus: 11750, signal 314112/561003 (executing program) 2023/02/19 15:49:16 fetching corpus: 11800, signal 314556/562207 (executing program) 2023/02/19 15:49:16 fetching corpus: 11850, signal 314956/563367 (executing program) 2023/02/19 15:49:16 fetching corpus: 11900, signal 315278/564497 (executing program) 2023/02/19 15:49:16 fetching corpus: 11950, signal 315704/565695 (executing program) 2023/02/19 15:49:17 fetching corpus: 12000, signal 316170/566849 (executing program) 2023/02/19 15:49:17 fetching corpus: 12050, signal 316599/568015 (executing program) 2023/02/19 15:49:17 fetching corpus: 12100, signal 316994/569140 (executing program) 2023/02/19 15:49:17 fetching corpus: 12150, signal 317257/570280 (executing program) 2023/02/19 15:49:17 fetching corpus: 12200, signal 317716/571487 (executing program) 2023/02/19 15:49:17 fetching corpus: 12250, signal 318057/572579 (executing program) 2023/02/19 15:49:17 fetching corpus: 12300, signal 318633/573781 (executing program) 2023/02/19 15:49:17 fetching corpus: 12350, signal 319093/574959 (executing program) 2023/02/19 15:49:18 fetching corpus: 12400, signal 319531/576114 (executing program) 2023/02/19 15:49:18 fetching corpus: 12450, signal 319868/577242 (executing program) 2023/02/19 15:49:18 fetching corpus: 12500, signal 320231/578365 (executing program) 2023/02/19 15:49:18 fetching corpus: 12550, signal 320483/579428 (executing program) 2023/02/19 15:49:18 fetching corpus: 12600, signal 320825/580562 (executing program) 2023/02/19 15:49:18 fetching corpus: 12650, signal 321097/581664 (executing program) 2023/02/19 15:49:18 fetching corpus: 12700, signal 321504/582781 (executing program) 2023/02/19 15:49:19 fetching corpus: 12750, signal 321890/583891 (executing program) 2023/02/19 15:49:19 fetching corpus: 12800, signal 322240/585004 (executing program) 2023/02/19 15:49:19 fetching corpus: 12850, signal 322730/586127 (executing program) 2023/02/19 15:49:19 fetching corpus: 12900, signal 323121/587232 (executing program) 2023/02/19 15:49:19 fetching corpus: 12950, signal 323553/588338 (executing program) 2023/02/19 15:49:19 fetching corpus: 13000, signal 323926/589422 (executing program) 2023/02/19 15:49:19 fetching corpus: 13050, signal 324276/590534 (executing program) 2023/02/19 15:49:19 fetching corpus: 13100, signal 324606/591649 (executing program) 2023/02/19 15:49:19 fetching corpus: 13150, signal 324968/592695 (executing program) 2023/02/19 15:49:19 fetching corpus: 13200, signal 325255/593806 (executing program) 2023/02/19 15:49:20 fetching corpus: 13250, signal 325624/594901 (executing program) 2023/02/19 15:49:20 fetching corpus: 13300, signal 325937/595997 (executing program) 2023/02/19 15:49:20 fetching corpus: 13350, signal 326244/597068 (executing program) 2023/02/19 15:49:20 fetching corpus: 13400, signal 326683/598130 (executing program) 2023/02/19 15:49:20 fetching corpus: 13450, signal 327036/599199 (executing program) 2023/02/19 15:49:20 fetching corpus: 13500, signal 327341/600314 (executing program) 2023/02/19 15:49:20 fetching corpus: 13550, signal 327711/601374 (executing program) 2023/02/19 15:49:20 fetching corpus: 13561, signal 327821/602395 (executing program) 2023/02/19 15:49:20 fetching corpus: 13561, signal 327821/603423 (executing program) 2023/02/19 15:49:20 fetching corpus: 13561, signal 327821/604404 (executing program) 2023/02/19 15:49:20 fetching corpus: 13561, signal 327821/605370 (executing program) 2023/02/19 15:49:20 fetching corpus: 13561, signal 327821/606365 (executing program) 2023/02/19 15:49:20 fetching corpus: 13561, signal 327821/607347 (executing program) 2023/02/19 15:49:20 fetching corpus: 13561, signal 327821/608339 (executing program) 2023/02/19 15:49:20 fetching corpus: 13561, signal 327821/609352 (executing program) 2023/02/19 15:49:20 fetching corpus: 13561, signal 327821/610344 (executing program) 2023/02/19 15:49:20 fetching corpus: 13561, signal 327821/611322 (executing program) 2023/02/19 15:49:20 fetching corpus: 13561, signal 327821/612315 (executing program) 2023/02/19 15:49:20 fetching corpus: 13561, signal 327821/613342 (executing program) 2023/02/19 15:49:20 fetching corpus: 13561, signal 327821/614368 (executing program) 2023/02/19 15:49:20 fetching corpus: 13561, signal 327821/615377 (executing program) 2023/02/19 15:49:20 fetching corpus: 13561, signal 327821/616362 (executing program) 2023/02/19 15:49:21 fetching corpus: 13561, signal 327821/617407 (executing program) 2023/02/19 15:49:21 fetching corpus: 13561, signal 327821/618411 (executing program) 2023/02/19 15:49:21 fetching corpus: 13561, signal 327821/619427 (executing program) 2023/02/19 15:49:21 fetching corpus: 13561, signal 327821/620445 (executing program) 2023/02/19 15:49:21 fetching corpus: 13561, signal 327821/621448 (executing program) 2023/02/19 15:49:21 fetching corpus: 13561, signal 327821/622463 (executing program) 2023/02/19 15:49:21 fetching corpus: 13561, signal 327821/623443 (executing program) 2023/02/19 15:49:21 fetching corpus: 13561, signal 327821/624444 (executing program) 2023/02/19 15:49:21 fetching corpus: 13561, signal 327821/625434 (executing program) 2023/02/19 15:49:21 fetching corpus: 13561, signal 327821/626499 (executing program) 2023/02/19 15:49:21 fetching corpus: 13561, signal 327821/627513 (executing program) 2023/02/19 15:49:21 fetching corpus: 13561, signal 327821/628536 (executing program) 2023/02/19 15:49:21 fetching corpus: 13561, signal 327821/629586 (executing program) 2023/02/19 15:49:21 fetching corpus: 13561, signal 327821/630608 (executing program) 2023/02/19 15:49:21 fetching corpus: 13561, signal 327821/631594 (executing program) 2023/02/19 15:49:21 fetching corpus: 13561, signal 327821/632589 (executing program) 2023/02/19 15:49:21 fetching corpus: 13561, signal 327821/633578 (executing program) 2023/02/19 15:49:21 fetching corpus: 13561, signal 327821/634584 (executing program) 2023/02/19 15:49:21 fetching corpus: 13561, signal 327821/635617 (executing program) 2023/02/19 15:49:21 fetching corpus: 13561, signal 327821/636639 (executing program) 2023/02/19 15:49:21 fetching corpus: 13561, signal 327821/637651 (executing program) 2023/02/19 15:49:21 fetching corpus: 13561, signal 327821/638614 (executing program) 2023/02/19 15:49:21 fetching corpus: 13561, signal 327821/639625 (executing program) 2023/02/19 15:49:21 fetching corpus: 13561, signal 327821/640667 (executing program) 2023/02/19 15:49:21 fetching corpus: 13561, signal 327821/641647 (executing program) 2023/02/19 15:49:21 fetching corpus: 13561, signal 327821/642622 (executing program) 2023/02/19 15:49:21 fetching corpus: 13561, signal 327821/643609 (executing program) 2023/02/19 15:49:21 fetching corpus: 13561, signal 327821/644634 (executing program) 2023/02/19 15:49:21 fetching corpus: 13561, signal 327821/645643 (executing program) 2023/02/19 15:49:21 fetching corpus: 13561, signal 327821/646655 (executing program) 2023/02/19 15:49:21 fetching corpus: 13561, signal 327821/647660 (executing program) 2023/02/19 15:49:21 fetching corpus: 13561, signal 327821/648671 (executing program) 2023/02/19 15:49:21 fetching corpus: 13561, signal 327821/649720 (executing program) 2023/02/19 15:49:21 fetching corpus: 13561, signal 327821/650762 (executing program) 2023/02/19 15:49:21 fetching corpus: 13561, signal 327821/651819 (executing program) 2023/02/19 15:49:21 fetching corpus: 13561, signal 327821/652795 (executing program) 2023/02/19 15:49:21 fetching corpus: 13561, signal 327821/653822 (executing program) 2023/02/19 15:49:21 fetching corpus: 13561, signal 327821/654837 (executing program) 2023/02/19 15:49:21 fetching corpus: 13561, signal 327821/655868 (executing program) 2023/02/19 15:49:21 fetching corpus: 13561, signal 327821/656870 (executing program) 2023/02/19 15:49:21 fetching corpus: 13561, signal 327821/657862 (executing program) 2023/02/19 15:49:21 fetching corpus: 13561, signal 327821/658913 (executing program) 2023/02/19 15:49:21 fetching corpus: 13561, signal 327821/659917 (executing program) 2023/02/19 15:49:21 fetching corpus: 13561, signal 327821/660917 (executing program) 2023/02/19 15:49:21 fetching corpus: 13561, signal 327821/661936 (executing program) 2023/02/19 15:49:21 fetching corpus: 13561, signal 327821/661936 (executing program) 2023/02/19 15:49:23 starting 6 fuzzer processes 15:49:23 executing program 0: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x10) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001100)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x33, 0x33, 0x3, [@datasec={0x10, 0x1, 0x0, 0xf, 0x3, [{0x2, 0x1, 0x9}], "bdb56b"}, @volatile={0x0, 0x0, 0x0, 0x9, 0x4}, @ptr={0x1, 0x0, 0x0, 0x2, 0x5}]}, {0x0, [0x0]}}, &(0x7f0000000100)=""/4096, 0x4f, 0x1000, 0x1}, 0x20) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001140)=@base={0x18, 0x13, 0x0, 0x20, 0x611, r0, 0x3, '\x00', 0x0, r1, 0x2}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001440)={&(0x7f00000011c0)="38998d06", &(0x7f0000001200)=""/199, &(0x7f0000001300)="55636d14d73ba42424c9d3fd7b2387e788cce3eaab20a58ba93a10202b86ada58937dbf6296bff4b4ffe46384c34c12d021df4333126504ae0ba9d344cf2dfab693d02961a3023aa85788dfc87db3abd42b9", &(0x7f0000001380)="c2c461caca62fb85b40b38f14142fe73c4d735a32f04cc9c9719ff7182ef59bc8e4583f0c5e1038784f6cb9a33477b05abb61f75e162a781e8add82c7e2a2392722d75ca86a66dd1d45ce30e5f9dc44664f5a85e9954de26acb150ff8bd00f12da5c318289c02e62c19b660211f38e634cf088742533f3bfbfe86527cfbad1d1d8de", 0x3}, 0x38) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001600)={&(0x7f0000001480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x9c, 0x9c, 0x5, [@volatile={0x7, 0x0, 0x0, 0x9, 0x5}, @union={0x10, 0x9, 0x0, 0x5, 0x1, 0x8000, [{0x5, 0x1, 0x8}, {0x4, 0x1, 0x1b}, {0x2, 0x1, 0x7}, {0xb, 0x1, 0x6}, {0x4, 0x4, 0x1}, {0xc, 0x2, 0x5}, {0xa, 0x4, 0x3}, {0xb, 0x1, 0xfffffffa}, {0xc, 0x3, 0x7}]}, @volatile={0x7, 0x0, 0x0, 0x9, 0x2}, @fwd={0x6}]}, {0x0, [0x4f, 0x30, 0x30]}}, &(0x7f0000001540)=""/152, 0xb9, 0x98}, 0x20) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000001640)=@bloom_filter={0x1e, 0x7db80000, 0x1000, 0x6, 0x12, 0xffffffffffffffff, 0x8, '\x00', 0x0, r3, 0x2, 0x3, 0x4, 0x1}, 0x48) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000016c0)=@base={0x1c, 0xffffffff, 0x401, 0x0, 0xcc5, r0, 0x40, '\x00', 0x0, r1, 0x2, 0x1, 0x5}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001900)={r4, 0x58, &(0x7f0000001880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r8 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001b00)={&(0x7f0000001940)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x12a, 0x12a, 0x5, [@enum={0x2, 0x3, 0x0, 0x6, 0x4, [{0x10, 0x75}, {0x10, 0x7f}, {0xa, 0x40}]}, @datasec={0x3, 0x5, 0x0, 0xf, 0x2, [{0x2, 0x1, 0x3}, {0x5, 0x99, 0xc66a}, {0x1, 0x200000, 0x9}, {0x5, 0x200, 0x7}, {0x5, 0x2}], "39bf"}, @fwd={0x2}, @const={0xe, 0x0, 0x0, 0xa, 0x3}, @const={0x5, 0x0, 0x0, 0xa, 0x3}, @struct={0xe, 0x7, 0x0, 0x4, 0x0, 0x8, [{0x7, 0x2, 0xffffff01}, {0x5, 0x4, 0x5}, {0x2, 0x0, 0x5}, {0x0, 0x3, 0x21af}, {0x5, 0x1, 0x6}, {0xf, 0x0, 0x101}, {0x0, 0x5, 0x4}]}, @struct={0x7, 0x1, 0x0, 0x4, 0x1, 0x80, [{0x8, 0x0, 0x10000}]}, @var={0x6, 0x0, 0x0, 0xe, 0x1}, @var={0x10, 0x0, 0x0, 0xe, 0x1}]}, {0x0, [0x30, 0x2e, 0x30]}}, &(0x7f0000001ac0)=""/35, 0x149, 0x23}, 0x20) r9 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001bc0)={0x0, 0x6}, 0xc) r10 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001c00)={0x0, 0x6, 0x75173686e7c7528c}, 0xc) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000001c40)=@bloom_filter={0x1e, 0xc4d0, 0x3, 0xd45, 0x28, 0x1, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x2, 0x0, 0x8}, 0x48) r12 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001cc0)={0xffffffffffffffff, 0x10000, 0x10}, 0xc) r13 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001d40)=@bpf_ext={0x1c, 0x5, &(0x7f0000001740)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x80000000}, [@jmp={0x5, 0x1, 0x3, 0x6, 0xb, 0x4, 0xfffffffffffffffc}, @call={0x85, 0x0, 0x0, 0x2b}]}, &(0x7f0000001780)='GPL\x00', 0x7ff, 0x89, &(0x7f00000017c0)=""/137, 0x41000, 0x10, '\x00', r7, 0x0, r8, 0x8, &(0x7f0000001b40)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000001b80)={0x5, 0xd, 0x80, 0x9}, 0x10, 0x1477, 0xffffffffffffffff, 0x0, &(0x7f0000001d00)=[r2, r4, r9, r10, r11, r0, r12, r0, r5]}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001f00)={0x11, 0x4, &(0x7f0000001dc0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xe8c, 0x0, 0x0, 0x0, 0x1}, [@exit]}, &(0x7f0000001e00)='GPL\x00', 0x3, 0x0, 0x0, 0x40f00, 0x10, '\x00', r7, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001e40)={0x8, 0x4}, 0x8, 0x10, &(0x7f0000001e80)={0x5, 0x1, 0x3, 0x9}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001ec0)=[r4]}, 0x80) r14 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001f80)={r6, 0x4, 0x18}, 0xc) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000002040)={r12, 0x58, &(0x7f0000001fc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r17 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000002080)=0xffffffffffffffff, 0x4) bpf$MAP_CREATE(0x0, &(0x7f00000020c0)=@base={0x1, 0x6, 0x9, 0x8, 0x1580, 0x1, 0x5, '\x00', r16, r17, 0x4, 0x3, 0x1}, 0x48) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000002240)={0x8582, 0x0}, 0x8) r19 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002440)=@bpf_lsm={0x1d, 0xa, &(0x7f0000002280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x3ff}, [@map_fd={0x18, 0x8, 0x1, 0x0, r2}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}, @map_fd={0x18, 0xb, 0x1, 0x0, r5}, @map_idx={0x18, 0x5, 0x5, 0x0, 0x6}]}, &(0x7f0000002300)='GPL\x00', 0x1, 0x6b, &(0x7f0000002340)=""/107, 0x40f00, 0x8, '\x00', r7, 0x1b, r8, 0x8, &(0x7f00000023c0)={0x6, 0x5}, 0x8, 0x10, &(0x7f0000002400)={0x1, 0x4, 0x4, 0xffff}, 0x10, 0xffffffffffffffff}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000024c0)={0xb, 0x5, &(0x7f0000002140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x8}, [@alu={0x7, 0x0, 0xc, 0x2, 0xb, 0x100, 0x8}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}]}, &(0x7f0000002180)='GPL\x00', 0x401, 0x0, 0x0, 0x40f00, 0x19, '\x00', 0x0, 0x6, r1, 0x8, &(0x7f00000021c0)={0x7, 0x2}, 0x8, 0x10, &(0x7f0000002200)={0x4, 0x1, 0xfffffffc, 0x1}, 0x10, r18, r19}, 0x80) r20 = bpf$MAP_CREATE(0x0, &(0x7f0000002540)=@bloom_filter={0x1e, 0x3ff, 0x9000, 0x0, 0x25, r14, 0x9, '\x00', r7, r2, 0x2, 0x5, 0x1, 0x6}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000002700)={r13, 0x58, &(0x7f0000002680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000027c0)={0xe, 0xe, &(0x7f00000025c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xa3}, [@map_val={0x18, 0x1, 0x2, 0x0, r12, 0x0, 0x0, 0x0, 0x81b8}, @generic={0x3, 0x4, 0x1, 0x800, 0x1ff}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @map_idx_val={0x18, 0xa, 0x6, 0x0, 0xe, 0x0, 0x0, 0x0, 0x1}, @alu={0x4, 0x0, 0xd, 0x4, 0x4, 0x100, 0x10}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7652, 0x0, 0x0, 0x0, 0xffffffff}, @map_val={0x18, 0x7, 0x2, 0x0, r20, 0x0, 0x0, 0x0, 0x1}]}, &(0x7f0000002640)='GPL\x00', 0x6, 0x0, 0x0, 0x40f00, 0x0, '\x00', r21, 0x7, 0xffffffffffffffff, 0x8, &(0x7f0000002740)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000002780)={0x3, 0x4, 0xfff, 0x1}, 0x10, 0xffffffffffffffff}, 0x80) r22 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000002880)={&(0x7f0000002840)='./file0\x00'}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000002bc0)={r22, 0xe0, &(0x7f0000002ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f00000028c0)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0xa, 0x3, &(0x7f0000002900)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000002980)=[0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000029c0)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f0000002a00), &(0x7f0000002a40), 0x8, 0x10, 0x8, 0x8, &(0x7f0000002a80)}}, 0x10) r23 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000002dc0)={r15, 0x7ff, 0x18}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002e40)={0x18, 0xa, &(0x7f0000002c00)=@framed={{0x18, 0x0, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x3}, [@generic={0x8, 0xa, 0x6, 0xd36, 0xb61f}, @cb_func={0x18, 0x1, 0x4, 0x0, 0xfffffffffffffffb}, @map_fd={0x18, 0x5, 0x1, 0x0, r2}, @jmp={0x5, 0x1, 0x0, 0xa, 0x1, 0xffffffffffffffe0, 0xfffffffffffffff0}, @generic={0x4, 0x7, 0x4, 0x0, 0x7}]}, &(0x7f0000002c80)='syzkaller\x00', 0x10000, 0x6a, &(0x7f0000002cc0)=""/106, 0x41100, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000002d40)={0xa, 0x4}, 0x8, 0x10, &(0x7f0000002d80)={0x0, 0x7, 0x8, 0x5}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000002e00)=[r23]}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003000)={0x11, 0xb, &(0x7f0000002ec0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1000}, [@map_fd={0x18, 0x3, 0x1, 0x0, r22}, @jmp={0x5, 0x1, 0x3, 0x2, 0xb, 0xc}, @map_idx_val={0x18, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @exit, @jmp={0x5, 0x0, 0xa, 0x2, 0x1, 0x10, 0xfffffffffffffff0}]}, &(0x7f0000002f40)='syzkaller\x00', 0x4, 0x0, 0x0, 0x40f00, 0x8, '\x00', r7, 0x0, r8, 0x8, &(0x7f0000002f80)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000002fc0)={0x5, 0x4, 0x2}, 0x10}, 0x80) 15:49:23 executing program 2: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000080), 0x10) perf_event_open$cgroup(&(0x7f0000000000)={0x4, 0x80, 0x3, 0x20, 0xb8, 0x81, 0x0, 0x7, 0x24004, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0xb, 0x0, @perf_config_ext={0x2, 0xba52}, 0x8000, 0x6a9a, 0x3, 0x8, 0x71b, 0xffff, 0x400, 0x0, 0x1, 0x0, 0x16db}, 0xffffffffffffffff, 0x4, r0, 0x0) r1 = openat$cgroup(0xffffffffffffffff, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000100)='net_prio.prioidx\x00', 0x0, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000140)='cgroup.freeze\x00', 0x0, 0x0) r4 = openat$cgroup(r3, &(0x7f0000000180)='syz1\x00', 0x200002, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f00000001c0)='memory.current\x00', 0x0, 0x0) r6 = perf_event_open(&(0x7f00000002c0)={0x3, 0x80, 0x7, 0x6, 0xf6, 0x80, 0x0, 0x0, 0x2080, 0xb, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x7, 0x2, @perf_config_ext={0x6, 0x400}, 0x8, 0x80000000, 0x8, 0x4, 0x2, 0x7fffffff, 0x7, 0x0, 0x8000, 0x0, 0x1}, 0x0, 0x9, r5, 0x1a2b7683c06d4a06) perf_event_open$cgroup(&(0x7f0000000240)={0x5, 0x80, 0x1, 0x1, 0x3, 0x3c, 0x0, 0xa958, 0x20080, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0xc0, 0x4, @perf_bp={&(0x7f0000000200)}, 0x10000, 0x40, 0x200, 0x4, 0x5, 0x3ff, 0xd037, 0x0, 0x3, 0x0, 0x8000}, r3, 0xe, r6, 0x1) r7 = bpf$ITER_CREATE(0x21, &(0x7f0000000340), 0x8) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_int(r2, &(0x7f00000003c0)='notify_on_release\x00', 0x2, 0x0) openat$cgroup_ro(r7, &(0x7f0000000400)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x9, 0x3, 0x2, 0x9, 0x0, 0x1, 0x10, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x10000, 0x8}, 0x90303, 0x0, 0x0, 0x6, 0x5, 0x4, 0x1, 0x0, 0x5, 0x0, 0x200}, 0x0, 0xa, 0xffffffffffffffff, 0x3) socket$kcm(0x29, 0x2, 0x0) openat$cgroup_int(r3, &(0x7f00000004c0)='cpu.max.burst\x00', 0x2, 0x0) openat$cgroup_netprio_ifpriomap(r8, &(0x7f0000000500), 0x2, 0x0) r9 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000540)={0xffffffffffffffff}, 0x4) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000580)={r9, 0x0, 0x25, 0xe}, 0x10) r10 = openat$cgroup_type(r7, &(0x7f00000005c0), 0x2, 0x0) close(r10) r11 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup/syz0\x00', 0x200002, 0x0) r12 = bpf$ITER_CREATE(0x21, &(0x7f00000007c0)={r7}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0xe, 0x12, &(0x7f0000000640)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1f}, [@map_fd={0x18, 0x2, 0x1, 0x0, r2}, @btf_id={0x18, 0x5, 0x3, 0x0, 0x2}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x4}, @map_val={0x18, 0xa, 0x2, 0x0, r7, 0x0, 0x0, 0x0, 0x81}, @initr0={0x18, 0x0, 0x0, 0x0, 0x51f, 0x0, 0x0, 0x0, 0xff}, @map_fd={0x18, 0x4, 0x1, 0x0, r5}, @alu={0x7, 0x0, 0x5, 0x2, 0x4, 0x80}, @map_idx={0x18, 0x6, 0x5, 0x0, 0x9}, @generic={0x7, 0xf, 0xe, 0x400}]}, &(0x7f0000000700)='syzkaller\x00', 0x3, 0x0, 0x0, 0x41000, 0x11, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, &(0x7f0000000740)={0x1, 0x5}, 0x8, 0x10, &(0x7f0000000780)={0x2, 0x2, 0x75e7f9f2, 0x800}, 0x10, 0x0, r5, 0x0, &(0x7f0000000800)=[r12, r7, r7]}, 0x80) r13 = perf_event_open(&(0x7f00000008c0)={0x3, 0x80, 0x0, 0xf6, 0x0, 0x7, 0x0, 0x6, 0x14018, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x3, 0xffff}, 0x0, 0x7, 0x5, 0x0, 0xffffffffffffffe1, 0x7, 0xffff, 0x0, 0x6, 0x0, 0x7d}, 0x0, 0x9, r12, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r13, 0x40082404, &(0x7f0000000940)=0x2) r14 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000980), 0x4) bpf$ITER_CREATE(0x21, &(0x7f00000009c0)={r14}, 0x8) perf_event_open$cgroup(&(0x7f0000000a40)={0x1, 0x80, 0x4e, 0x3, 0x8, 0xda, 0x0, 0x7ff, 0x10000, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0xffffffff, 0x4, @perf_bp={&(0x7f0000000a00), 0x5}, 0x1010, 0x2a202fa5, 0x8, 0x7, 0xfff, 0x8, 0x3f, 0x0, 0xffff7fff, 0x0, 0x1}, r11, 0x6, 0xffffffffffffffff, 0x9) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000d80)={r9, 0x0, 0x75, 0xaf, &(0x7f0000000ac0)="e46d276d3159451fc10b9b797bfdb8ab10132c0bf9d99a6488b8c7e9966d22dfad51f8b3a4d3d39fac1db1edcea0d1af6c67edea066658c05ac006ba89acc60a0d0a5382e5a49a6ae66d54c390a153899aedb1cb11f547cef83ce788a69bbb44b8a9113112383317f697d54e3487a21d5c77eef988", &(0x7f0000000b40)=""/175, 0x8, 0x0, 0x69, 0xf3, &(0x7f0000000c00)="b1bb392c9248b7e5eeac1d47830b7c1d381d5d321acfb91cc134751841751d79da92b70a9bfa7be80f61ff859860e12eb3891eb6596d66eebc23f9ae8988bfa75aa90692f3e41a93ed54c22481266034967fcd34548e35786e9bbe1e54d16fff3e194c9c56230e786f", &(0x7f0000000c80)="ac246809c6c35271c573ede02e052f080d8cf8651732133c1fd91f5a6b2a757dcf4652674decf0d0b9a1125a178e54a7b8e080c8b5dcb7eebbfc71e5296b98007b3527d0ecec66bc8bbff5da9bc844f8f493a9bbfb36f6ee33e4e5cbc57cf36c58d60100fd2d0e22e7ae41c2ec35f5255b638c4d4e7aa5cde2e10b04b3776dac199d4a5fef360f3132cd569b8b7bd4900ba490a091fab1b5f425a9ea37b097051e9892800f6855fbe22499358e6172f62286b034818e37f3795418b2e9affe5d2472a033f25ac8daf2d15c243f1b96a80bec1007e5e9bedd0347349c8c287ec8d9f6d177094f013f5adf7fca656ebcb569b08c", 0x1, 0xae}, 0x48) 15:49:23 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.swap.events\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)=0x6) openat$cgroup_int(r0, &(0x7f0000000080)='cpu.max\x00', 0x2, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='blkio.bfq.avg_queue_size\x00', 0x0, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000100)={r1}, 0x8) openat$cgroup_ro(r1, &(0x7f0000000140)='blkio.bfq.io_service_bytes_recursive\x00', 0x0, 0x0) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000180)='memory.swap.high\x00', 0x2, 0x0) write$cgroup_int(r3, &(0x7f00000001c0)=0x1f, 0x12) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000200)={r1}, 0x8) r5 = bpf$ITER_CREATE(0x21, &(0x7f00000013c0)={r1}, 0x8) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001400)={&(0x7f0000000240)=')6', &(0x7f0000000280)=""/4096, &(0x7f0000001280)="eff5ff06405b2898780bba3cdbadbe37b6dfbc31209132206174c6c285707209d1178474966c99f20bee008332146979d0f48d792c684eb6e9fe210f2ff03c110d7c67398c9d", &(0x7f0000001300)="f50acfaa4e0431d1aad2652f771894dbb340ddc7169bc9e58077844b4c765031a4cdf2ad343919908367d742f01d6fc98792ebbe2489e7c7dbeb1db2363b65c13f38f941ae6002577b934166672ceedc58ce6e86bace78ae9e8cf79b995a69ab2e50b4ae1eb08b64ca9bd1d3b54949f9198b0cdf96c4b5777aca2ed0c61ece208bca04cd2c82b49ac354cd228a229d8d00e239fc253f9c28e493f4e8ddbddaca7efb716816964c27965b09a877b7bb0c2da13e9cec29e8", 0x9, r5}, 0x38) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000001440), 0x8) r7 = openat$cgroup_ro(r6, &(0x7f0000001480)='blkio.bfq.io_merged\x00', 0x0, 0x0) r8 = openat$cgroup_ro(r1, &(0x7f00000014c0)='freezer.parent_freezing\x00', 0x0, 0x0) r9 = bpf$ITER_CREATE(0x21, &(0x7f0000001500)={r8}, 0x8) r10 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001540)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r11 = openat$cgroup_ro(r10, &(0x7f0000001580)='freezer.self_freezing\x00', 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001740)={0x6, 0x9, &(0x7f00000015c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x73, 0x0, 0x0, 0x0, 0x8}, [@btf_id={0x18, 0x1, 0x3, 0x0, 0x2}, @map_idx={0x18, 0x7, 0x5, 0x0, 0x9}, @call={0x85, 0x0, 0x0, 0x1b}, @exit]}, &(0x7f0000001640)='GPL\x00', 0x4, 0x0, 0x0, 0x41100, 0x1, '\x00', 0x0, 0x25, r7, 0x8, &(0x7f0000001680)={0x2, 0x5}, 0x8, 0x10, &(0x7f00000016c0)={0x5, 0x0, 0x4, 0xc939}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001700)=[r11, r7, r7]}, 0x80) write$cgroup_int(r4, &(0x7f00000017c0)=0x2, 0x12) close(r0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001980)={0x6, 0x6, &(0x7f0000001800)=@raw=[@generic={0x4, 0x3, 0x9, 0x6}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x2}, @generic={0x6, 0x7, 0x5, 0x8, 0x1f}, @map_idx_val={0x18, 0x3, 0x6, 0x0, 0x7, 0x0, 0x0, 0x0, 0x40}], &(0x7f0000001840)='GPL\x00', 0x9b78, 0x23, &(0x7f0000001880)=""/35, 0x41100, 0x11, '\x00', 0x0, 0x25, r5, 0x8, &(0x7f00000018c0)={0x5, 0x1}, 0x8, 0x10, &(0x7f0000001900)={0x3, 0x8, 0x5, 0x3f}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001940)=[0x1, r4, r5, r5]}, 0x80) openat$cgroup_ro(r4, &(0x7f0000001a00)='cgroup.kill\x00', 0x0, 0x0) r12 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000001c00)={&(0x7f0000001bc0)='.\x00'}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001c80)={0x11, 0x13, &(0x7f0000001a40)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x7}, [@alu={0x7, 0x1, 0x5, 0xa, 0x0, 0x18, 0xffffffffffffffff}, @cb_func={0x18, 0x9, 0x4, 0x0, 0xfffffffffffffffe}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @generic={0xff, 0x1, 0x6, 0x3f}, @btf_id={0x18, 0x7, 0x3, 0x0, 0x3}, @btf_id={0x18, 0x1, 0x3, 0x0, 0x3}, @map_idx={0x18, 0x2, 0x5, 0x0, 0x2}, @initr0={0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1ff}, @map_fd={0x18, 0x1, 0x1, 0x0, r2}, @ldst={0x2, 0x3, 0x1, 0x3, 0x4, 0xffffffffffffffc0, 0x10}]}, &(0x7f0000001b00)='GPL\x00', 0x7, 0x0, 0x0, 0x41100, 0x5, '\x00', 0x0, 0x0, r9, 0x8, &(0x7f0000001b40)={0x2, 0x1}, 0x8, 0x10, &(0x7f0000001b80)={0x3, 0xe}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001c40)=[r4, r6, r12, 0xffffffffffffffff, r6, r4]}, 0x80) r13 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001f00)={0xffffffffffffffff, 0x7}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001f80)={0x2110b9e9cb1bcc71, 0x1, &(0x7f0000001d00)=@raw=[@ldst={0x2, 0x1, 0x0, 0x9, 0x4, 0xfffffffffffffffe, 0x8}], &(0x7f0000001d40)='GPL\x00', 0x3, 0xef, &(0x7f0000001d80)=""/239, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001e80)={0x8, 0x3}, 0x8, 0x10, &(0x7f0000001ec0)={0x3, 0x0, 0x4454da87}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001f40)=[r13]}, 0x80) openat$cgroup_ro(r7, &(0x7f0000002000)='cpuset.memory_pressure\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000002480)={r7, 0xe0, &(0x7f0000002380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f00000021c0)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, &(0x7f0000002200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000002240)=[0x0, 0x0], 0x0, 0x8, &(0x7f0000002280)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x40, 0x10, &(0x7f00000022c0), &(0x7f0000002300), 0x8, 0x10, 0x8, 0x8, &(0x7f0000002340)}}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002580)={0x18, 0x7, &(0x7f0000002040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3a5c4943}, [@call={0x85, 0x0, 0x0, 0x43}, @ldst={0x0, 0x1, 0x0, 0x6, 0x2, 0x4, 0xffffffffffffffff}, @exit, @ldst={0x1, 0x1, 0x3, 0x7, 0x9, 0x40, 0x4}]}, &(0x7f0000002080)='GPL\x00', 0x2f, 0xce, &(0x7f00000020c0)=""/206, 0x41000, 0x5, '\x00', r14, 0x0, r11, 0x8, &(0x7f00000024c0)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000002500)={0x5, 0xc, 0x7, 0x1f}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000002540)=[r11]}, 0x80) openat$cgroup_pressure(r11, &(0x7f0000002600)='cpu.pressure\x00', 0x2, 0x0) 15:49:23 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x6, 0x10001, 0x40, 0x5, 0x401, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x48) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}, [@call={0x85, 0x0, 0x0, 0xbb}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0xd3, &(0x7f0000000080)=""/211, 0x41000, 0x3, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x2, 0x4}, 0x8, 0x10, &(0x7f00000001c0)={0x0, 0x3, 0x8, 0xd}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000280)=[r0]}, 0x80) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='cpuset.effective_mems\x00', 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000003c0)={&(0x7f0000000340)='./file0\x00', r2}, 0x10) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0xffffffffffffffff, 0x4, 0x8}, 0xc) r4 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000480)={&(0x7f0000000440)='./file0\x00', 0x0, 0x10}, 0x10) r5 = openat$cgroup_ro(r2, &(0x7f00000004c0)='blkio.bfq.idle_time\x00', 0x0, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000000500)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000940)={0xffffffffffffffff, 0xe0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000680)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x5, &(0x7f00000006c0)=[0x0], &(0x7f0000000700)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000740)=[{}], 0x8, 0x10, &(0x7f0000000780), &(0x7f00000007c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000800)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x1a, 0xd, &(0x7f0000000540)=@framed={{0x18, 0x0, 0x0, 0x0, 0xcc6, 0x0, 0x0, 0x0, 0x4}, [@generic={0x5, 0x4, 0x8, 0x7fff, 0xffff}, @initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x8}, @map_val={0x18, 0xb, 0x2, 0x0, r5}, @call={0x85, 0x0, 0x0, 0x9c}, @btf_id={0x18, 0x4, 0x3, 0x0, 0x3}, @initr0={0x18, 0x0, 0x0, 0x0, 0x45c, 0x0, 0x0, 0x0, 0x49c0}]}, &(0x7f00000005c0)='syzkaller\x00', 0x6, 0x66, &(0x7f0000000600)=""/102, 0x40f00, 0x5, '\x00', r7, 0x1b, r5, 0x8, &(0x7f0000000980)={0xa, 0x2}, 0x8, 0x10, &(0x7f00000009c0)={0x0, 0xc, 0x8, 0xfffffbe9}, 0x10, 0x0, r1}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000f40)={r2, 0xe0, &(0x7f0000000e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000c40)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8, &(0x7f0000000c80)=[0x0, 0x0], &(0x7f0000000cc0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000d00)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x48, 0x10, &(0x7f0000000d80), &(0x7f0000000dc0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000e00)}}, 0x10) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000001000)=@bloom_filter={0x1e, 0x100, 0x1b, 0x609, 0x1024, r2, 0x8000, '\x00', r7, r6, 0x4, 0x1, 0x3}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000010c0)={0x11, 0x9, &(0x7f0000000a80)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xc7800000}, [@call={0x85, 0x0, 0x0, 0xce}, @ldst={0x0, 0x3, 0x0, 0xb, 0x9, 0xfffffffffffffff8, 0xffffffffffffffff}, @jmp={0x5, 0x1, 0x7, 0x2, 0x0, 0x0, 0x4}, @cb_func={0x18, 0xb}, @ldst={0x1, 0x0, 0x3, 0x0, 0x6, 0xfffffffffffffffc, 0x10}]}, &(0x7f0000000b00)='GPL\x00', 0xfffffffa, 0xd3, &(0x7f0000000b40)=""/211, 0x40f00, 0x1, '\x00', r9, 0x0, r6, 0x8, &(0x7f0000000f80)={0x8, 0x4}, 0x8, 0x10, &(0x7f0000000fc0)={0x3, 0x5, 0xc37f, 0xeb8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001080)=[r5, r3, r4, r6, r11, 0xffffffffffffffff]}, 0x80) r12 = perf_event_open(&(0x7f00000011c0)={0x1, 0x80, 0x2, 0xad, 0x8, 0x27, 0x0, 0x6, 0x40, 0x4, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, @perf_config_ext={0x7fff, 0x100}, 0x12000, 0x7, 0x7, 0x3, 0x6, 0x8, 0x7, 0x0, 0x48200000, 0x0, 0xfffffffffffffff7}, 0x0, 0x5, r5, 0x2) r13 = perf_event_open$cgroup(&(0x7f0000001140)={0x5, 0x80, 0x80, 0x3f, 0x5, 0x0, 0x0, 0x8, 0x883, 0x5, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x6, 0xffffffff80000001}, 0x40, 0x4, 0x3, 0x6, 0x8, 0x6, 0x81, 0x0, 0x80000001, 0x0, 0x7f}, r2, 0x1, r12, 0x5) r14 = bpf$ITER_CREATE(0x21, &(0x7f0000001380)={r6}, 0x8) r15 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000013c0)={0x0, 0x401, 0x18}, 0xc) r16 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001440)={0x11, 0x3, &(0x7f0000001240)=@raw=[@jmp={0x5, 0x0, 0xc, 0xa, 0x5, 0x100, 0xffffffffffffffff}, @map_idx={0x18, 0x3, 0x5, 0x0, 0x4}], &(0x7f0000001280)='GPL\x00', 0x24, 0x0, &(0x7f00000012c0), 0x41000, 0x2, '\x00', r9, 0x0, r5, 0x8, &(0x7f0000001300)={0x7, 0x3}, 0x8, 0x10, &(0x7f0000001340)={0x5, 0x0, 0x500, 0x6}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001400)=[r14, r5, r5, r15]}, 0x80) r17 = openat$cgroup_ro(r2, &(0x7f00000014c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r18 = perf_event_open(&(0x7f0000001600)={0x5, 0x80, 0x99, 0x5, 0x7, 0x4, 0x0, 0x7fff, 0x1000, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1d4e, 0x0, @perf_bp={&(0x7f00000015c0)}, 0x20, 0x5, 0xfffc0000, 0x2, 0x9, 0x5, 0x3, 0x0, 0x7}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) r19 = perf_event_open(&(0x7f0000001540)={0x3, 0x80, 0xa5, 0x3, 0x1f, 0x1, 0x0, 0x9e3d, 0x9200, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xc1, 0x0, @perf_bp={&(0x7f0000001500), 0x3}, 0x100, 0x8000000000000000, 0x10001, 0x8, 0x2, 0x4, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x1, r18, 0x2d73d6335dcb074f) ioctl$PERF_EVENT_IOC_DISABLE(r19, 0x2401, 0x8000000000000000) r20 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000016c0)={&(0x7f0000001680)='./file0\x00', 0x0, 0x8}, 0x10) r21 = perf_event_open(&(0x7f0000001800)={0x0, 0x80, 0x3, 0x7, 0x1f, 0x20, 0x0, 0x1000, 0x9000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x8000, 0x7, @perf_bp={&(0x7f00000017c0), 0x4}, 0x8000, 0x0, 0xfffffffe, 0x7, 0x9, 0x1000, 0x5, 0x0, 0x400, 0x0, 0x4}, 0x0, 0x3, r13, 0x15) perf_event_open(&(0x7f0000001740)={0x3, 0x80, 0x8, 0x0, 0x31, 0x33, 0x0, 0x9, 0x8f9f61809949141e, 0x6, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0xf12, 0x2, @perf_bp={&(0x7f0000001700), 0xc}, 0x0, 0x5, 0x8001, 0x4, 0x7, 0x80000001, 0x8, 0x0, 0x200, 0x0, 0x7}, 0xffffffffffffffff, 0x1, r21, 0x0) r22 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001a00)={r8}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000001a40)={0x5, 0x6, &(0x7f0000001880)=@raw=[@call={0x85, 0x0, 0x0, 0x69}, @cb_func={0x18, 0x5, 0x4, 0x0, 0xfffffffffffffffa}, @btf_id={0x18, 0x4, 0x3, 0x0, 0x5}, @ldst={0x1, 0x0, 0x3, 0xb, 0x8, 0xffffffffffffffc0}], &(0x7f00000018c0)='GPL\x00', 0x4, 0x72, &(0x7f0000001900)=""/114, 0x41100, 0x1b, '\x00', r7, 0x28, r17, 0x8, &(0x7f0000001980)={0x7, 0x3}, 0x8, 0x10, &(0x7f00000019c0)={0x1, 0xd, 0x1, 0x4}, 0x10, r10, r22}, 0x80) r23 = bpf$MAP_CREATE(0x0, &(0x7f0000001c40)=@bloom_filter={0x1e, 0x8000, 0x4, 0x0, 0x18, r4, 0x6, '\x00', r7, r2, 0x2, 0x3, 0x1, 0x3}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001d00)={0x11, 0xc, &(0x7f0000001ac0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7}, [@map_idx={0x18, 0x3, 0x5, 0x0, 0x4}, @generic={0x7, 0x9, 0x0, 0xfc01, 0x10000}, @btf_id={0x18, 0x1, 0x3, 0x0, 0x3}, @cb_func={0x18, 0x4, 0x4, 0x0, 0xfffffffffffffffd}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}, @exit]}, &(0x7f0000001b40)='GPL\x00', 0x9, 0x31, &(0x7f0000001b80)=""/49, 0x40f00, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001bc0)={0x9, 0x5}, 0x8, 0x10, &(0x7f0000001c00)={0x0, 0xd, 0x1}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001cc0)=[r17, r14, r5, r23, r20, r16, 0xffffffffffffffff, r2, r3, r11]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000003280)={0xc, 0x5, &(0x7f0000001d80)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7}]}, &(0x7f0000001dc0)='syzkaller\x00', 0x7ff, 0x0, 0x0, 0x41000, 0x8, '\x00', 0x0, 0xd, r14, 0x8, &(0x7f0000002100)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000002140)={0x3, 0x7, 0x81, 0x517}, 0x10}, 0x80) 15:49:23 executing program 5: socketpair(0x1e, 0x3, 0x7fff, &(0x7f0000000000)) socketpair(0x10, 0x800, 0x7, &(0x7f0000000040)) socketpair(0x21, 0xa, 0x8001, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000000c0)='.\x00') r0 = perf_event_open$cgroup(&(0x7f0000000140)={0x3, 0x80, 0x0, 0x3f, 0x5, 0x4, 0x0, 0x8001, 0x4000, 0x4, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000100), 0x4}, 0x12, 0x8f3bbf0, 0x8001, 0x0, 0x200, 0x3, 0x8, 0x0, 0x7f, 0x0, 0x4}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0xb) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x4, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6}, [@jmp={0x5, 0x0, 0x6, 0x2, 0x8, 0x30, 0x4}]}, &(0x7f0000000200)='GPL\x00', 0x1ff, 0x0, 0x0, 0x41000, 0x9, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000280)={0x5, 0x10, 0x35, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0x1]}, 0x80) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) perf_event_open$cgroup(&(0x7f0000000380)={0x1, 0x80, 0xff, 0x5, 0x1f, 0x3, 0x0, 0x8, 0x100, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x6}, 0x1401, 0x1, 0x3, 0x2, 0x6, 0x1, 0xf4, 0x0, 0x637a3104, 0x0, 0x73}, 0xffffffffffffffff, 0x2, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='cpu.stat\x00', 0x0, 0x0) socketpair(0x27, 0xa, 0x400, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000480)={r3}) r4 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000006c0)={&(0x7f0000000680)='./file0\x00', 0x0, 0x8}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000700)=@bloom_filter={0x1e, 0x80000001, 0x0, 0x19a3a5fe, 0x801, r2, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x10001, 0x2, 0x7}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xb, &(0x7f00000004c0)=@raw=[@map_idx={0x18, 0xc, 0x5, 0x0, 0xa}, @alu={0x4, 0x1, 0x0, 0x2, 0x2, 0xfffffffffffffffe, 0x4}, @map_fd={0x18, 0x2, 0x1, 0x0, r2}, @call={0x85, 0x0, 0x0, 0x93}, @exit, @cb_func={0x18, 0x9, 0x4, 0x0, 0x4}, @cb_func={0x18, 0x3, 0x4, 0x0, 0x3}], &(0x7f0000000540)='syzkaller\x00', 0x7, 0x53, &(0x7f0000000580)=""/83, 0x40f00, 0x0, '\x00', 0x0, 0x0, r2, 0x8, &(0x7f0000000600)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000000640)={0x3, 0x2, 0x2, 0x8001}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000780)=[r2, r4, 0xffffffffffffffff, r2, r5, r2]}, 0x80) r6 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000a00)={&(0x7f00000009c0)='./file0\x00'}, 0x10) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x7, 0x5, &(0x7f0000000840)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c32c7}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}, @exit]}, &(0x7f0000000880)='syzkaller\x00', 0x7, 0x6b, &(0x7f00000008c0)=""/107, 0x41000, 0xe, '\x00', 0x0, 0x14, r2, 0x8, &(0x7f0000000940)={0xa, 0x4}, 0x8, 0x10, &(0x7f0000000980)={0x4, 0x3, 0x6, 0xd17}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000a40)=[r6]}, 0x80) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000d00)=@base={0xa, 0x747, 0xe2, 0x0, 0x400, r5, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x4}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000dc0)={0xf, 0xe, &(0x7f0000000b00)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8001}, [@alu={0x4, 0x0, 0x2, 0x7, 0xe, 0x80, 0x4}, @map_fd={0x18, 0x8, 0x1, 0x0, r2}, @map_idx_val={0x18, 0x0, 0x6, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1}, @generic={0x81, 0xd, 0x1, 0x1, 0x4ca7}, @map_idx={0x18, 0x2, 0x5, 0x0, 0x8}, @map_fd={0x18, 0xe, 0x1, 0x0, r5}, @jmp={0x5, 0x0, 0x9, 0xb, 0x9, 0xffffffffffffffe0, 0x4}]}, &(0x7f0000000b80)='GPL\x00', 0x3, 0x86, &(0x7f0000000bc0)=""/134, 0x41100, 0x2, '\x00', 0x0, 0x14, r2, 0x8, &(0x7f0000000c80)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000000cc0)={0x1, 0x4, 0x3, 0x3}, 0x10, 0xffffffffffffffff, r7, 0x0, &(0x7f0000000d80)=[r5, r6, r8]}, 0x80) r9 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f00)={&(0x7f0000000ec0)='rpcgss_svc_accept_upcall\x00', r1}, 0x10) perf_event_open(&(0x7f0000000e40)={0x3, 0x80, 0x9, 0xff, 0x4, 0x80, 0x0, 0xffffffffffff0000, 0x4150, 0x4, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_config_ext={0x4, 0xb78d5ee}, 0x4000, 0x80000001, 0x1, 0x2, 0x0, 0x3f, 0xd7, 0x0, 0xffff, 0x0, 0x6}, 0x0, 0x4, r9, 0x8) r10 = openat$cgroup(r2, &(0x7f0000000f40)='syz1\x00', 0x200002, 0x0) r11 = openat$cgroup_ro(r10, &(0x7f0000000f80)='cpuacct.stat\x00', 0x0, 0x0) r12 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001200)={0x0, 0x5, 0x18}, 0xc) r13 = bpf$MAP_CREATE(0x0, &(0x7f0000001240)=@base={0x14, 0x1ff, 0x7878, 0x2d45, 0x150, r4, 0x2, '\x00', 0x0, r2, 0x3, 0x4, 0x4}, 0x48) r14 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000012c0)={0xffffffffffffffff, 0x10, 0x18}, 0xc) r15 = openat$cgroup_ro(r11, &(0x7f0000001300)='memory.current\x00', 0x0, 0x0) r16 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000001380)={&(0x7f0000001340)='./file0\x00', 0x0, 0x10}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001400)={0x11, 0xe, &(0x7f0000000fc0)=@raw=[@map_idx={0x18, 0x7, 0x5, 0x0, 0x8}, @map_idx_val={0x18, 0xb, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0xffffffff}, @generic={0x9, 0x2, 0x2, 0x7974, 0x6}, @func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}, @func={0x85, 0x0, 0x1, 0x0, 0x3}, @map_idx={0x18, 0x4, 0x5, 0x0, 0xf}, @cb_func={0x18, 0x1, 0x4, 0x0, 0xfffffffffffffffc}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @map_idx_val={0x18, 0x1, 0x6, 0x0, 0xe, 0x0, 0x0, 0x0, 0x7}], &(0x7f0000001040)='GPL\x00', 0x6, 0xe4, &(0x7f0000001080)=""/228, 0x40f00, 0x8, '\x00', 0x0, 0x0, r8, 0x8, &(0x7f0000001180)={0x5, 0x5}, 0x8, 0x10, &(0x7f00000011c0)={0x0, 0x6, 0x4fb, 0x2}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[r11, r12, r8, r13, r11, r2, r14, r8, r15, r16]}, 0x80) bpf$OBJ_GET_MAP(0x7, &(0x7f00000014c0)={&(0x7f0000001480)='./file0/file0\x00', 0x0, 0x18}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000001500)='ext4_fc_track_range\x00'}, 0x10) 15:49:23 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000080)='cpuacct.usage_all\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={r0, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x7, &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000380)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f00000003c0), &(0x7f0000000400), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000440)}}, 0x10) r5 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000600)={&(0x7f00000005c0)='./file0\x00', 0x0, 0x10}, 0x10) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@bloom_filter={0x1e, 0x0, 0xfffffff7, 0x7ff, 0xa5, r0, 0xbe1, '\x00', 0x0, r0, 0x1, 0x5, 0x0, 0x6}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x1f, 0xd, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1}, [@jmp={0x5, 0x0, 0xd, 0x2, 0x8, 0xffffffffffffffff, 0x4}, @exit, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @btf_id={0x18, 0x4, 0x3, 0x0, 0x3}, @exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x3}]}, &(0x7f0000000180)='GPL\x00', 0xfffffffd, 0x41, &(0x7f00000001c0)=""/65, 0x41000, 0x8, '\x00', 0x0, 0x27, r0, 0x8, &(0x7f0000000240)={0x6, 0x4}, 0x8, 0x10, &(0x7f0000000280)={0x2, 0x5, 0x2, 0x1}, 0x10, r4, r0, 0x0, &(0x7f00000006c0)=[r5, r6]}, 0x80) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000780)='./cgroup.net/syz0\x00', 0x200002, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f00000007c0)='freezer.state\x00', 0x0, 0x0) r9 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000940)=r4, 0x4) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a00)={0x6, 0x5, &(0x7f0000000800)=@raw=[@jmp={0x5, 0x1, 0x1, 0xb, 0x8, 0xfffffffffffffff4}, @map_idx={0x18, 0x6, 0x5, 0x0, 0x5}, @map_idx={0x18, 0x0, 0x5, 0x0, 0x9}], &(0x7f0000000840)='syzkaller\x00', 0x10000, 0xbc, &(0x7f0000000880)=""/188, 0x41100, 0x8, '\x00', 0x0, 0x25, r9, 0x8, &(0x7f0000000980)={0x8, 0x4}, 0x8, 0x10, &(0x7f00000009c0)={0x4, 0x1, 0x8, 0x2}, 0x10}, 0x80) r10 = perf_event_open$cgroup(&(0x7f0000000ac0)={0x1, 0x80, 0x1f, 0x7, 0x2, 0xff, 0x0, 0x3, 0x40080, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0xdb7, 0x0, @perf_bp={&(0x7f0000000a80), 0x4}, 0x81010, 0x535, 0x80000001, 0x0, 0x9, 0x8001, 0x400, 0x0, 0x0, 0x0, 0x5}, r1, 0x2, r2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r10, 0x40082404, &(0x7f0000000b40)=0x3) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000bc0)={0x0, 0x80, 0x8, 0x5, 0xb3, 0x6, 0x0, 0x13, 0x200, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x8, @perf_bp={&(0x7f0000000b80), 0x4}, 0x12201, 0x5, 0x7, 0x5, 0xff, 0x8, 0x5, 0x0, 0xaed, 0x0, 0x1}) close(r10) r11 = perf_event_open(&(0x7f0000000c80)={0x3, 0x80, 0x81, 0x0, 0x6, 0x20, 0x0, 0x8, 0x10009, 0x5, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0xfffffff8, 0x4, @perf_bp={&(0x7f0000000c40)}, 0x2000, 0x7, 0x4, 0x5, 0x3f, 0x200, 0x7, 0x0, 0x3, 0x0, 0x9e}, 0x0, 0x6, 0xffffffffffffffff, 0x1) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000d00)='./cgroup/syz1\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r11, 0x40082406, &(0x7f0000000d40)='./cgroup.cpu/syz0\x00') ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000f00)={r6, 0x58, &(0x7f0000000e80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r13 = bpf$MAP_CREATE(0x0, &(0x7f0000000fc0)=@bloom_filter={0x1e, 0x9, 0x6, 0x80, 0x0, 0x1, 0xfffffffc, '\x00', r3, r9, 0x5, 0x5, 0x5}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001080)={0x6, 0x1, &(0x7f0000000d80)=@raw=[@generic={0x20, 0x9, 0x6, 0xfff8, 0x7}], &(0x7f0000000dc0)='syzkaller\x00', 0x1ffe000, 0x6a, &(0x7f0000000e00)=""/106, 0x41000, 0xc, '\x00', r12, 0x25, r0, 0x8, &(0x7f0000000f40)={0x7, 0x3}, 0x8, 0x10, &(0x7f0000000f80)={0x0, 0x8, 0x7fffffff, 0x1}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001040)=[r8, r8, r8, r13, r8]}, 0x80) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001180)={r13, 0x58, &(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r15 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000011c0)=r4, 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000001200)=@base={0x1b, 0x1000, 0x5, 0xb01, 0x3a, 0xffffffffffffffff, 0x3f, '\x00', r14, r15, 0x4, 0x4, 0x3}, 0x48) openat$cgroup_ro(r2, &(0x7f0000001280)='cpuset.memory_pressure\x00', 0x0, 0x0) r16 = bpf$MAP_CREATE(0x0, &(0x7f00000012c0)=@base={0x10, 0x7, 0x81, 0x0, 0x108, r2, 0x0, '\x00', r14, r9, 0x5, 0x0, 0x4}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000013c0)={0xffffffffffffffff, 0x58, &(0x7f0000001340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000001400)=@base={0xe, 0x639d, 0x46d, 0x7fff, 0xa2, r16, 0xfff, '\x00', r17, 0xffffffffffffffff, 0x0, 0x2}, 0x48) [ 102.062486][ T5101] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 102.077759][ T5101] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 102.090014][ T5111] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 102.100991][ T5114] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 102.108949][ T5112] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 102.109111][ T5114] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 102.116474][ T5112] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 102.125061][ T5114] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 102.131407][ T5112] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 102.139445][ T5114] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 102.145420][ T5112] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 102.152381][ T5114] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 102.159226][ T5112] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 102.167314][ T5114] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 102.173714][ T5112] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 102.180114][ T5114] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 102.187299][ T5112] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 102.194139][ T5114] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 102.202728][ T5112] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 102.215464][ T5114] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 102.215959][ T5112] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 102.222695][ T5114] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 102.229865][ T5112] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 102.237417][ T5114] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 102.244041][ T5112] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 102.251296][ T5114] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 102.258093][ T5112] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 102.265068][ T5114] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 102.271708][ T5112] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 102.278483][ T5114] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 102.286030][ T5112] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 102.292996][ T5114] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 102.300235][ T5112] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 102.343777][ T5098] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 102.371472][ T4391] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 102.380004][ T4391] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 102.735374][ T5097] chnl_net:caif_netlink_parms(): no params data found [ 102.828047][ T5100] chnl_net:caif_netlink_parms(): no params data found [ 102.916556][ T5096] chnl_net:caif_netlink_parms(): no params data found [ 102.995575][ T5107] chnl_net:caif_netlink_parms(): no params data found [ 103.039005][ T5103] chnl_net:caif_netlink_parms(): no params data found [ 103.064077][ T5097] bridge0: port 1(bridge_slave_0) entered blocking state [ 103.071794][ T5097] bridge0: port 1(bridge_slave_0) entered disabled state [ 103.080219][ T5097] device bridge_slave_0 entered promiscuous mode [ 103.129081][ T5097] bridge0: port 2(bridge_slave_1) entered blocking state [ 103.136726][ T5097] bridge0: port 2(bridge_slave_1) entered disabled state [ 103.144568][ T5097] device bridge_slave_1 entered promiscuous mode [ 103.168722][ T5100] bridge0: port 1(bridge_slave_0) entered blocking state [ 103.179289][ T5100] bridge0: port 1(bridge_slave_0) entered disabled state [ 103.187587][ T5100] device bridge_slave_0 entered promiscuous mode [ 103.198904][ T5100] bridge0: port 2(bridge_slave_1) entered blocking state [ 103.206083][ T5100] bridge0: port 2(bridge_slave_1) entered disabled state [ 103.213945][ T5100] device bridge_slave_1 entered promiscuous mode [ 103.223050][ T5109] chnl_net:caif_netlink_parms(): no params data found [ 103.316413][ T5096] bridge0: port 1(bridge_slave_0) entered blocking state [ 103.323562][ T5096] bridge0: port 1(bridge_slave_0) entered disabled state [ 103.335723][ T5096] device bridge_slave_0 entered promiscuous mode [ 103.346292][ T5100] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 103.357647][ T5097] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 103.382420][ T5107] bridge0: port 1(bridge_slave_0) entered blocking state [ 103.389741][ T5107] bridge0: port 1(bridge_slave_0) entered disabled state [ 103.397992][ T5107] device bridge_slave_0 entered promiscuous mode [ 103.418578][ T5096] bridge0: port 2(bridge_slave_1) entered blocking state [ 103.426022][ T5096] bridge0: port 2(bridge_slave_1) entered disabled state [ 103.433789][ T5096] device bridge_slave_1 entered promiscuous mode [ 103.442449][ T5100] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 103.453797][ T5097] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 103.466904][ T5107] bridge0: port 2(bridge_slave_1) entered blocking state [ 103.474032][ T5107] bridge0: port 2(bridge_slave_1) entered disabled state [ 103.482083][ T5107] device bridge_slave_1 entered promiscuous mode [ 103.551907][ T5107] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 103.561222][ T5103] bridge0: port 1(bridge_slave_0) entered blocking state [ 103.568875][ T5103] bridge0: port 1(bridge_slave_0) entered disabled state [ 103.577418][ T5103] device bridge_slave_0 entered promiscuous mode [ 103.596565][ T5100] team0: Port device team_slave_0 added [ 103.621190][ T5107] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 103.630730][ T5103] bridge0: port 2(bridge_slave_1) entered blocking state [ 103.638347][ T5103] bridge0: port 2(bridge_slave_1) entered disabled state [ 103.646325][ T5103] device bridge_slave_1 entered promiscuous mode [ 103.654921][ T5096] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 103.665155][ T5100] team0: Port device team_slave_1 added [ 103.673489][ T5097] team0: Port device team_slave_0 added [ 103.717319][ T5096] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 103.737394][ T5097] team0: Port device team_slave_1 added [ 103.743230][ T5109] bridge0: port 1(bridge_slave_0) entered blocking state [ 103.751068][ T5109] bridge0: port 1(bridge_slave_0) entered disabled state [ 103.759457][ T5109] device bridge_slave_0 entered promiscuous mode [ 103.775860][ T5103] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 103.819271][ T5109] bridge0: port 2(bridge_slave_1) entered blocking state [ 103.826633][ T5109] bridge0: port 2(bridge_slave_1) entered disabled state [ 103.834351][ T5109] device bridge_slave_1 entered promiscuous mode [ 103.844740][ T5107] team0: Port device team_slave_0 added [ 103.853159][ T5103] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 103.870702][ T5100] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 103.877744][ T5100] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 103.903982][ T5100] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 103.925860][ T5097] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 103.933005][ T5097] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 103.960097][ T5097] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 103.983534][ T5107] team0: Port device team_slave_1 added [ 104.001757][ T5096] team0: Port device team_slave_0 added [ 104.008068][ T5100] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 104.015600][ T5100] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 104.041804][ T5100] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 104.053494][ T5097] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 104.061001][ T5097] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 104.088295][ T5097] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 104.126230][ T5096] team0: Port device team_slave_1 added [ 104.142858][ T5109] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 104.165978][ T5109] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 104.177421][ T5103] team0: Port device team_slave_0 added [ 104.200932][ T5096] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 104.207995][ T5096] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 104.236399][ T5096] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 104.254114][ T5107] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 104.261664][ T5107] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 104.288456][ T5107] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 104.308861][ T5103] team0: Port device team_slave_1 added [ 104.326544][ T5096] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 104.333516][ T5096] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 104.359776][ T5096] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 104.380608][ T5107] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 104.387967][ T5107] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 104.388014][ T4391] Bluetooth: hci0: command 0x0409 tx timeout [ 104.414102][ T5107] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 104.431640][ T5111] Bluetooth: hci4: command 0x0409 tx timeout [ 104.434504][ T5112] Bluetooth: hci3: command 0x0409 tx timeout [ 104.437838][ T5101] Bluetooth: hci1: command 0x0409 tx timeout [ 104.443960][ T5112] Bluetooth: hci2: command 0x0409 tx timeout [ 104.464888][ T5112] Bluetooth: hci5: command 0x0409 tx timeout [ 104.498621][ T5097] device hsr_slave_0 entered promiscuous mode [ 104.505681][ T5097] device hsr_slave_1 entered promiscuous mode [ 104.519216][ T5109] team0: Port device team_slave_0 added [ 104.536300][ T5100] device hsr_slave_0 entered promiscuous mode [ 104.543192][ T5100] device hsr_slave_1 entered promiscuous mode [ 104.549798][ T5100] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 104.558428][ T5100] Cannot create hsr debugfs directory [ 104.590916][ T5096] device hsr_slave_0 entered promiscuous mode [ 104.598182][ T5096] device hsr_slave_1 entered promiscuous mode [ 104.605401][ T5096] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 104.612999][ T5096] Cannot create hsr debugfs directory [ 104.636210][ T5109] team0: Port device team_slave_1 added [ 104.642266][ T5103] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 104.649803][ T5103] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 104.676032][ T5103] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 104.723379][ T5103] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 104.730918][ T5103] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 104.759694][ T5103] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 104.795703][ T5107] device hsr_slave_0 entered promiscuous mode [ 104.802334][ T5107] device hsr_slave_1 entered promiscuous mode [ 104.809852][ T5107] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 104.817691][ T5107] Cannot create hsr debugfs directory [ 104.860572][ T5109] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 104.868159][ T5109] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 104.894405][ T5109] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 104.909026][ T5109] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 104.916054][ T5109] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 104.942351][ T5109] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 105.043285][ T5109] device hsr_slave_0 entered promiscuous mode [ 105.050508][ T5109] device hsr_slave_1 entered promiscuous mode [ 105.057927][ T5109] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 105.065595][ T5109] Cannot create hsr debugfs directory [ 105.107346][ T5103] device hsr_slave_0 entered promiscuous mode [ 105.114139][ T5103] device hsr_slave_1 entered promiscuous mode [ 105.120883][ T5103] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 105.128639][ T5103] Cannot create hsr debugfs directory [ 105.448199][ T5100] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 105.463689][ T5100] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 105.479977][ T5100] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 105.494332][ T5100] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 105.537631][ T5097] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 105.547721][ T5097] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 105.563354][ T5097] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 105.572647][ T5097] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 105.649423][ T5096] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 105.681157][ T5096] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 105.692659][ T5096] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 105.708719][ T5096] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 105.818909][ T5109] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 105.830632][ T5109] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 105.846142][ T5109] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 105.876145][ T5100] 8021q: adding VLAN 0 to HW filter on device bond0 [ 105.884887][ T5109] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 105.918243][ T5097] 8021q: adding VLAN 0 to HW filter on device bond0 [ 105.961057][ T5161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 105.971236][ T5161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 105.983918][ T5100] 8021q: adding VLAN 0 to HW filter on device team0 [ 106.001896][ T5107] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 106.019378][ T5107] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 106.030543][ T5107] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 106.040857][ T5107] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 106.072877][ T5096] 8021q: adding VLAN 0 to HW filter on device bond0 [ 106.083805][ T5165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 106.093487][ T5165] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 106.102481][ T5165] bridge0: port 1(bridge_slave_0) entered blocking state [ 106.109918][ T5165] bridge0: port 1(bridge_slave_0) entered forwarding state [ 106.119356][ T5165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 106.128708][ T5165] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 106.137770][ T5165] bridge0: port 2(bridge_slave_1) entered blocking state [ 106.145012][ T5165] bridge0: port 2(bridge_slave_1) entered forwarding state [ 106.153431][ T5165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 106.167467][ T5097] 8021q: adding VLAN 0 to HW filter on device team0 [ 106.221637][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 106.230183][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 106.238857][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 106.247495][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 106.256751][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 106.266400][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 106.276143][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 106.285448][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 106.333838][ T5100] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 106.346101][ T5100] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 106.379618][ T5103] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 106.392107][ T5103] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 106.401533][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 106.410306][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 106.419349][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 106.428212][ T5164] bridge0: port 1(bridge_slave_0) entered blocking state [ 106.435397][ T5164] bridge0: port 1(bridge_slave_0) entered forwarding state [ 106.443078][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 106.451883][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 106.460302][ T5164] bridge0: port 2(bridge_slave_1) entered blocking state [ 106.464631][ T5112] Bluetooth: hci2: command 0x041b tx timeout [ 106.467411][ T5164] bridge0: port 2(bridge_slave_1) entered forwarding state [ 106.480984][ T5112] Bluetooth: hci0: command 0x041b tx timeout [ 106.481370][ T4391] Bluetooth: hci1: command 0x041b tx timeout [ 106.487074][ T5112] Bluetooth: hci4: command 0x041b tx timeout [ 106.493059][ T4391] Bluetooth: hci3: command 0x041b tx timeout [ 106.506444][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 106.515596][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 106.524140][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 106.532744][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 106.541915][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 106.549952][ T4391] Bluetooth: hci5: command 0x041b tx timeout [ 106.556954][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 106.572838][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 106.582476][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 106.590370][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 106.600224][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 106.609185][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 106.618596][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 106.629020][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 106.637233][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 106.646437][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 106.675063][ T5103] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 106.691382][ T5103] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 106.705763][ T5096] 8021q: adding VLAN 0 to HW filter on device team0 [ 106.750825][ T5097] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 106.762651][ T5097] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 106.805151][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 106.813892][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 106.824280][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 106.833378][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 106.842903][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 106.852318][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 106.861369][ T5164] bridge0: port 1(bridge_slave_0) entered blocking state [ 106.868561][ T5164] bridge0: port 1(bridge_slave_0) entered forwarding state [ 106.877388][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 106.886407][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 106.896996][ T5164] bridge0: port 2(bridge_slave_1) entered blocking state [ 106.904112][ T5164] bridge0: port 2(bridge_slave_1) entered forwarding state [ 106.912889][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 106.963008][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 106.976027][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 106.984195][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 106.992630][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 107.000809][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 107.010214][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 107.019602][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 107.050070][ T5100] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 107.076198][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 107.084283][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 107.094035][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 107.103507][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 107.112750][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 107.121369][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 107.130427][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 107.156706][ T5109] 8021q: adding VLAN 0 to HW filter on device bond0 [ 107.200504][ T5107] 8021q: adding VLAN 0 to HW filter on device bond0 [ 107.209446][ T5165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 107.226391][ T5165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 107.242620][ T5096] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 107.254076][ T5109] 8021q: adding VLAN 0 to HW filter on device team0 [ 107.284312][ T5107] 8021q: adding VLAN 0 to HW filter on device team0 [ 107.308713][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 107.325185][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 107.334013][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 107.342951][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 107.352474][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 107.369786][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 107.381535][ T5156] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.388743][ T5156] bridge0: port 1(bridge_slave_0) entered forwarding state [ 107.477409][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 107.486533][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 107.496427][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 107.505163][ T5162] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.512261][ T5162] bridge0: port 1(bridge_slave_0) entered forwarding state [ 107.520774][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 107.529821][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 107.538455][ T5162] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.545663][ T5162] bridge0: port 2(bridge_slave_1) entered forwarding state [ 107.553809][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 107.563476][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 107.572306][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 107.581215][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 107.591501][ T5162] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.598666][ T5162] bridge0: port 2(bridge_slave_1) entered forwarding state [ 107.606645][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 107.615437][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 107.623691][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 107.660856][ T5100] device veth0_vlan entered promiscuous mode [ 107.690839][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 107.698962][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 107.707777][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 107.715897][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 107.724820][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 107.733203][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 107.742702][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 107.751384][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 107.760285][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 107.769078][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 107.776726][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 107.784097][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 107.800966][ T5103] 8021q: adding VLAN 0 to HW filter on device bond0 [ 107.829627][ T5107] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 107.840671][ T5107] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 107.852493][ T5109] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 107.868631][ T5109] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 107.877428][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 107.885902][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 107.894161][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 107.902721][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 107.912275][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 107.921220][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 107.930226][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 107.938825][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 107.947519][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 107.956261][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 107.963648][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 107.971346][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 107.979673][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 107.998249][ T5103] 8021q: adding VLAN 0 to HW filter on device team0 [ 108.011587][ T5097] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 108.043604][ T5096] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 108.053348][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 108.062034][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 108.101815][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 108.135544][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 108.165974][ T5100] device veth1_vlan entered promiscuous mode [ 108.195232][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 108.204087][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 108.213995][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 108.221226][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 108.229385][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 108.238987][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 108.247735][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 108.254978][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 108.262891][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 108.302114][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 108.310411][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 108.319657][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 108.329342][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 108.339039][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 108.349433][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 108.365586][ T5103] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 108.405787][ T5103] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 108.485233][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 108.494002][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 108.503741][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 108.517445][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 108.526176][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 108.534697][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 108.543872][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 108.552240][ T4391] Bluetooth: hci4: command 0x040f tx timeout [ 108.552279][ T4391] Bluetooth: hci1: command 0x040f tx timeout [ 108.552306][ T4391] Bluetooth: hci0: command 0x040f tx timeout [ 108.552334][ T4391] Bluetooth: hci2: command 0x040f tx timeout [ 108.557757][ T5101] Bluetooth: hci3: command 0x040f tx timeout [ 108.575133][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 108.592030][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 108.627774][ T5101] Bluetooth: hci5: command 0x040f tx timeout [ 108.639583][ T5100] device veth0_macvtap entered promiscuous mode [ 108.656547][ T5097] device veth0_vlan entered promiscuous mode [ 108.667577][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 108.676842][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 108.693844][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 108.702800][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 108.719560][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 108.729838][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 108.739030][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 108.753591][ T5109] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 108.774097][ T5100] device veth1_macvtap entered promiscuous mode [ 108.786747][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 108.796601][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 108.807085][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 108.821641][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 108.831588][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 108.848277][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 108.861190][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 108.873180][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 108.889924][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 108.898603][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 108.923919][ T5100] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 108.934175][ T5097] device veth1_vlan entered promiscuous mode [ 108.942590][ T5096] device veth0_vlan entered promiscuous mode [ 108.960176][ T5107] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 108.972663][ T5076] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 108.981626][ T5076] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 108.993856][ T5076] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 109.010971][ T5100] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 109.036355][ T5096] device veth1_vlan entered promiscuous mode [ 109.065870][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 109.074861][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 109.083169][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 109.093186][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 109.102552][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 109.111324][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 109.119561][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 109.129001][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 109.144233][ T5103] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 109.158969][ T5100] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 109.168582][ T5100] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 109.177716][ T5100] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 109.199182][ T5100] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 109.308597][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 109.341908][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 109.355927][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 109.373869][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 109.385199][ T5109] device veth0_vlan entered promiscuous mode [ 109.438287][ T5163] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 109.456155][ T5163] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 109.464103][ T5163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 109.481480][ T5163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 109.495504][ T5096] device veth0_macvtap entered promiscuous mode [ 109.506356][ T5097] device veth0_macvtap entered promiscuous mode [ 109.519196][ T5109] device veth1_vlan entered promiscuous mode [ 109.550504][ T5097] device veth1_macvtap entered promiscuous mode [ 109.576115][ T5096] device veth1_macvtap entered promiscuous mode [ 109.660838][ T5096] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 109.673228][ T5096] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.694914][ T5096] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 109.702548][ T5097] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 109.716006][ T5097] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.726968][ T5097] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 109.738180][ T5097] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.750528][ T5097] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 109.762562][ T5097] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 109.773265][ T5097] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.792852][ T5097] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 109.805003][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 109.813030][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 109.825039][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 109.841560][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 109.851530][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 109.868478][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 109.880838][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 109.889441][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 109.898197][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 109.907962][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 109.917214][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 109.926525][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 109.935780][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 109.945990][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 109.954907][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 109.964243][ T5096] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 109.975463][ T5096] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.986851][ T5096] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 109.997520][ T5096] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.009890][ T5096] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 110.022655][ T5109] device veth0_macvtap entered promiscuous mode [ 110.037330][ T5109] device veth1_macvtap entered promiscuous mode [ 110.076096][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 110.085556][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 110.094231][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 110.103462][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 110.112331][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 110.120762][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 110.129599][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 110.141980][ T5096] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.151188][ T5096] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.170335][ T5096] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.179315][ T5096] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.192265][ T5097] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.201359][ T5097] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.210436][ T5097] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.219766][ T5097] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.243135][ T75] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 110.252308][ T75] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 110.270449][ T5107] device veth0_vlan entered promiscuous mode [ 110.279095][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 110.287978][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 110.296350][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 110.305800][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 110.314513][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 110.328691][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 110.353273][ T5109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 110.364093][ T5109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.376691][ T5109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 110.387835][ T5109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.398075][ T5109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 110.408760][ T5109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.419899][ T5109] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 110.428251][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 110.436346][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 110.444038][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 110.452740][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 110.492372][ T5107] device veth1_vlan entered promiscuous mode [ 110.502199][ T5109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 110.513946][ T5109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.524933][ T5109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 110.535657][ T5109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.546169][ T5109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 110.556874][ T5109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.568643][ T5109] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 110.614501][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 110.622692][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 110.632665][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 110.634911][ T5101] Bluetooth: hci3: command 0x0419 tx timeout [ 110.641394][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 110.647178][ T4391] Bluetooth: hci2: command 0x0419 tx timeout [ 110.662494][ T5112] Bluetooth: hci0: command 0x0419 tx timeout [ 110.662626][ T5111] Bluetooth: hci1: command 0x0419 tx timeout [ 110.668592][ T5112] Bluetooth: hci4: command 0x0419 tx timeout [ 110.704794][ T5112] Bluetooth: hci5: command 0x0419 tx timeout 15:49:32 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x6, 0x10001, 0x40, 0x5, 0x401, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x48) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}, [@call={0x85, 0x0, 0x0, 0xbb}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0xd3, &(0x7f0000000080)=""/211, 0x41000, 0x3, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x2, 0x4}, 0x8, 0x10, &(0x7f00000001c0)={0x0, 0x3, 0x8, 0xd}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000280)=[r0]}, 0x80) (async) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='cpuset.effective_mems\x00', 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000003c0)={&(0x7f0000000340)='./file0\x00', r2}, 0x10) (async) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0xffffffffffffffff, 0x4, 0x8}, 0xc) r4 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000480)={&(0x7f0000000440)='./file0\x00', 0x0, 0x10}, 0x10) (async) r5 = openat$cgroup_ro(r2, &(0x7f00000004c0)='blkio.bfq.idle_time\x00', 0x0, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000000500)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000940)={0xffffffffffffffff, 0xe0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000680)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x5, &(0x7f00000006c0)=[0x0], &(0x7f0000000700)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000740)=[{}], 0x8, 0x10, &(0x7f0000000780), &(0x7f00000007c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000800)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x1a, 0xd, &(0x7f0000000540)=@framed={{0x18, 0x0, 0x0, 0x0, 0xcc6, 0x0, 0x0, 0x0, 0x4}, [@generic={0x5, 0x4, 0x8, 0x7fff, 0xffff}, @initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x8}, @map_val={0x18, 0xb, 0x2, 0x0, r5}, @call={0x85, 0x0, 0x0, 0x9c}, @btf_id={0x18, 0x4, 0x3, 0x0, 0x3}, @initr0={0x18, 0x0, 0x0, 0x0, 0x45c, 0x0, 0x0, 0x0, 0x49c0}]}, &(0x7f00000005c0)='syzkaller\x00', 0x6, 0x66, &(0x7f0000000600)=""/102, 0x40f00, 0x5, '\x00', r7, 0x1b, r5, 0x8, &(0x7f0000000980)={0xa, 0x2}, 0x8, 0x10, &(0x7f00000009c0)={0x0, 0xc, 0x8, 0xfffffbe9}, 0x10, 0x0, r1}, 0x80) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000f40)={r2, 0xe0, &(0x7f0000000e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000c40)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8, &(0x7f0000000c80)=[0x0, 0x0], &(0x7f0000000cc0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000d00)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x48, 0x10, &(0x7f0000000d80), &(0x7f0000000dc0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000e00)}}, 0x10) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000001000)=@bloom_filter={0x1e, 0x100, 0x1b, 0x609, 0x1024, r2, 0x8000, '\x00', r7, r6, 0x4, 0x1, 0x3}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000010c0)={0x11, 0x9, &(0x7f0000000a80)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xc7800000}, [@call={0x85, 0x0, 0x0, 0xce}, @ldst={0x0, 0x3, 0x0, 0xb, 0x9, 0xfffffffffffffff8, 0xffffffffffffffff}, @jmp={0x5, 0x1, 0x7, 0x2, 0x0, 0x0, 0x4}, @cb_func={0x18, 0xb}, @ldst={0x1, 0x0, 0x3, 0x0, 0x6, 0xfffffffffffffffc, 0x10}]}, &(0x7f0000000b00)='GPL\x00', 0xfffffffa, 0xd3, &(0x7f0000000b40)=""/211, 0x40f00, 0x1, '\x00', r9, 0x0, r6, 0x8, &(0x7f0000000f80)={0x8, 0x4}, 0x8, 0x10, &(0x7f0000000fc0)={0x3, 0x5, 0xc37f, 0xeb8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001080)=[r5, r3, r4, r6, r11, 0xffffffffffffffff]}, 0x80) (async) r12 = perf_event_open(&(0x7f00000011c0)={0x1, 0x80, 0x2, 0xad, 0x8, 0x27, 0x0, 0x6, 0x40, 0x4, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, @perf_config_ext={0x7fff, 0x100}, 0x12000, 0x7, 0x7, 0x3, 0x6, 0x8, 0x7, 0x0, 0x48200000, 0x0, 0xfffffffffffffff7}, 0x0, 0x5, r5, 0x2) r13 = perf_event_open$cgroup(&(0x7f0000001140)={0x5, 0x80, 0x80, 0x3f, 0x5, 0x0, 0x0, 0x8, 0x883, 0x5, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x6, 0xffffffff80000001}, 0x40, 0x4, 0x3, 0x6, 0x8, 0x6, 0x81, 0x0, 0x80000001, 0x0, 0x7f}, r2, 0x1, r12, 0x5) (async) r14 = bpf$ITER_CREATE(0x21, &(0x7f0000001380)={r6}, 0x8) (async) r15 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000013c0)={0x0, 0x401, 0x18}, 0xc) r16 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001440)={0x11, 0x3, &(0x7f0000001240)=@raw=[@jmp={0x5, 0x0, 0xc, 0xa, 0x5, 0x100, 0xffffffffffffffff}, @map_idx={0x18, 0x3, 0x5, 0x0, 0x4}], &(0x7f0000001280)='GPL\x00', 0x24, 0x0, &(0x7f00000012c0), 0x41000, 0x2, '\x00', r9, 0x0, r5, 0x8, &(0x7f0000001300)={0x7, 0x3}, 0x8, 0x10, &(0x7f0000001340)={0x5, 0x0, 0x500, 0x6}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001400)=[r14, r5, r5, r15]}, 0x80) (async) r17 = openat$cgroup_ro(r2, &(0x7f00000014c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r18 = perf_event_open(&(0x7f0000001600)={0x5, 0x80, 0x99, 0x5, 0x7, 0x4, 0x0, 0x7fff, 0x1000, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1d4e, 0x0, @perf_bp={&(0x7f00000015c0)}, 0x20, 0x5, 0xfffc0000, 0x2, 0x9, 0x5, 0x3, 0x0, 0x7}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) r19 = perf_event_open(&(0x7f0000001540)={0x3, 0x80, 0xa5, 0x3, 0x1f, 0x1, 0x0, 0x9e3d, 0x9200, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xc1, 0x0, @perf_bp={&(0x7f0000001500), 0x3}, 0x100, 0x8000000000000000, 0x10001, 0x8, 0x2, 0x4, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x1, r18, 0x2d73d6335dcb074f) ioctl$PERF_EVENT_IOC_DISABLE(r19, 0x2401, 0x8000000000000000) r20 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000016c0)={&(0x7f0000001680)='./file0\x00', 0x0, 0x8}, 0x10) (async) r21 = perf_event_open(&(0x7f0000001800)={0x0, 0x80, 0x3, 0x7, 0x1f, 0x20, 0x0, 0x1000, 0x9000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x8000, 0x7, @perf_bp={&(0x7f00000017c0), 0x4}, 0x8000, 0x0, 0xfffffffe, 0x7, 0x9, 0x1000, 0x5, 0x0, 0x400, 0x0, 0x4}, 0x0, 0x3, r13, 0x15) perf_event_open(&(0x7f0000001740)={0x3, 0x80, 0x8, 0x0, 0x31, 0x33, 0x0, 0x9, 0x8f9f61809949141e, 0x6, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0xf12, 0x2, @perf_bp={&(0x7f0000001700), 0xc}, 0x0, 0x5, 0x8001, 0x4, 0x7, 0x80000001, 0x8, 0x0, 0x200, 0x0, 0x7}, 0xffffffffffffffff, 0x1, r21, 0x0) (async) r22 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001a00)={r8}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000001a40)={0x5, 0x6, &(0x7f0000001880)=@raw=[@call={0x85, 0x0, 0x0, 0x69}, @cb_func={0x18, 0x5, 0x4, 0x0, 0xfffffffffffffffa}, @btf_id={0x18, 0x4, 0x3, 0x0, 0x5}, @ldst={0x1, 0x0, 0x3, 0xb, 0x8, 0xffffffffffffffc0}], &(0x7f00000018c0)='GPL\x00', 0x4, 0x72, &(0x7f0000001900)=""/114, 0x41100, 0x1b, '\x00', r7, 0x28, r17, 0x8, &(0x7f0000001980)={0x7, 0x3}, 0x8, 0x10, &(0x7f00000019c0)={0x1, 0xd, 0x1, 0x4}, 0x10, r10, r22}, 0x80) (async) r23 = bpf$MAP_CREATE(0x0, &(0x7f0000001c40)=@bloom_filter={0x1e, 0x8000, 0x4, 0x0, 0x18, r4, 0x6, '\x00', r7, r2, 0x2, 0x3, 0x1, 0x3}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001d00)={0x11, 0xc, &(0x7f0000001ac0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7}, [@map_idx={0x18, 0x3, 0x5, 0x0, 0x4}, @generic={0x7, 0x9, 0x0, 0xfc01, 0x10000}, @btf_id={0x18, 0x1, 0x3, 0x0, 0x3}, @cb_func={0x18, 0x4, 0x4, 0x0, 0xfffffffffffffffd}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}, @exit]}, &(0x7f0000001b40)='GPL\x00', 0x9, 0x31, &(0x7f0000001b80)=""/49, 0x40f00, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001bc0)={0x9, 0x5}, 0x8, 0x10, &(0x7f0000001c00)={0x0, 0xd, 0x1}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001cc0)=[r17, r14, r5, r23, r20, r16, 0xffffffffffffffff, r2, r3, r11]}, 0x80) (async) bpf$PROG_LOAD(0x5, &(0x7f0000003280)={0xc, 0x5, &(0x7f0000001d80)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7}]}, &(0x7f0000001dc0)='syzkaller\x00', 0x7ff, 0x0, 0x0, 0x41000, 0x8, '\x00', 0x0, 0xd, r14, 0x8, &(0x7f0000002100)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000002140)={0x3, 0x7, 0x81, 0x517}, 0x10}, 0x80) [ 110.723164][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 110.732246][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 110.752062][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 110.763971][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 15:49:32 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x6, 0x10001, 0x40, 0x5, 0x401, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x48) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}, [@call={0x85, 0x0, 0x0, 0xbb}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0xd3, &(0x7f0000000080)=""/211, 0x41000, 0x3, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x2, 0x4}, 0x8, 0x10, &(0x7f00000001c0)={0x0, 0x3, 0x8, 0xd}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000280)=[r0]}, 0x80) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='cpuset.effective_mems\x00', 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000003c0)={&(0x7f0000000340)='./file0\x00', r2}, 0x10) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0xffffffffffffffff, 0x4, 0x8}, 0xc) r4 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000480)={&(0x7f0000000440)='./file0\x00', 0x0, 0x10}, 0x10) (async) r5 = openat$cgroup_ro(r2, &(0x7f00000004c0)='blkio.bfq.idle_time\x00', 0x0, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000000500)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000940)={0xffffffffffffffff, 0xe0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000680)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x5, &(0x7f00000006c0)=[0x0], &(0x7f0000000700)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000740)=[{}], 0x8, 0x10, &(0x7f0000000780), &(0x7f00000007c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000800)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x1a, 0xd, &(0x7f0000000540)=@framed={{0x18, 0x0, 0x0, 0x0, 0xcc6, 0x0, 0x0, 0x0, 0x4}, [@generic={0x5, 0x4, 0x8, 0x7fff, 0xffff}, @initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x8}, @map_val={0x18, 0xb, 0x2, 0x0, r5}, @call={0x85, 0x0, 0x0, 0x9c}, @btf_id={0x18, 0x4, 0x3, 0x0, 0x3}, @initr0={0x18, 0x0, 0x0, 0x0, 0x45c, 0x0, 0x0, 0x0, 0x49c0}]}, &(0x7f00000005c0)='syzkaller\x00', 0x6, 0x66, &(0x7f0000000600)=""/102, 0x40f00, 0x5, '\x00', r7, 0x1b, r5, 0x8, &(0x7f0000000980)={0xa, 0x2}, 0x8, 0x10, &(0x7f00000009c0)={0x0, 0xc, 0x8, 0xfffffbe9}, 0x10, 0x0, r1}, 0x80) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000f40)={r2, 0xe0, &(0x7f0000000e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000c40)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8, &(0x7f0000000c80)=[0x0, 0x0], &(0x7f0000000cc0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000d00)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x48, 0x10, &(0x7f0000000d80), &(0x7f0000000dc0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000e00)}}, 0x10) (async) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000001000)=@bloom_filter={0x1e, 0x100, 0x1b, 0x609, 0x1024, r2, 0x8000, '\x00', r7, r6, 0x4, 0x1, 0x3}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000010c0)={0x11, 0x9, &(0x7f0000000a80)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xc7800000}, [@call={0x85, 0x0, 0x0, 0xce}, @ldst={0x0, 0x3, 0x0, 0xb, 0x9, 0xfffffffffffffff8, 0xffffffffffffffff}, @jmp={0x5, 0x1, 0x7, 0x2, 0x0, 0x0, 0x4}, @cb_func={0x18, 0xb}, @ldst={0x1, 0x0, 0x3, 0x0, 0x6, 0xfffffffffffffffc, 0x10}]}, &(0x7f0000000b00)='GPL\x00', 0xfffffffa, 0xd3, &(0x7f0000000b40)=""/211, 0x40f00, 0x1, '\x00', r9, 0x0, r6, 0x8, &(0x7f0000000f80)={0x8, 0x4}, 0x8, 0x10, &(0x7f0000000fc0)={0x3, 0x5, 0xc37f, 0xeb8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001080)=[r5, r3, r4, r6, r11, 0xffffffffffffffff]}, 0x80) (async) r12 = perf_event_open(&(0x7f00000011c0)={0x1, 0x80, 0x2, 0xad, 0x8, 0x27, 0x0, 0x6, 0x40, 0x4, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, @perf_config_ext={0x7fff, 0x100}, 0x12000, 0x7, 0x7, 0x3, 0x6, 0x8, 0x7, 0x0, 0x48200000, 0x0, 0xfffffffffffffff7}, 0x0, 0x5, r5, 0x2) r13 = perf_event_open$cgroup(&(0x7f0000001140)={0x5, 0x80, 0x80, 0x3f, 0x5, 0x0, 0x0, 0x8, 0x883, 0x5, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x6, 0xffffffff80000001}, 0x40, 0x4, 0x3, 0x6, 0x8, 0x6, 0x81, 0x0, 0x80000001, 0x0, 0x7f}, r2, 0x1, r12, 0x5) (async) r14 = bpf$ITER_CREATE(0x21, &(0x7f0000001380)={r6}, 0x8) r15 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000013c0)={0x0, 0x401, 0x18}, 0xc) r16 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001440)={0x11, 0x3, &(0x7f0000001240)=@raw=[@jmp={0x5, 0x0, 0xc, 0xa, 0x5, 0x100, 0xffffffffffffffff}, @map_idx={0x18, 0x3, 0x5, 0x0, 0x4}], &(0x7f0000001280)='GPL\x00', 0x24, 0x0, &(0x7f00000012c0), 0x41000, 0x2, '\x00', r9, 0x0, r5, 0x8, &(0x7f0000001300)={0x7, 0x3}, 0x8, 0x10, &(0x7f0000001340)={0x5, 0x0, 0x500, 0x6}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001400)=[r14, r5, r5, r15]}, 0x80) (async, rerun: 64) r17 = openat$cgroup_ro(r2, &(0x7f00000014c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) (rerun: 64) r18 = perf_event_open(&(0x7f0000001600)={0x5, 0x80, 0x99, 0x5, 0x7, 0x4, 0x0, 0x7fff, 0x1000, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1d4e, 0x0, @perf_bp={&(0x7f00000015c0)}, 0x20, 0x5, 0xfffc0000, 0x2, 0x9, 0x5, 0x3, 0x0, 0x7}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) r19 = perf_event_open(&(0x7f0000001540)={0x3, 0x80, 0xa5, 0x3, 0x1f, 0x1, 0x0, 0x9e3d, 0x9200, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xc1, 0x0, @perf_bp={&(0x7f0000001500), 0x3}, 0x100, 0x8000000000000000, 0x10001, 0x8, 0x2, 0x4, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x1, r18, 0x2d73d6335dcb074f) ioctl$PERF_EVENT_IOC_DISABLE(r19, 0x2401, 0x8000000000000000) r20 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000016c0)={&(0x7f0000001680)='./file0\x00', 0x0, 0x8}, 0x10) r21 = perf_event_open(&(0x7f0000001800)={0x0, 0x80, 0x3, 0x7, 0x1f, 0x20, 0x0, 0x1000, 0x9000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x8000, 0x7, @perf_bp={&(0x7f00000017c0), 0x4}, 0x8000, 0x0, 0xfffffffe, 0x7, 0x9, 0x1000, 0x5, 0x0, 0x400, 0x0, 0x4}, 0x0, 0x3, r13, 0x15) perf_event_open(&(0x7f0000001740)={0x3, 0x80, 0x8, 0x0, 0x31, 0x33, 0x0, 0x9, 0x8f9f61809949141e, 0x6, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0xf12, 0x2, @perf_bp={&(0x7f0000001700), 0xc}, 0x0, 0x5, 0x8001, 0x4, 0x7, 0x80000001, 0x8, 0x0, 0x200, 0x0, 0x7}, 0xffffffffffffffff, 0x1, r21, 0x0) (async, rerun: 32) r22 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001a00)={r8}, 0x4) (rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f0000001a40)={0x5, 0x6, &(0x7f0000001880)=@raw=[@call={0x85, 0x0, 0x0, 0x69}, @cb_func={0x18, 0x5, 0x4, 0x0, 0xfffffffffffffffa}, @btf_id={0x18, 0x4, 0x3, 0x0, 0x5}, @ldst={0x1, 0x0, 0x3, 0xb, 0x8, 0xffffffffffffffc0}], &(0x7f00000018c0)='GPL\x00', 0x4, 0x72, &(0x7f0000001900)=""/114, 0x41100, 0x1b, '\x00', r7, 0x28, r17, 0x8, &(0x7f0000001980)={0x7, 0x3}, 0x8, 0x10, &(0x7f00000019c0)={0x1, 0xd, 0x1, 0x4}, 0x10, r10, r22}, 0x80) (async, rerun: 64) r23 = bpf$MAP_CREATE(0x0, &(0x7f0000001c40)=@bloom_filter={0x1e, 0x8000, 0x4, 0x0, 0x18, r4, 0x6, '\x00', r7, r2, 0x2, 0x3, 0x1, 0x3}, 0x48) (rerun: 64) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001d00)={0x11, 0xc, &(0x7f0000001ac0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7}, [@map_idx={0x18, 0x3, 0x5, 0x0, 0x4}, @generic={0x7, 0x9, 0x0, 0xfc01, 0x10000}, @btf_id={0x18, 0x1, 0x3, 0x0, 0x3}, @cb_func={0x18, 0x4, 0x4, 0x0, 0xfffffffffffffffd}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}, @exit]}, &(0x7f0000001b40)='GPL\x00', 0x9, 0x31, &(0x7f0000001b80)=""/49, 0x40f00, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001bc0)={0x9, 0x5}, 0x8, 0x10, &(0x7f0000001c00)={0x0, 0xd, 0x1}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001cc0)=[r17, r14, r5, r23, r20, r16, 0xffffffffffffffff, r2, r3, r11]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000003280)={0xc, 0x5, &(0x7f0000001d80)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7}]}, &(0x7f0000001dc0)='syzkaller\x00', 0x7ff, 0x0, 0x0, 0x41000, 0x8, '\x00', 0x0, 0xd, r14, 0x8, &(0x7f0000002100)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000002140)={0x3, 0x7, 0x81, 0x517}, 0x10}, 0x80) [ 110.781433][ T5103] device veth0_vlan entered promiscuous mode [ 110.792564][ T5109] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.812277][ T5109] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.829273][ T5109] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.846054][ T5109] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 15:49:32 executing program 3: syz_clone(0x40000000, &(0x7f0000001c40)="628377fa259ba47cf91b17abe8466a2c2759525cacb164accbb7100bb28166aa68851633", 0x24, 0x0, &(0x7f0000001cc0), &(0x7f0000001d00)) r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) syz_clone(0x120000, &(0x7f00000001c0)="2e91be79b6acc449dbbb66a5d228a1ee724b916310285a34ebbe1dd847902e9d5d7e2b0910e75d46f9f9ea1261f2e4c082bfd89e", 0x34, &(0x7f0000000200), &(0x7f0000000240), &(0x7f00000005c0)="a44a4484c3b971b58f756c219cee1392b4bcd60c08584754e57b85bad01edbf5fa6330ef6b55dd45ae6881667e7a9a13b0563f4e145c8627826f4c179bf534261eb0f6573274f42cfb0dac11494f94421f3025dfc071420b1e80bfa0770868080c14e7e91e081a7bc17370d10bbc93e843a94ce200d68d2f3134a11d357cc055910faf20137e7f3eb5f4fa943f1552abf53aea3d3f797845e345872ea6082f5fbe7f614dc89e60c8cb715e2b3a0957d9f7bf105c9559bcae23d25e864f6ad5240c") r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000140)) r3 = getpid() perf_event_open(&(0x7f0000001880)={0x0, 0x80, 0x0, 0x1, 0x1, 0x6, 0x0, 0x9, 0x0, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6, @perf_bp={&(0x7f0000000380)}, 0x0, 0x0, 0x4, 0x5, 0x7, 0x0, 0x9, 0x0, 0xe3, 0x0, 0x6}, r3, 0xc, r0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001ac0)={0x0, 0x1, &(0x7f0000000140)=@raw=[@alu={0x4, 0x0, 0x4, 0x5, 0x3, 0x10, 0x4}], &(0x7f0000000180)='GPL\x00', 0x10001, 0xbd, &(0x7f0000000500)=""/189, 0x40f00, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000400)={0x2, 0x0, 0x7fffffff, 0x400}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000440)=[r1, 0xffffffffffffffff, r2]}, 0x80) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40086602, &(0x7f0000000140)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001ac0)={0x0, 0x1, &(0x7f0000000140)=@raw=[@alu={0x4, 0x0, 0x4, 0x5, 0x3, 0x10, 0x4}], &(0x7f0000000180)='GPL\x00', 0x10001, 0xbd, &(0x7f0000000500)=""/189, 0x40f00, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000400)={0x2, 0x0, 0x7fffffff, 0x400}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000440)=[0xffffffffffffffff, r4, 0xffffffffffffffff, r5]}, 0x80) r6 = perf_event_open$cgroup(&(0x7f0000001980)={0x1, 0x80, 0x5, 0x0, 0x80, 0x6, 0x0, 0xfffffffffffffe00, 0x30429, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x645b, 0x1, @perf_bp={&(0x7f00000004c0)}, 0x10000, 0xb14, 0x8001, 0x7, 0x8, 0x3, 0xb, 0x0, 0x3, 0x0, 0x1}, r2, 0x3, r4, 0xe) perf_event_open(&(0x7f0000001900)={0x0, 0x80, 0x5, 0x40, 0x1, 0xfa, 0x0, 0x5, 0x4, 0x4, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xabd, 0x1, @perf_config_ext={0x3, 0x6}, 0x1101a, 0x4, 0x10000, 0x8, 0xc0, 0x7fffffff, 0xd9b, 0x0, 0x100, 0x0, 0x1}, r3, 0x8, r6, 0x8) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x81, 0x0, 0x6, 0x0, 0x8000000000000000, 0x14000, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0xffff4eaf, 0x1, @perf_bp={&(0x7f0000000000), 0xa}, 0x2000, 0xfffffffffffffffa, 0x101, 0x3, 0x0, 0x4d9, 0x5, 0x0, 0x200}, r3, 0x1, 0xffffffffffffffff, 0x0) [ 110.889906][ T5103] device veth1_vlan entered promiscuous mode [ 110.911222][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 110.920485][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 110.929701][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 110.979716][ T5107] device veth0_macvtap entered promiscuous mode [ 111.026892][ T5107] device veth1_macvtap entered promiscuous mode [ 111.038228][ T75] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 111.061212][ T75] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 111.073018][ T5163] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 111.088648][ T5163] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 111.097193][ T5163] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 111.106558][ T5163] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 111.159165][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 111.175066][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 111.211192][ T5161] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 111.230522][ T5161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 111.241730][ T5161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 111.280542][ T5103] device veth0_macvtap entered promiscuous mode [ 111.310398][ T5103] device veth1_macvtap entered promiscuous mode [ 111.331851][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 111.370839][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 111.379188][ T5107] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 111.400407][ T5107] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.422029][ T5107] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 111.437602][ T5107] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.454229][ T5107] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 111.473252][ T5107] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.483544][ T5107] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 111.502236][ T5107] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.526780][ T5107] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 111.587144][ T898] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 111.605292][ T898] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 111.613528][ T898] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 111.631034][ T898] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 111.640847][ T898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 111.664319][ T5107] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 111.676183][ T5107] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.686605][ T5107] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 111.697561][ T5107] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.707882][ T5107] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 111.718741][ T5107] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.729018][ T5107] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 111.740019][ T5107] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.761689][ T5107] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 111.788869][ T41] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 111.793715][ T5103] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 111.807829][ T41] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 111.831257][ T5103] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.842783][ T5103] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 111.854273][ T5103] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.864321][ T5103] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 111.875346][ T5103] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.885782][ T5103] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 111.896328][ T5103] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.908029][ T5103] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 111.919034][ T5103] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.932832][ T5103] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 111.941318][ T898] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 111.959235][ T898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 111.973471][ T898] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 111.991844][ T898] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 112.003478][ T898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 112.019648][ T5107] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.021080][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 112.030945][ T5107] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.046129][ T5107] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.064173][ T5107] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.092265][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 112.131472][ T75] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 15:49:33 executing program 0: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x10) (async) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001100)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x33, 0x33, 0x3, [@datasec={0x10, 0x1, 0x0, 0xf, 0x3, [{0x2, 0x1, 0x9}], "bdb56b"}, @volatile={0x0, 0x0, 0x0, 0x9, 0x4}, @ptr={0x1, 0x0, 0x0, 0x2, 0x5}]}, {0x0, [0x0]}}, &(0x7f0000000100)=""/4096, 0x4f, 0x1000, 0x1}, 0x20) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001140)=@base={0x18, 0x13, 0x0, 0x20, 0x611, r0, 0x3, '\x00', 0x0, r1, 0x2}, 0x48) (async) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001440)={&(0x7f00000011c0)="38998d06", &(0x7f0000001200)=""/199, &(0x7f0000001300)="55636d14d73ba42424c9d3fd7b2387e788cce3eaab20a58ba93a10202b86ada58937dbf6296bff4b4ffe46384c34c12d021df4333126504ae0ba9d344cf2dfab693d02961a3023aa85788dfc87db3abd42b9", &(0x7f0000001380)="c2c461caca62fb85b40b38f14142fe73c4d735a32f04cc9c9719ff7182ef59bc8e4583f0c5e1038784f6cb9a33477b05abb61f75e162a781e8add82c7e2a2392722d75ca86a66dd1d45ce30e5f9dc44664f5a85e9954de26acb150ff8bd00f12da5c318289c02e62c19b660211f38e634cf088742533f3bfbfe86527cfbad1d1d8de", 0x3}, 0x38) (async) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001600)={&(0x7f0000001480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x9c, 0x9c, 0x5, [@volatile={0x7, 0x0, 0x0, 0x9, 0x5}, @union={0x10, 0x9, 0x0, 0x5, 0x1, 0x8000, [{0x5, 0x1, 0x8}, {0x4, 0x1, 0x1b}, {0x2, 0x1, 0x7}, {0xb, 0x1, 0x6}, {0x4, 0x4, 0x1}, {0xc, 0x2, 0x5}, {0xa, 0x4, 0x3}, {0xb, 0x1, 0xfffffffa}, {0xc, 0x3, 0x7}]}, @volatile={0x7, 0x0, 0x0, 0x9, 0x2}, @fwd={0x6}]}, {0x0, [0x4f, 0x30, 0x30]}}, &(0x7f0000001540)=""/152, 0xb9, 0x98}, 0x20) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000001640)=@bloom_filter={0x1e, 0x7db80000, 0x1000, 0x6, 0x12, 0xffffffffffffffff, 0x8, '\x00', 0x0, r3, 0x2, 0x3, 0x4, 0x1}, 0x48) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000016c0)=@base={0x1c, 0xffffffff, 0x401, 0x0, 0xcc5, r0, 0x40, '\x00', 0x0, r1, 0x2, 0x1, 0x5}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001900)={r4, 0x58, &(0x7f0000001880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) (async) r8 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001b00)={&(0x7f0000001940)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x12a, 0x12a, 0x5, [@enum={0x2, 0x3, 0x0, 0x6, 0x4, [{0x10, 0x75}, {0x10, 0x7f}, {0xa, 0x40}]}, @datasec={0x3, 0x5, 0x0, 0xf, 0x2, [{0x2, 0x1, 0x3}, {0x5, 0x99, 0xc66a}, {0x1, 0x200000, 0x9}, {0x5, 0x200, 0x7}, {0x5, 0x2}], "39bf"}, @fwd={0x2}, @const={0xe, 0x0, 0x0, 0xa, 0x3}, @const={0x5, 0x0, 0x0, 0xa, 0x3}, @struct={0xe, 0x7, 0x0, 0x4, 0x0, 0x8, [{0x7, 0x2, 0xffffff01}, {0x5, 0x4, 0x5}, {0x2, 0x0, 0x5}, {0x0, 0x3, 0x21af}, {0x5, 0x1, 0x6}, {0xf, 0x0, 0x101}, {0x0, 0x5, 0x4}]}, @struct={0x7, 0x1, 0x0, 0x4, 0x1, 0x80, [{0x8, 0x0, 0x10000}]}, @var={0x6, 0x0, 0x0, 0xe, 0x1}, @var={0x10, 0x0, 0x0, 0xe, 0x1}]}, {0x0, [0x30, 0x2e, 0x30]}}, &(0x7f0000001ac0)=""/35, 0x149, 0x23}, 0x20) (async) r9 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001bc0)={0x0, 0x6}, 0xc) (async) r10 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001c00)={0x0, 0x6, 0x75173686e7c7528c}, 0xc) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000001c40)=@bloom_filter={0x1e, 0xc4d0, 0x3, 0xd45, 0x28, 0x1, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x2, 0x0, 0x8}, 0x48) (async) r12 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001cc0)={0xffffffffffffffff, 0x10000, 0x10}, 0xc) r13 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001d40)=@bpf_ext={0x1c, 0x5, &(0x7f0000001740)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x80000000}, [@jmp={0x5, 0x1, 0x3, 0x6, 0xb, 0x4, 0xfffffffffffffffc}, @call={0x85, 0x0, 0x0, 0x2b}]}, &(0x7f0000001780)='GPL\x00', 0x7ff, 0x89, &(0x7f00000017c0)=""/137, 0x41000, 0x10, '\x00', r7, 0x0, r8, 0x8, &(0x7f0000001b40)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000001b80)={0x5, 0xd, 0x80, 0x9}, 0x10, 0x1477, 0xffffffffffffffff, 0x0, &(0x7f0000001d00)=[r2, r4, r9, r10, r11, r0, r12, r0, r5]}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001f00)={0x11, 0x4, &(0x7f0000001dc0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xe8c, 0x0, 0x0, 0x0, 0x1}, [@exit]}, &(0x7f0000001e00)='GPL\x00', 0x3, 0x0, 0x0, 0x40f00, 0x10, '\x00', r7, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001e40)={0x8, 0x4}, 0x8, 0x10, &(0x7f0000001e80)={0x5, 0x1, 0x3, 0x9}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001ec0)=[r4]}, 0x80) (async) r14 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001f80)={r6, 0x4, 0x18}, 0xc) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000002040)={r12, 0x58, &(0x7f0000001fc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r17 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000002080)=0xffffffffffffffff, 0x4) bpf$MAP_CREATE(0x0, &(0x7f00000020c0)=@base={0x1, 0x6, 0x9, 0x8, 0x1580, 0x1, 0x5, '\x00', r16, r17, 0x4, 0x3, 0x1}, 0x48) (async) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000002240)={0x8582, 0x0}, 0x8) (async) r19 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002440)=@bpf_lsm={0x1d, 0xa, &(0x7f0000002280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x3ff}, [@map_fd={0x18, 0x8, 0x1, 0x0, r2}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}, @map_fd={0x18, 0xb, 0x1, 0x0, r5}, @map_idx={0x18, 0x5, 0x5, 0x0, 0x6}]}, &(0x7f0000002300)='GPL\x00', 0x1, 0x6b, &(0x7f0000002340)=""/107, 0x40f00, 0x8, '\x00', r7, 0x1b, r8, 0x8, &(0x7f00000023c0)={0x6, 0x5}, 0x8, 0x10, &(0x7f0000002400)={0x1, 0x4, 0x4, 0xffff}, 0x10, 0xffffffffffffffff}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000024c0)={0xb, 0x5, &(0x7f0000002140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x8}, [@alu={0x7, 0x0, 0xc, 0x2, 0xb, 0x100, 0x8}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}]}, &(0x7f0000002180)='GPL\x00', 0x401, 0x0, 0x0, 0x40f00, 0x19, '\x00', 0x0, 0x6, r1, 0x8, &(0x7f00000021c0)={0x7, 0x2}, 0x8, 0x10, &(0x7f0000002200)={0x4, 0x1, 0xfffffffc, 0x1}, 0x10, r18, r19}, 0x80) (async) r20 = bpf$MAP_CREATE(0x0, &(0x7f0000002540)=@bloom_filter={0x1e, 0x3ff, 0x9000, 0x0, 0x25, r14, 0x9, '\x00', r7, r2, 0x2, 0x5, 0x1, 0x6}, 0x48) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000002700)={r13, 0x58, &(0x7f0000002680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000027c0)={0xe, 0xe, &(0x7f00000025c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xa3}, [@map_val={0x18, 0x1, 0x2, 0x0, r12, 0x0, 0x0, 0x0, 0x81b8}, @generic={0x3, 0x4, 0x1, 0x800, 0x1ff}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @map_idx_val={0x18, 0xa, 0x6, 0x0, 0xe, 0x0, 0x0, 0x0, 0x1}, @alu={0x4, 0x0, 0xd, 0x4, 0x4, 0x100, 0x10}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7652, 0x0, 0x0, 0x0, 0xffffffff}, @map_val={0x18, 0x7, 0x2, 0x0, r20, 0x0, 0x0, 0x0, 0x1}]}, &(0x7f0000002640)='GPL\x00', 0x6, 0x0, 0x0, 0x40f00, 0x0, '\x00', r21, 0x7, 0xffffffffffffffff, 0x8, &(0x7f0000002740)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000002780)={0x3, 0x4, 0xfff, 0x1}, 0x10, 0xffffffffffffffff}, 0x80) (async) r22 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000002880)={&(0x7f0000002840)='./file0\x00'}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000002bc0)={r22, 0xe0, &(0x7f0000002ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f00000028c0)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0xa, 0x3, &(0x7f0000002900)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000002980)=[0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000029c0)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f0000002a00), &(0x7f0000002a40), 0x8, 0x10, 0x8, 0x8, &(0x7f0000002a80)}}, 0x10) r23 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000002dc0)={r15, 0x7ff, 0x18}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002e40)={0x18, 0xa, &(0x7f0000002c00)=@framed={{0x18, 0x0, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x3}, [@generic={0x8, 0xa, 0x6, 0xd36, 0xb61f}, @cb_func={0x18, 0x1, 0x4, 0x0, 0xfffffffffffffffb}, @map_fd={0x18, 0x5, 0x1, 0x0, r2}, @jmp={0x5, 0x1, 0x0, 0xa, 0x1, 0xffffffffffffffe0, 0xfffffffffffffff0}, @generic={0x4, 0x7, 0x4, 0x0, 0x7}]}, &(0x7f0000002c80)='syzkaller\x00', 0x10000, 0x6a, &(0x7f0000002cc0)=""/106, 0x41100, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000002d40)={0xa, 0x4}, 0x8, 0x10, &(0x7f0000002d80)={0x0, 0x7, 0x8, 0x5}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000002e00)=[r23]}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003000)={0x11, 0xb, &(0x7f0000002ec0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1000}, [@map_fd={0x18, 0x3, 0x1, 0x0, r22}, @jmp={0x5, 0x1, 0x3, 0x2, 0xb, 0xc}, @map_idx_val={0x18, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @exit, @jmp={0x5, 0x0, 0xa, 0x2, 0x1, 0x10, 0xfffffffffffffff0}]}, &(0x7f0000002f40)='syzkaller\x00', 0x4, 0x0, 0x0, 0x40f00, 0x8, '\x00', r7, 0x0, r8, 0x8, &(0x7f0000002f80)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000002fc0)={0x5, 0x4, 0x2}, 0x10}, 0x80) [ 112.143242][ T5103] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 112.188396][ T5103] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.198841][ T75] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 112.225114][ T5103] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 15:49:33 executing program 0: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x10) (async) r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x10) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001100)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x33, 0x33, 0x3, [@datasec={0x10, 0x1, 0x0, 0xf, 0x3, [{0x2, 0x1, 0x9}], "bdb56b"}, @volatile={0x0, 0x0, 0x0, 0x9, 0x4}, @ptr={0x1, 0x0, 0x0, 0x2, 0x5}]}, {0x0, [0x0]}}, &(0x7f0000000100)=""/4096, 0x4f, 0x1000, 0x1}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000001140)=@base={0x18, 0x13, 0x0, 0x20, 0x611, r0, 0x3, '\x00', 0x0, r1, 0x2}, 0x48) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001140)=@base={0x18, 0x13, 0x0, 0x20, 0x611, r0, 0x3, '\x00', 0x0, r1, 0x2}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001440)={&(0x7f00000011c0)="38998d06", &(0x7f0000001200)=""/199, &(0x7f0000001300)="55636d14d73ba42424c9d3fd7b2387e788cce3eaab20a58ba93a10202b86ada58937dbf6296bff4b4ffe46384c34c12d021df4333126504ae0ba9d344cf2dfab693d02961a3023aa85788dfc87db3abd42b9", &(0x7f0000001380)="c2c461caca62fb85b40b38f14142fe73c4d735a32f04cc9c9719ff7182ef59bc8e4583f0c5e1038784f6cb9a33477b05abb61f75e162a781e8add82c7e2a2392722d75ca86a66dd1d45ce30e5f9dc44664f5a85e9954de26acb150ff8bd00f12da5c318289c02e62c19b660211f38e634cf088742533f3bfbfe86527cfbad1d1d8de", 0x3}, 0x38) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001600)={&(0x7f0000001480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x9c, 0x9c, 0x5, [@volatile={0x7, 0x0, 0x0, 0x9, 0x5}, @union={0x10, 0x9, 0x0, 0x5, 0x1, 0x8000, [{0x5, 0x1, 0x8}, {0x4, 0x1, 0x1b}, {0x2, 0x1, 0x7}, {0xb, 0x1, 0x6}, {0x4, 0x4, 0x1}, {0xc, 0x2, 0x5}, {0xa, 0x4, 0x3}, {0xb, 0x1, 0xfffffffa}, {0xc, 0x3, 0x7}]}, @volatile={0x7, 0x0, 0x0, 0x9, 0x2}, @fwd={0x6}]}, {0x0, [0x4f, 0x30, 0x30]}}, &(0x7f0000001540)=""/152, 0xb9, 0x98}, 0x20) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000001640)=@bloom_filter={0x1e, 0x7db80000, 0x1000, 0x6, 0x12, 0xffffffffffffffff, 0x8, '\x00', 0x0, r3, 0x2, 0x3, 0x4, 0x1}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000016c0)=@base={0x1c, 0xffffffff, 0x401, 0x0, 0xcc5, r0, 0x40, '\x00', 0x0, r1, 0x2, 0x1, 0x5}, 0x48) (async) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000016c0)=@base={0x1c, 0xffffffff, 0x401, 0x0, 0xcc5, r0, 0x40, '\x00', 0x0, r1, 0x2, 0x1, 0x5}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001900)={r4, 0x58, &(0x7f0000001880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r8 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001b00)={&(0x7f0000001940)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x12a, 0x12a, 0x5, [@enum={0x2, 0x3, 0x0, 0x6, 0x4, [{0x10, 0x75}, {0x10, 0x7f}, {0xa, 0x40}]}, @datasec={0x3, 0x5, 0x0, 0xf, 0x2, [{0x2, 0x1, 0x3}, {0x5, 0x99, 0xc66a}, {0x1, 0x200000, 0x9}, {0x5, 0x200, 0x7}, {0x5, 0x2}], "39bf"}, @fwd={0x2}, @const={0xe, 0x0, 0x0, 0xa, 0x3}, @const={0x5, 0x0, 0x0, 0xa, 0x3}, @struct={0xe, 0x7, 0x0, 0x4, 0x0, 0x8, [{0x7, 0x2, 0xffffff01}, {0x5, 0x4, 0x5}, {0x2, 0x0, 0x5}, {0x0, 0x3, 0x21af}, {0x5, 0x1, 0x6}, {0xf, 0x0, 0x101}, {0x0, 0x5, 0x4}]}, @struct={0x7, 0x1, 0x0, 0x4, 0x1, 0x80, [{0x8, 0x0, 0x10000}]}, @var={0x6, 0x0, 0x0, 0xe, 0x1}, @var={0x10, 0x0, 0x0, 0xe, 0x1}]}, {0x0, [0x30, 0x2e, 0x30]}}, &(0x7f0000001ac0)=""/35, 0x149, 0x23}, 0x20) r9 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001bc0)={0x0, 0x6}, 0xc) r10 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001c00)={0x0, 0x6, 0x75173686e7c7528c}, 0xc) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000001c40)=@bloom_filter={0x1e, 0xc4d0, 0x3, 0xd45, 0x28, 0x1, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x2, 0x0, 0x8}, 0x48) r12 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001cc0)={0xffffffffffffffff, 0x10000, 0x10}, 0xc) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001d40)=@bpf_ext={0x1c, 0x5, &(0x7f0000001740)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x80000000}, [@jmp={0x5, 0x1, 0x3, 0x6, 0xb, 0x4, 0xfffffffffffffffc}, @call={0x85, 0x0, 0x0, 0x2b}]}, &(0x7f0000001780)='GPL\x00', 0x7ff, 0x89, &(0x7f00000017c0)=""/137, 0x41000, 0x10, '\x00', r7, 0x0, r8, 0x8, &(0x7f0000001b40)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000001b80)={0x5, 0xd, 0x80, 0x9}, 0x10, 0x1477, 0xffffffffffffffff, 0x0, &(0x7f0000001d00)=[r2, r4, r9, r10, r11, r0, r12, r0, r5]}, 0x80) (async) r13 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001d40)=@bpf_ext={0x1c, 0x5, &(0x7f0000001740)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x80000000}, [@jmp={0x5, 0x1, 0x3, 0x6, 0xb, 0x4, 0xfffffffffffffffc}, @call={0x85, 0x0, 0x0, 0x2b}]}, &(0x7f0000001780)='GPL\x00', 0x7ff, 0x89, &(0x7f00000017c0)=""/137, 0x41000, 0x10, '\x00', r7, 0x0, r8, 0x8, &(0x7f0000001b40)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000001b80)={0x5, 0xd, 0x80, 0x9}, 0x10, 0x1477, 0xffffffffffffffff, 0x0, &(0x7f0000001d00)=[r2, r4, r9, r10, r11, r0, r12, r0, r5]}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001f00)={0x11, 0x4, &(0x7f0000001dc0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xe8c, 0x0, 0x0, 0x0, 0x1}, [@exit]}, &(0x7f0000001e00)='GPL\x00', 0x3, 0x0, 0x0, 0x40f00, 0x10, '\x00', r7, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001e40)={0x8, 0x4}, 0x8, 0x10, &(0x7f0000001e80)={0x5, 0x1, 0x3, 0x9}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001ec0)=[r4]}, 0x80) r14 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001f80)={r6, 0x4, 0x18}, 0xc) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000002040)={r12, 0x58, &(0x7f0000001fc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000002080)=0xffffffffffffffff, 0x4) (async) r17 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000002080)=0xffffffffffffffff, 0x4) bpf$MAP_CREATE(0x0, &(0x7f00000020c0)=@base={0x1, 0x6, 0x9, 0x8, 0x1580, 0x1, 0x5, '\x00', r16, r17, 0x4, 0x3, 0x1}, 0x48) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000002240)={0x8582}, 0x8) (async) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000002240)={0x8582, 0x0}, 0x8) r19 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002440)=@bpf_lsm={0x1d, 0xa, &(0x7f0000002280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x3ff}, [@map_fd={0x18, 0x8, 0x1, 0x0, r2}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}, @map_fd={0x18, 0xb, 0x1, 0x0, r5}, @map_idx={0x18, 0x5, 0x5, 0x0, 0x6}]}, &(0x7f0000002300)='GPL\x00', 0x1, 0x6b, &(0x7f0000002340)=""/107, 0x40f00, 0x8, '\x00', r7, 0x1b, r8, 0x8, &(0x7f00000023c0)={0x6, 0x5}, 0x8, 0x10, &(0x7f0000002400)={0x1, 0x4, 0x4, 0xffff}, 0x10, 0xffffffffffffffff}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000024c0)={0xb, 0x5, &(0x7f0000002140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x8}, [@alu={0x7, 0x0, 0xc, 0x2, 0xb, 0x100, 0x8}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}]}, &(0x7f0000002180)='GPL\x00', 0x401, 0x0, 0x0, 0x40f00, 0x19, '\x00', 0x0, 0x6, r1, 0x8, &(0x7f00000021c0)={0x7, 0x2}, 0x8, 0x10, &(0x7f0000002200)={0x4, 0x1, 0xfffffffc, 0x1}, 0x10, r18, r19}, 0x80) (async) bpf$PROG_LOAD(0x5, &(0x7f00000024c0)={0xb, 0x5, &(0x7f0000002140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x8}, [@alu={0x7, 0x0, 0xc, 0x2, 0xb, 0x100, 0x8}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}]}, &(0x7f0000002180)='GPL\x00', 0x401, 0x0, 0x0, 0x40f00, 0x19, '\x00', 0x0, 0x6, r1, 0x8, &(0x7f00000021c0)={0x7, 0x2}, 0x8, 0x10, &(0x7f0000002200)={0x4, 0x1, 0xfffffffc, 0x1}, 0x10, r18, r19}, 0x80) bpf$MAP_CREATE(0x0, &(0x7f0000002540)=@bloom_filter={0x1e, 0x3ff, 0x9000, 0x0, 0x25, r14, 0x9, '\x00', r7, r2, 0x2, 0x5, 0x1, 0x6}, 0x48) (async) r20 = bpf$MAP_CREATE(0x0, &(0x7f0000002540)=@bloom_filter={0x1e, 0x3ff, 0x9000, 0x0, 0x25, r14, 0x9, '\x00', r7, r2, 0x2, 0x5, 0x1, 0x6}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000002700)={r13, 0x58, &(0x7f0000002680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000027c0)={0xe, 0xe, &(0x7f00000025c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xa3}, [@map_val={0x18, 0x1, 0x2, 0x0, r12, 0x0, 0x0, 0x0, 0x81b8}, @generic={0x3, 0x4, 0x1, 0x800, 0x1ff}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @map_idx_val={0x18, 0xa, 0x6, 0x0, 0xe, 0x0, 0x0, 0x0, 0x1}, @alu={0x4, 0x0, 0xd, 0x4, 0x4, 0x100, 0x10}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7652, 0x0, 0x0, 0x0, 0xffffffff}, @map_val={0x18, 0x7, 0x2, 0x0, r20, 0x0, 0x0, 0x0, 0x1}]}, &(0x7f0000002640)='GPL\x00', 0x6, 0x0, 0x0, 0x40f00, 0x0, '\x00', r21, 0x7, 0xffffffffffffffff, 0x8, &(0x7f0000002740)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000002780)={0x3, 0x4, 0xfff, 0x1}, 0x10, 0xffffffffffffffff}, 0x80) r22 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000002880)={&(0x7f0000002840)='./file0\x00'}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000002bc0)={r22, 0xe0, &(0x7f0000002ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f00000028c0)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0xa, 0x3, &(0x7f0000002900)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000002980)=[0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000029c0)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f0000002a00), &(0x7f0000002a40), 0x8, 0x10, 0x8, 0x8, &(0x7f0000002a80)}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000002dc0)={r15, 0x7ff, 0x18}, 0xc) (async) r23 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000002dc0)={r15, 0x7ff, 0x18}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002e40)={0x18, 0xa, &(0x7f0000002c00)=@framed={{0x18, 0x0, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x3}, [@generic={0x8, 0xa, 0x6, 0xd36, 0xb61f}, @cb_func={0x18, 0x1, 0x4, 0x0, 0xfffffffffffffffb}, @map_fd={0x18, 0x5, 0x1, 0x0, r2}, @jmp={0x5, 0x1, 0x0, 0xa, 0x1, 0xffffffffffffffe0, 0xfffffffffffffff0}, @generic={0x4, 0x7, 0x4, 0x0, 0x7}]}, &(0x7f0000002c80)='syzkaller\x00', 0x10000, 0x6a, &(0x7f0000002cc0)=""/106, 0x41100, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000002d40)={0xa, 0x4}, 0x8, 0x10, &(0x7f0000002d80)={0x0, 0x7, 0x8, 0x5}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000002e00)=[r23]}, 0x80) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002e40)={0x18, 0xa, &(0x7f0000002c00)=@framed={{0x18, 0x0, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x3}, [@generic={0x8, 0xa, 0x6, 0xd36, 0xb61f}, @cb_func={0x18, 0x1, 0x4, 0x0, 0xfffffffffffffffb}, @map_fd={0x18, 0x5, 0x1, 0x0, r2}, @jmp={0x5, 0x1, 0x0, 0xa, 0x1, 0xffffffffffffffe0, 0xfffffffffffffff0}, @generic={0x4, 0x7, 0x4, 0x0, 0x7}]}, &(0x7f0000002c80)='syzkaller\x00', 0x10000, 0x6a, &(0x7f0000002cc0)=""/106, 0x41100, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000002d40)={0xa, 0x4}, 0x8, 0x10, &(0x7f0000002d80)={0x0, 0x7, 0x8, 0x5}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000002e00)=[r23]}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003000)={0x11, 0xb, &(0x7f0000002ec0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1000}, [@map_fd={0x18, 0x3, 0x1, 0x0, r22}, @jmp={0x5, 0x1, 0x3, 0x2, 0xb, 0xc}, @map_idx_val={0x18, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @exit, @jmp={0x5, 0x0, 0xa, 0x2, 0x1, 0x10, 0xfffffffffffffff0}]}, &(0x7f0000002f40)='syzkaller\x00', 0x4, 0x0, 0x0, 0x40f00, 0x8, '\x00', r7, 0x0, r8, 0x8, &(0x7f0000002f80)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000002fc0)={0x5, 0x4, 0x2}, 0x10}, 0x80) [ 112.258808][ T5103] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.275871][ T5103] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 112.287334][ T5103] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.297799][ T5103] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 112.310059][ T5103] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.320452][ T5103] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 112.341108][ T5103] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 15:49:33 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@bloom_filter={0x1e, 0x0, 0xd9a3, 0x7b0d}, 0x48) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='blkio.throttle.io_service_bytes_recursive\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x5460, &(0x7f0000000040)) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0xffffffffffffffff, 0x20000000}, 0xc) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='blkio.bfq.time_recursive\x00', 0x0, 0x0) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000380)={&(0x7f0000000340)='.\x00'}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x9, 0x81, 0x7, 0x3, 0x1b04, r0, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x3, 0xa, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x7}, [@jmp={0x5, 0x0, 0xe, 0xa, 0x3, 0x18, 0x8}, @map_fd={0x18, 0xa, 0x1, 0x0, r1}, @map_idx_val={0x18, 0x8, 0x6, 0x0, 0x4, 0x0, 0x0, 0x0, 0x9}, @map_fd={0x18, 0xb, 0x1, 0x0, r2}]}, &(0x7f0000000180)='GPL\x00', 0x2, 0x86, &(0x7f00000001c0)=""/134, 0x100, 0x0, '\x00', 0x0, 0x1f, r3, 0x8, &(0x7f00000002c0)={0x6, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x4, 0x9, 0x1, 0x6}, 0x10, 0xffffffffffffffff, r4, 0x0, &(0x7f0000000440)=[r0, r5]}, 0x80) openat$cgroup_ro(r1, &(0x7f0000000000)='blkio.bfq.io_wait_time\x00', 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000480)={r0, 0x0, 0x0}, 0x20) [ 112.375180][ T5103] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 112.398082][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 15:49:34 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@bloom_filter={0x1e, 0x0, 0xd9a3, 0x7b0d}, 0x48) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='blkio.throttle.io_service_bytes_recursive\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x5460, &(0x7f0000000040)) (async, rerun: 64) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0xffffffffffffffff, 0x20000000}, 0xc) (async, rerun: 64) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='blkio.bfq.time_recursive\x00', 0x0, 0x0) (async, rerun: 64) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000380)={&(0x7f0000000340)='.\x00'}, 0x10) (async, rerun: 64) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x9, 0x81, 0x7, 0x3, 0x1b04, r0, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x3, 0xa, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x7}, [@jmp={0x5, 0x0, 0xe, 0xa, 0x3, 0x18, 0x8}, @map_fd={0x18, 0xa, 0x1, 0x0, r1}, @map_idx_val={0x18, 0x8, 0x6, 0x0, 0x4, 0x0, 0x0, 0x0, 0x9}, @map_fd={0x18, 0xb, 0x1, 0x0, r2}]}, &(0x7f0000000180)='GPL\x00', 0x2, 0x86, &(0x7f00000001c0)=""/134, 0x100, 0x0, '\x00', 0x0, 0x1f, r3, 0x8, &(0x7f00000002c0)={0x6, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x4, 0x9, 0x1, 0x6}, 0x10, 0xffffffffffffffff, r4, 0x0, &(0x7f0000000440)=[r0, r5]}, 0x80) openat$cgroup_ro(r1, &(0x7f0000000000)='blkio.bfq.io_wait_time\x00', 0x0, 0x0) (async, rerun: 32) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000480)={r0, 0x0, 0x0}, 0x20) (rerun: 32) [ 112.429879][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 112.442955][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 112.460286][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 112.540957][ T5103] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.578022][ T5103] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.587118][ T5103] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.596081][ T5103] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 15:49:34 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@bloom_filter={0x1e, 0x0, 0xd9a3, 0x7b0d}, 0x48) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='blkio.throttle.io_service_bytes_recursive\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x5460, &(0x7f0000000040)) (async) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0xffffffffffffffff, 0x20000000}, 0xc) (async, rerun: 64) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='blkio.bfq.time_recursive\x00', 0x0, 0x0) (rerun: 64) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000380)={&(0x7f0000000340)='.\x00'}, 0x10) (async) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x9, 0x81, 0x7, 0x3, 0x1b04, r0, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x3, 0xa, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x7}, [@jmp={0x5, 0x0, 0xe, 0xa, 0x3, 0x18, 0x8}, @map_fd={0x18, 0xa, 0x1, 0x0, r1}, @map_idx_val={0x18, 0x8, 0x6, 0x0, 0x4, 0x0, 0x0, 0x0, 0x9}, @map_fd={0x18, 0xb, 0x1, 0x0, r2}]}, &(0x7f0000000180)='GPL\x00', 0x2, 0x86, &(0x7f00000001c0)=""/134, 0x100, 0x0, '\x00', 0x0, 0x1f, r3, 0x8, &(0x7f00000002c0)={0x6, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x4, 0x9, 0x1, 0x6}, 0x10, 0xffffffffffffffff, r4, 0x0, &(0x7f0000000440)=[r0, r5]}, 0x80) (async) openat$cgroup_ro(r1, &(0x7f0000000000)='blkio.bfq.io_wait_time\x00', 0x0, 0x0) (async) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000480)={r0, 0x0, 0x0}, 0x20) 15:49:34 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.swap.events\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)=0x6) (async, rerun: 64) openat$cgroup_int(r0, &(0x7f0000000080)='cpu.max\x00', 0x2, 0x0) (async, rerun: 64) r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='blkio.bfq.avg_queue_size\x00', 0x0, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000100)={r1}, 0x8) openat$cgroup_ro(r1, &(0x7f0000000140)='blkio.bfq.io_service_bytes_recursive\x00', 0x0, 0x0) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000180)='memory.swap.high\x00', 0x2, 0x0) write$cgroup_int(r3, &(0x7f00000001c0)=0x1f, 0x12) (async) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000200)={r1}, 0x8) (async) r5 = bpf$ITER_CREATE(0x21, &(0x7f00000013c0)={r1}, 0x8) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001400)={&(0x7f0000000240)=')6', &(0x7f0000000280)=""/4096, &(0x7f0000001280)="eff5ff06405b2898780bba3cdbadbe37b6dfbc31209132206174c6c285707209d1178474966c99f20bee008332146979d0f48d792c684eb6e9fe210f2ff03c110d7c67398c9d", &(0x7f0000001300)="f50acfaa4e0431d1aad2652f771894dbb340ddc7169bc9e58077844b4c765031a4cdf2ad343919908367d742f01d6fc98792ebbe2489e7c7dbeb1db2363b65c13f38f941ae6002577b934166672ceedc58ce6e86bace78ae9e8cf79b995a69ab2e50b4ae1eb08b64ca9bd1d3b54949f9198b0cdf96c4b5777aca2ed0c61ece208bca04cd2c82b49ac354cd228a229d8d00e239fc253f9c28e493f4e8ddbddaca7efb716816964c27965b09a877b7bb0c2da13e9cec29e8", 0x9, r5}, 0x38) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000001440), 0x8) r7 = openat$cgroup_ro(r6, &(0x7f0000001480)='blkio.bfq.io_merged\x00', 0x0, 0x0) (async) r8 = openat$cgroup_ro(r1, &(0x7f00000014c0)='freezer.parent_freezing\x00', 0x0, 0x0) r9 = bpf$ITER_CREATE(0x21, &(0x7f0000001500)={r8}, 0x8) (async) r10 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001540)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r11 = openat$cgroup_ro(r10, &(0x7f0000001580)='freezer.self_freezing\x00', 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001740)={0x6, 0x9, &(0x7f00000015c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x73, 0x0, 0x0, 0x0, 0x8}, [@btf_id={0x18, 0x1, 0x3, 0x0, 0x2}, @map_idx={0x18, 0x7, 0x5, 0x0, 0x9}, @call={0x85, 0x0, 0x0, 0x1b}, @exit]}, &(0x7f0000001640)='GPL\x00', 0x4, 0x0, 0x0, 0x41100, 0x1, '\x00', 0x0, 0x25, r7, 0x8, &(0x7f0000001680)={0x2, 0x5}, 0x8, 0x10, &(0x7f00000016c0)={0x5, 0x0, 0x4, 0xc939}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001700)=[r11, r7, r7]}, 0x80) (async) write$cgroup_int(r4, &(0x7f00000017c0)=0x2, 0x12) (async) close(r0) (async, rerun: 64) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001980)={0x6, 0x6, &(0x7f0000001800)=@raw=[@generic={0x4, 0x3, 0x9, 0x6}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x2}, @generic={0x6, 0x7, 0x5, 0x8, 0x1f}, @map_idx_val={0x18, 0x3, 0x6, 0x0, 0x7, 0x0, 0x0, 0x0, 0x40}], &(0x7f0000001840)='GPL\x00', 0x9b78, 0x23, &(0x7f0000001880)=""/35, 0x41100, 0x11, '\x00', 0x0, 0x25, r5, 0x8, &(0x7f00000018c0)={0x5, 0x1}, 0x8, 0x10, &(0x7f0000001900)={0x3, 0x8, 0x5, 0x3f}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001940)=[0x1, r4, r5, r5]}, 0x80) (rerun: 64) openat$cgroup_ro(r4, &(0x7f0000001a00)='cgroup.kill\x00', 0x0, 0x0) (async) r12 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000001c00)={&(0x7f0000001bc0)='.\x00'}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001c80)={0x11, 0x13, &(0x7f0000001a40)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x7}, [@alu={0x7, 0x1, 0x5, 0xa, 0x0, 0x18, 0xffffffffffffffff}, @cb_func={0x18, 0x9, 0x4, 0x0, 0xfffffffffffffffe}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @generic={0xff, 0x1, 0x6, 0x3f}, @btf_id={0x18, 0x7, 0x3, 0x0, 0x3}, @btf_id={0x18, 0x1, 0x3, 0x0, 0x3}, @map_idx={0x18, 0x2, 0x5, 0x0, 0x2}, @initr0={0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1ff}, @map_fd={0x18, 0x1, 0x1, 0x0, r2}, @ldst={0x2, 0x3, 0x1, 0x3, 0x4, 0xffffffffffffffc0, 0x10}]}, &(0x7f0000001b00)='GPL\x00', 0x7, 0x0, 0x0, 0x41100, 0x5, '\x00', 0x0, 0x0, r9, 0x8, &(0x7f0000001b40)={0x2, 0x1}, 0x8, 0x10, &(0x7f0000001b80)={0x3, 0xe}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001c40)=[r4, r6, r12, 0xffffffffffffffff, r6, r4]}, 0x80) r13 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001f00)={0xffffffffffffffff, 0x7}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001f80)={0x2110b9e9cb1bcc71, 0x1, &(0x7f0000001d00)=@raw=[@ldst={0x2, 0x1, 0x0, 0x9, 0x4, 0xfffffffffffffffe, 0x8}], &(0x7f0000001d40)='GPL\x00', 0x3, 0xef, &(0x7f0000001d80)=""/239, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001e80)={0x8, 0x3}, 0x8, 0x10, &(0x7f0000001ec0)={0x3, 0x0, 0x4454da87}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001f40)=[r13]}, 0x80) openat$cgroup_ro(r7, &(0x7f0000002000)='cpuset.memory_pressure\x00', 0x0, 0x0) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000002480)={r7, 0xe0, &(0x7f0000002380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f00000021c0)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, &(0x7f0000002200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000002240)=[0x0, 0x0], 0x0, 0x8, &(0x7f0000002280)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x40, 0x10, &(0x7f00000022c0), &(0x7f0000002300), 0x8, 0x10, 0x8, 0x8, &(0x7f0000002340)}}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002580)={0x18, 0x7, &(0x7f0000002040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3a5c4943}, [@call={0x85, 0x0, 0x0, 0x43}, @ldst={0x0, 0x1, 0x0, 0x6, 0x2, 0x4, 0xffffffffffffffff}, @exit, @ldst={0x1, 0x1, 0x3, 0x7, 0x9, 0x40, 0x4}]}, &(0x7f0000002080)='GPL\x00', 0x2f, 0xce, &(0x7f00000020c0)=""/206, 0x41000, 0x5, '\x00', r14, 0x0, r11, 0x8, &(0x7f00000024c0)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000002500)={0x5, 0xc, 0x7, 0x1f}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000002540)=[r11]}, 0x80) (async) openat$cgroup_pressure(r11, &(0x7f0000002600)='cpu.pressure\x00', 0x2, 0x0) 15:49:34 executing program 2: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000080), 0x10) perf_event_open$cgroup(&(0x7f0000000000)={0x4, 0x80, 0x3, 0x20, 0xb8, 0x81, 0x0, 0x7, 0x24004, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0xb, 0x0, @perf_config_ext={0x2, 0xba52}, 0x8000, 0x6a9a, 0x3, 0x8, 0x71b, 0xffff, 0x400, 0x0, 0x1, 0x0, 0x16db}, 0xffffffffffffffff, 0x4, r0, 0x0) (async) r1 = openat$cgroup(0xffffffffffffffff, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000100)='net_prio.prioidx\x00', 0x0, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000140)='cgroup.freeze\x00', 0x0, 0x0) r4 = openat$cgroup(r3, &(0x7f0000000180)='syz1\x00', 0x200002, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f00000001c0)='memory.current\x00', 0x0, 0x0) r6 = perf_event_open(&(0x7f00000002c0)={0x3, 0x80, 0x7, 0x6, 0xf6, 0x80, 0x0, 0x0, 0x2080, 0xb, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x7, 0x2, @perf_config_ext={0x6, 0x400}, 0x8, 0x80000000, 0x8, 0x4, 0x2, 0x7fffffff, 0x7, 0x0, 0x8000, 0x0, 0x1}, 0x0, 0x9, r5, 0x1a2b7683c06d4a06) perf_event_open$cgroup(&(0x7f0000000240)={0x5, 0x80, 0x1, 0x1, 0x3, 0x3c, 0x0, 0xa958, 0x20080, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0xc0, 0x4, @perf_bp={&(0x7f0000000200)}, 0x10000, 0x40, 0x200, 0x4, 0x5, 0x3ff, 0xd037, 0x0, 0x3, 0x0, 0x8000}, r3, 0xe, r6, 0x1) r7 = bpf$ITER_CREATE(0x21, &(0x7f0000000340), 0x8) (async) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_int(r2, &(0x7f00000003c0)='notify_on_release\x00', 0x2, 0x0) openat$cgroup_ro(r7, &(0x7f0000000400)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x9, 0x3, 0x2, 0x9, 0x0, 0x1, 0x10, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x10000, 0x8}, 0x90303, 0x0, 0x0, 0x6, 0x5, 0x4, 0x1, 0x0, 0x5, 0x0, 0x200}, 0x0, 0xa, 0xffffffffffffffff, 0x3) (async) socket$kcm(0x29, 0x2, 0x0) (async) openat$cgroup_int(r3, &(0x7f00000004c0)='cpu.max.burst\x00', 0x2, 0x0) (async) openat$cgroup_netprio_ifpriomap(r8, &(0x7f0000000500), 0x2, 0x0) (async) r9 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000540)={0xffffffffffffffff}, 0x4) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000580)={r9, 0x0, 0x25, 0xe}, 0x10) (async) r10 = openat$cgroup_type(r7, &(0x7f00000005c0), 0x2, 0x0) close(r10) r11 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup/syz0\x00', 0x200002, 0x0) (async) r12 = bpf$ITER_CREATE(0x21, &(0x7f00000007c0)={r7}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0xe, 0x12, &(0x7f0000000640)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1f}, [@map_fd={0x18, 0x2, 0x1, 0x0, r2}, @btf_id={0x18, 0x5, 0x3, 0x0, 0x2}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x4}, @map_val={0x18, 0xa, 0x2, 0x0, r7, 0x0, 0x0, 0x0, 0x81}, @initr0={0x18, 0x0, 0x0, 0x0, 0x51f, 0x0, 0x0, 0x0, 0xff}, @map_fd={0x18, 0x4, 0x1, 0x0, r5}, @alu={0x7, 0x0, 0x5, 0x2, 0x4, 0x80}, @map_idx={0x18, 0x6, 0x5, 0x0, 0x9}, @generic={0x7, 0xf, 0xe, 0x400}]}, &(0x7f0000000700)='syzkaller\x00', 0x3, 0x0, 0x0, 0x41000, 0x11, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, &(0x7f0000000740)={0x1, 0x5}, 0x8, 0x10, &(0x7f0000000780)={0x2, 0x2, 0x75e7f9f2, 0x800}, 0x10, 0x0, r5, 0x0, &(0x7f0000000800)=[r12, r7, r7]}, 0x80) r13 = perf_event_open(&(0x7f00000008c0)={0x3, 0x80, 0x0, 0xf6, 0x0, 0x7, 0x0, 0x6, 0x14018, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x3, 0xffff}, 0x0, 0x7, 0x5, 0x0, 0xffffffffffffffe1, 0x7, 0xffff, 0x0, 0x6, 0x0, 0x7d}, 0x0, 0x9, r12, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r13, 0x40082404, &(0x7f0000000940)=0x2) (async) r14 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000980), 0x4) bpf$ITER_CREATE(0x21, &(0x7f00000009c0)={r14}, 0x8) (async) perf_event_open$cgroup(&(0x7f0000000a40)={0x1, 0x80, 0x4e, 0x3, 0x8, 0xda, 0x0, 0x7ff, 0x10000, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0xffffffff, 0x4, @perf_bp={&(0x7f0000000a00), 0x5}, 0x1010, 0x2a202fa5, 0x8, 0x7, 0xfff, 0x8, 0x3f, 0x0, 0xffff7fff, 0x0, 0x1}, r11, 0x6, 0xffffffffffffffff, 0x9) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000d80)={r9, 0x0, 0x75, 0xaf, &(0x7f0000000ac0)="e46d276d3159451fc10b9b797bfdb8ab10132c0bf9d99a6488b8c7e9966d22dfad51f8b3a4d3d39fac1db1edcea0d1af6c67edea066658c05ac006ba89acc60a0d0a5382e5a49a6ae66d54c390a153899aedb1cb11f547cef83ce788a69bbb44b8a9113112383317f697d54e3487a21d5c77eef988", &(0x7f0000000b40)=""/175, 0x8, 0x0, 0x69, 0xf3, &(0x7f0000000c00)="b1bb392c9248b7e5eeac1d47830b7c1d381d5d321acfb91cc134751841751d79da92b70a9bfa7be80f61ff859860e12eb3891eb6596d66eebc23f9ae8988bfa75aa90692f3e41a93ed54c22481266034967fcd34548e35786e9bbe1e54d16fff3e194c9c56230e786f", &(0x7f0000000c80)="ac246809c6c35271c573ede02e052f080d8cf8651732133c1fd91f5a6b2a757dcf4652674decf0d0b9a1125a178e54a7b8e080c8b5dcb7eebbfc71e5296b98007b3527d0ecec66bc8bbff5da9bc844f8f493a9bbfb36f6ee33e4e5cbc57cf36c58d60100fd2d0e22e7ae41c2ec35f5255b638c4d4e7aa5cde2e10b04b3776dac199d4a5fef360f3132cd569b8b7bd4900ba490a091fab1b5f425a9ea37b097051e9892800f6855fbe22499358e6172f62286b034818e37f3795418b2e9affe5d2472a033f25ac8daf2d15c243f1b96a80bec1007e5e9bedd0347349c8c287ec8d9f6d177094f013f5adf7fca656ebcb569b08c", 0x1, 0xae}, 0x48) [ 112.824249][ T41] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 112.863980][ T41] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 112.931888][ T5161] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 113.123362][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 113.150532][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 113.171447][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 113.189727][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 113.213153][ T5161] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 113.230025][ T5161] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 113.253177][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 113.272095][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 113.303519][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 15:49:35 executing program 5: socketpair(0x1e, 0x3, 0x7fff, &(0x7f0000000000)) socketpair(0x10, 0x800, 0x7, &(0x7f0000000040)) socketpair(0x21, 0xa, 0x8001, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000000c0)='.\x00') (async, rerun: 64) r0 = perf_event_open$cgroup(&(0x7f0000000140)={0x3, 0x80, 0x0, 0x3f, 0x5, 0x4, 0x0, 0x8001, 0x4000, 0x4, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000100), 0x4}, 0x12, 0x8f3bbf0, 0x8001, 0x0, 0x200, 0x3, 0x8, 0x0, 0x7f, 0x0, 0x4}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0xb) (async, rerun: 64) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x4, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6}, [@jmp={0x5, 0x0, 0x6, 0x2, 0x8, 0x30, 0x4}]}, &(0x7f0000000200)='GPL\x00', 0x1ff, 0x0, 0x0, 0x41000, 0x9, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000280)={0x5, 0x10, 0x35, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0x1]}, 0x80) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) (async) perf_event_open$cgroup(&(0x7f0000000380)={0x1, 0x80, 0xff, 0x5, 0x1f, 0x3, 0x0, 0x8, 0x100, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x6}, 0x1401, 0x1, 0x3, 0x2, 0x6, 0x1, 0xf4, 0x0, 0x637a3104, 0x0, 0x73}, 0xffffffffffffffff, 0x2, r0, 0x0) (async, rerun: 64) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='cpu.stat\x00', 0x0, 0x0) (async, rerun: 64) socketpair(0x27, 0xa, 0x400, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000480)={r3}) r4 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000006c0)={&(0x7f0000000680)='./file0\x00', 0x0, 0x8}, 0x10) (async) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000700)=@bloom_filter={0x1e, 0x80000001, 0x0, 0x19a3a5fe, 0x801, r2, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x10001, 0x2, 0x7}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xb, &(0x7f00000004c0)=@raw=[@map_idx={0x18, 0xc, 0x5, 0x0, 0xa}, @alu={0x4, 0x1, 0x0, 0x2, 0x2, 0xfffffffffffffffe, 0x4}, @map_fd={0x18, 0x2, 0x1, 0x0, r2}, @call={0x85, 0x0, 0x0, 0x93}, @exit, @cb_func={0x18, 0x9, 0x4, 0x0, 0x4}, @cb_func={0x18, 0x3, 0x4, 0x0, 0x3}], &(0x7f0000000540)='syzkaller\x00', 0x7, 0x53, &(0x7f0000000580)=""/83, 0x40f00, 0x0, '\x00', 0x0, 0x0, r2, 0x8, &(0x7f0000000600)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000000640)={0x3, 0x2, 0x2, 0x8001}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000780)=[r2, r4, 0xffffffffffffffff, r2, r5, r2]}, 0x80) r6 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000a00)={&(0x7f00000009c0)='./file0\x00'}, 0x10) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x7, 0x5, &(0x7f0000000840)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c32c7}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}, @exit]}, &(0x7f0000000880)='syzkaller\x00', 0x7, 0x6b, &(0x7f00000008c0)=""/107, 0x41000, 0xe, '\x00', 0x0, 0x14, r2, 0x8, &(0x7f0000000940)={0xa, 0x4}, 0x8, 0x10, &(0x7f0000000980)={0x4, 0x3, 0x6, 0xd17}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000a40)=[r6]}, 0x80) (async) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000d00)=@base={0xa, 0x747, 0xe2, 0x0, 0x400, r5, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x4}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000dc0)={0xf, 0xe, &(0x7f0000000b00)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8001}, [@alu={0x4, 0x0, 0x2, 0x7, 0xe, 0x80, 0x4}, @map_fd={0x18, 0x8, 0x1, 0x0, r2}, @map_idx_val={0x18, 0x0, 0x6, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1}, @generic={0x81, 0xd, 0x1, 0x1, 0x4ca7}, @map_idx={0x18, 0x2, 0x5, 0x0, 0x8}, @map_fd={0x18, 0xe, 0x1, 0x0, r5}, @jmp={0x5, 0x0, 0x9, 0xb, 0x9, 0xffffffffffffffe0, 0x4}]}, &(0x7f0000000b80)='GPL\x00', 0x3, 0x86, &(0x7f0000000bc0)=""/134, 0x41100, 0x2, '\x00', 0x0, 0x14, r2, 0x8, &(0x7f0000000c80)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000000cc0)={0x1, 0x4, 0x3, 0x3}, 0x10, 0xffffffffffffffff, r7, 0x0, &(0x7f0000000d80)=[r5, r6, r8]}, 0x80) (async, rerun: 32) r9 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f00)={&(0x7f0000000ec0)='rpcgss_svc_accept_upcall\x00', r1}, 0x10) (rerun: 32) perf_event_open(&(0x7f0000000e40)={0x3, 0x80, 0x9, 0xff, 0x4, 0x80, 0x0, 0xffffffffffff0000, 0x4150, 0x4, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_config_ext={0x4, 0xb78d5ee}, 0x4000, 0x80000001, 0x1, 0x2, 0x0, 0x3f, 0xd7, 0x0, 0xffff, 0x0, 0x6}, 0x0, 0x4, r9, 0x8) r10 = openat$cgroup(r2, &(0x7f0000000f40)='syz1\x00', 0x200002, 0x0) r11 = openat$cgroup_ro(r10, &(0x7f0000000f80)='cpuacct.stat\x00', 0x0, 0x0) (async) r12 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001200)={0x0, 0x5, 0x18}, 0xc) (async) r13 = bpf$MAP_CREATE(0x0, &(0x7f0000001240)=@base={0x14, 0x1ff, 0x7878, 0x2d45, 0x150, r4, 0x2, '\x00', 0x0, r2, 0x3, 0x4, 0x4}, 0x48) r14 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000012c0)={0xffffffffffffffff, 0x10, 0x18}, 0xc) (async) r15 = openat$cgroup_ro(r11, &(0x7f0000001300)='memory.current\x00', 0x0, 0x0) r16 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000001380)={&(0x7f0000001340)='./file0\x00', 0x0, 0x10}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001400)={0x11, 0xe, &(0x7f0000000fc0)=@raw=[@map_idx={0x18, 0x7, 0x5, 0x0, 0x8}, @map_idx_val={0x18, 0xb, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0xffffffff}, @generic={0x9, 0x2, 0x2, 0x7974, 0x6}, @func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}, @func={0x85, 0x0, 0x1, 0x0, 0x3}, @map_idx={0x18, 0x4, 0x5, 0x0, 0xf}, @cb_func={0x18, 0x1, 0x4, 0x0, 0xfffffffffffffffc}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @map_idx_val={0x18, 0x1, 0x6, 0x0, 0xe, 0x0, 0x0, 0x0, 0x7}], &(0x7f0000001040)='GPL\x00', 0x6, 0xe4, &(0x7f0000001080)=""/228, 0x40f00, 0x8, '\x00', 0x0, 0x0, r8, 0x8, &(0x7f0000001180)={0x5, 0x5}, 0x8, 0x10, &(0x7f00000011c0)={0x0, 0x6, 0x4fb, 0x2}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[r11, r12, r8, r13, r11, r2, r14, r8, r15, r16]}, 0x80) bpf$OBJ_GET_MAP(0x7, &(0x7f00000014c0)={&(0x7f0000001480)='./file0/file0\x00', 0x0, 0x18}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000001500)='ext4_fc_track_range\x00'}, 0x10) 15:49:35 executing program 0: r0 = perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xf3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x80, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, @perf_bp={0x0, 0xc}, 0x200, 0x7, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) close(r1) socket$kcm(0x2, 0x1000000000000002, 0x0) r2 = socket$kcm(0xa, 0x5, 0x0) sendmsg$inet(r2, &(0x7f0000001380)={&(0x7f0000000000)={0xa, 0x0, @private}, 0x10, &(0x7f0000001300)}, 0xfc) bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0x8) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000080)=0xc2) 15:49:35 executing program 2: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000080), 0x10) perf_event_open$cgroup(&(0x7f0000000000)={0x4, 0x80, 0x3, 0x20, 0xb8, 0x81, 0x0, 0x7, 0x24004, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0xb, 0x0, @perf_config_ext={0x2, 0xba52}, 0x8000, 0x6a9a, 0x3, 0x8, 0x71b, 0xffff, 0x400, 0x0, 0x1, 0x0, 0x16db}, 0xffffffffffffffff, 0x4, r0, 0x0) (async) r1 = openat$cgroup(0xffffffffffffffff, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000100)='net_prio.prioidx\x00', 0x0, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000140)='cgroup.freeze\x00', 0x0, 0x0) r4 = openat$cgroup(r3, &(0x7f0000000180)='syz1\x00', 0x200002, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f00000001c0)='memory.current\x00', 0x0, 0x0) r6 = perf_event_open(&(0x7f00000002c0)={0x3, 0x80, 0x7, 0x6, 0xf6, 0x80, 0x0, 0x0, 0x2080, 0xb, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x7, 0x2, @perf_config_ext={0x6, 0x400}, 0x8, 0x80000000, 0x8, 0x4, 0x2, 0x7fffffff, 0x7, 0x0, 0x8000, 0x0, 0x1}, 0x0, 0x9, r5, 0x1a2b7683c06d4a06) perf_event_open$cgroup(&(0x7f0000000240)={0x5, 0x80, 0x1, 0x1, 0x3, 0x3c, 0x0, 0xa958, 0x20080, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0xc0, 0x4, @perf_bp={&(0x7f0000000200)}, 0x10000, 0x40, 0x200, 0x4, 0x5, 0x3ff, 0xd037, 0x0, 0x3, 0x0, 0x8000}, r3, 0xe, r6, 0x1) (async, rerun: 32) r7 = bpf$ITER_CREATE(0x21, &(0x7f0000000340), 0x8) (async, rerun: 32) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_int(r2, &(0x7f00000003c0)='notify_on_release\x00', 0x2, 0x0) (async, rerun: 32) openat$cgroup_ro(r7, &(0x7f0000000400)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) (async, rerun: 32) perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x9, 0x3, 0x2, 0x9, 0x0, 0x1, 0x10, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x10000, 0x8}, 0x90303, 0x0, 0x0, 0x6, 0x5, 0x4, 0x1, 0x0, 0x5, 0x0, 0x200}, 0x0, 0xa, 0xffffffffffffffff, 0x3) socket$kcm(0x29, 0x2, 0x0) openat$cgroup_int(r3, &(0x7f00000004c0)='cpu.max.burst\x00', 0x2, 0x0) (async) openat$cgroup_netprio_ifpriomap(r8, &(0x7f0000000500), 0x2, 0x0) (async) r9 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000540)={0xffffffffffffffff}, 0x4) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000580)={r9, 0x0, 0x25, 0xe}, 0x10) (async) r10 = openat$cgroup_type(r7, &(0x7f00000005c0), 0x2, 0x0) close(r10) r11 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup/syz0\x00', 0x200002, 0x0) r12 = bpf$ITER_CREATE(0x21, &(0x7f00000007c0)={r7}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0xe, 0x12, &(0x7f0000000640)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1f}, [@map_fd={0x18, 0x2, 0x1, 0x0, r2}, @btf_id={0x18, 0x5, 0x3, 0x0, 0x2}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x4}, @map_val={0x18, 0xa, 0x2, 0x0, r7, 0x0, 0x0, 0x0, 0x81}, @initr0={0x18, 0x0, 0x0, 0x0, 0x51f, 0x0, 0x0, 0x0, 0xff}, @map_fd={0x18, 0x4, 0x1, 0x0, r5}, @alu={0x7, 0x0, 0x5, 0x2, 0x4, 0x80}, @map_idx={0x18, 0x6, 0x5, 0x0, 0x9}, @generic={0x7, 0xf, 0xe, 0x400}]}, &(0x7f0000000700)='syzkaller\x00', 0x3, 0x0, 0x0, 0x41000, 0x11, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, &(0x7f0000000740)={0x1, 0x5}, 0x8, 0x10, &(0x7f0000000780)={0x2, 0x2, 0x75e7f9f2, 0x800}, 0x10, 0x0, r5, 0x0, &(0x7f0000000800)=[r12, r7, r7]}, 0x80) (async, rerun: 64) r13 = perf_event_open(&(0x7f00000008c0)={0x3, 0x80, 0x0, 0xf6, 0x0, 0x7, 0x0, 0x6, 0x14018, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x3, 0xffff}, 0x0, 0x7, 0x5, 0x0, 0xffffffffffffffe1, 0x7, 0xffff, 0x0, 0x6, 0x0, 0x7d}, 0x0, 0x9, r12, 0x2) (rerun: 64) ioctl$PERF_EVENT_IOC_PERIOD(r13, 0x40082404, &(0x7f0000000940)=0x2) (async, rerun: 32) r14 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000980), 0x4) (rerun: 32) bpf$ITER_CREATE(0x21, &(0x7f00000009c0)={r14}, 0x8) (async, rerun: 64) perf_event_open$cgroup(&(0x7f0000000a40)={0x1, 0x80, 0x4e, 0x3, 0x8, 0xda, 0x0, 0x7ff, 0x10000, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0xffffffff, 0x4, @perf_bp={&(0x7f0000000a00), 0x5}, 0x1010, 0x2a202fa5, 0x8, 0x7, 0xfff, 0x8, 0x3f, 0x0, 0xffff7fff, 0x0, 0x1}, r11, 0x6, 0xffffffffffffffff, 0x9) (async, rerun: 64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000d80)={r9, 0x0, 0x75, 0xaf, &(0x7f0000000ac0)="e46d276d3159451fc10b9b797bfdb8ab10132c0bf9d99a6488b8c7e9966d22dfad51f8b3a4d3d39fac1db1edcea0d1af6c67edea066658c05ac006ba89acc60a0d0a5382e5a49a6ae66d54c390a153899aedb1cb11f547cef83ce788a69bbb44b8a9113112383317f697d54e3487a21d5c77eef988", &(0x7f0000000b40)=""/175, 0x8, 0x0, 0x69, 0xf3, &(0x7f0000000c00)="b1bb392c9248b7e5eeac1d47830b7c1d381d5d321acfb91cc134751841751d79da92b70a9bfa7be80f61ff859860e12eb3891eb6596d66eebc23f9ae8988bfa75aa90692f3e41a93ed54c22481266034967fcd34548e35786e9bbe1e54d16fff3e194c9c56230e786f", &(0x7f0000000c80)="ac246809c6c35271c573ede02e052f080d8cf8651732133c1fd91f5a6b2a757dcf4652674decf0d0b9a1125a178e54a7b8e080c8b5dcb7eebbfc71e5296b98007b3527d0ecec66bc8bbff5da9bc844f8f493a9bbfb36f6ee33e4e5cbc57cf36c58d60100fd2d0e22e7ae41c2ec35f5255b638c4d4e7aa5cde2e10b04b3776dac199d4a5fef360f3132cd569b8b7bd4900ba490a091fab1b5f425a9ea37b097051e9892800f6855fbe22499358e6172f62286b034818e37f3795418b2e9affe5d2472a033f25ac8daf2d15c243f1b96a80bec1007e5e9bedd0347349c8c287ec8d9f6d177094f013f5adf7fca656ebcb569b08c", 0x1, 0xae}, 0x48) 15:49:35 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.swap.events\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)=0x6) openat$cgroup_int(r0, &(0x7f0000000080)='cpu.max\x00', 0x2, 0x0) (async) r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='blkio.bfq.avg_queue_size\x00', 0x0, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000100)={r1}, 0x8) openat$cgroup_ro(r1, &(0x7f0000000140)='blkio.bfq.io_service_bytes_recursive\x00', 0x0, 0x0) (async) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000180)='memory.swap.high\x00', 0x2, 0x0) write$cgroup_int(r3, &(0x7f00000001c0)=0x1f, 0x12) (async, rerun: 64) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000200)={r1}, 0x8) (async, rerun: 64) r5 = bpf$ITER_CREATE(0x21, &(0x7f00000013c0)={r1}, 0x8) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001400)={&(0x7f0000000240)=')6', &(0x7f0000000280)=""/4096, &(0x7f0000001280)="eff5ff06405b2898780bba3cdbadbe37b6dfbc31209132206174c6c285707209d1178474966c99f20bee008332146979d0f48d792c684eb6e9fe210f2ff03c110d7c67398c9d", &(0x7f0000001300)="f50acfaa4e0431d1aad2652f771894dbb340ddc7169bc9e58077844b4c765031a4cdf2ad343919908367d742f01d6fc98792ebbe2489e7c7dbeb1db2363b65c13f38f941ae6002577b934166672ceedc58ce6e86bace78ae9e8cf79b995a69ab2e50b4ae1eb08b64ca9bd1d3b54949f9198b0cdf96c4b5777aca2ed0c61ece208bca04cd2c82b49ac354cd228a229d8d00e239fc253f9c28e493f4e8ddbddaca7efb716816964c27965b09a877b7bb0c2da13e9cec29e8", 0x9, r5}, 0x38) (async) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000001440), 0x8) r7 = openat$cgroup_ro(r6, &(0x7f0000001480)='blkio.bfq.io_merged\x00', 0x0, 0x0) r8 = openat$cgroup_ro(r1, &(0x7f00000014c0)='freezer.parent_freezing\x00', 0x0, 0x0) r9 = bpf$ITER_CREATE(0x21, &(0x7f0000001500)={r8}, 0x8) (async) r10 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001540)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r11 = openat$cgroup_ro(r10, &(0x7f0000001580)='freezer.self_freezing\x00', 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001740)={0x6, 0x9, &(0x7f00000015c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x73, 0x0, 0x0, 0x0, 0x8}, [@btf_id={0x18, 0x1, 0x3, 0x0, 0x2}, @map_idx={0x18, 0x7, 0x5, 0x0, 0x9}, @call={0x85, 0x0, 0x0, 0x1b}, @exit]}, &(0x7f0000001640)='GPL\x00', 0x4, 0x0, 0x0, 0x41100, 0x1, '\x00', 0x0, 0x25, r7, 0x8, &(0x7f0000001680)={0x2, 0x5}, 0x8, 0x10, &(0x7f00000016c0)={0x5, 0x0, 0x4, 0xc939}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001700)=[r11, r7, r7]}, 0x80) (async) write$cgroup_int(r4, &(0x7f00000017c0)=0x2, 0x12) close(r0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001980)={0x6, 0x6, &(0x7f0000001800)=@raw=[@generic={0x4, 0x3, 0x9, 0x6}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x2}, @generic={0x6, 0x7, 0x5, 0x8, 0x1f}, @map_idx_val={0x18, 0x3, 0x6, 0x0, 0x7, 0x0, 0x0, 0x0, 0x40}], &(0x7f0000001840)='GPL\x00', 0x9b78, 0x23, &(0x7f0000001880)=""/35, 0x41100, 0x11, '\x00', 0x0, 0x25, r5, 0x8, &(0x7f00000018c0)={0x5, 0x1}, 0x8, 0x10, &(0x7f0000001900)={0x3, 0x8, 0x5, 0x3f}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001940)=[0x1, r4, r5, r5]}, 0x80) (async, rerun: 64) openat$cgroup_ro(r4, &(0x7f0000001a00)='cgroup.kill\x00', 0x0, 0x0) (async, rerun: 64) r12 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000001c00)={&(0x7f0000001bc0)='.\x00'}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001c80)={0x11, 0x13, &(0x7f0000001a40)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x7}, [@alu={0x7, 0x1, 0x5, 0xa, 0x0, 0x18, 0xffffffffffffffff}, @cb_func={0x18, 0x9, 0x4, 0x0, 0xfffffffffffffffe}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @generic={0xff, 0x1, 0x6, 0x3f}, @btf_id={0x18, 0x7, 0x3, 0x0, 0x3}, @btf_id={0x18, 0x1, 0x3, 0x0, 0x3}, @map_idx={0x18, 0x2, 0x5, 0x0, 0x2}, @initr0={0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1ff}, @map_fd={0x18, 0x1, 0x1, 0x0, r2}, @ldst={0x2, 0x3, 0x1, 0x3, 0x4, 0xffffffffffffffc0, 0x10}]}, &(0x7f0000001b00)='GPL\x00', 0x7, 0x0, 0x0, 0x41100, 0x5, '\x00', 0x0, 0x0, r9, 0x8, &(0x7f0000001b40)={0x2, 0x1}, 0x8, 0x10, &(0x7f0000001b80)={0x3, 0xe}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001c40)=[r4, r6, r12, 0xffffffffffffffff, r6, r4]}, 0x80) (async) r13 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001f00)={0xffffffffffffffff, 0x7}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001f80)={0x2110b9e9cb1bcc71, 0x1, &(0x7f0000001d00)=@raw=[@ldst={0x2, 0x1, 0x0, 0x9, 0x4, 0xfffffffffffffffe, 0x8}], &(0x7f0000001d40)='GPL\x00', 0x3, 0xef, &(0x7f0000001d80)=""/239, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001e80)={0x8, 0x3}, 0x8, 0x10, &(0x7f0000001ec0)={0x3, 0x0, 0x4454da87}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001f40)=[r13]}, 0x80) (async) openat$cgroup_ro(r7, &(0x7f0000002000)='cpuset.memory_pressure\x00', 0x0, 0x0) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000002480)={r7, 0xe0, &(0x7f0000002380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f00000021c0)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, &(0x7f0000002200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000002240)=[0x0, 0x0], 0x0, 0x8, &(0x7f0000002280)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x40, 0x10, &(0x7f00000022c0), &(0x7f0000002300), 0x8, 0x10, 0x8, 0x8, &(0x7f0000002340)}}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002580)={0x18, 0x7, &(0x7f0000002040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3a5c4943}, [@call={0x85, 0x0, 0x0, 0x43}, @ldst={0x0, 0x1, 0x0, 0x6, 0x2, 0x4, 0xffffffffffffffff}, @exit, @ldst={0x1, 0x1, 0x3, 0x7, 0x9, 0x40, 0x4}]}, &(0x7f0000002080)='GPL\x00', 0x2f, 0xce, &(0x7f00000020c0)=""/206, 0x41000, 0x5, '\x00', r14, 0x0, r11, 0x8, &(0x7f00000024c0)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000002500)={0x5, 0xc, 0x7, 0x1f}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000002540)=[r11]}, 0x80) openat$cgroup_pressure(r11, &(0x7f0000002600)='cpu.pressure\x00', 0x2, 0x0) [ 113.494435][ C1] hrtimer: interrupt took 72193 ns 15:49:36 executing program 5: socketpair(0x1e, 0x3, 0x7fff, &(0x7f0000000000)) (async) socketpair(0x10, 0x800, 0x7, &(0x7f0000000040)) (async) socketpair(0x21, 0xa, 0x8001, &(0x7f0000000080)) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000000c0)='.\x00') (async, rerun: 64) r0 = perf_event_open$cgroup(&(0x7f0000000140)={0x3, 0x80, 0x0, 0x3f, 0x5, 0x4, 0x0, 0x8001, 0x4000, 0x4, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000100), 0x4}, 0x12, 0x8f3bbf0, 0x8001, 0x0, 0x200, 0x3, 0x8, 0x0, 0x7f, 0x0, 0x4}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0xb) (async, rerun: 64) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x4, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6}, [@jmp={0x5, 0x0, 0x6, 0x2, 0x8, 0x30, 0x4}]}, &(0x7f0000000200)='GPL\x00', 0x1ff, 0x0, 0x0, 0x41000, 0x9, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000280)={0x5, 0x10, 0x35, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0x1]}, 0x80) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) perf_event_open$cgroup(&(0x7f0000000380)={0x1, 0x80, 0xff, 0x5, 0x1f, 0x3, 0x0, 0x8, 0x100, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x6}, 0x1401, 0x1, 0x3, 0x2, 0x6, 0x1, 0xf4, 0x0, 0x637a3104, 0x0, 0x73}, 0xffffffffffffffff, 0x2, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='cpu.stat\x00', 0x0, 0x0) (async) socketpair(0x27, 0xa, 0x400, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000480)={r3}) r4 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000006c0)={&(0x7f0000000680)='./file0\x00', 0x0, 0x8}, 0x10) (async) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000700)=@bloom_filter={0x1e, 0x80000001, 0x0, 0x19a3a5fe, 0x801, r2, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x10001, 0x2, 0x7}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xb, &(0x7f00000004c0)=@raw=[@map_idx={0x18, 0xc, 0x5, 0x0, 0xa}, @alu={0x4, 0x1, 0x0, 0x2, 0x2, 0xfffffffffffffffe, 0x4}, @map_fd={0x18, 0x2, 0x1, 0x0, r2}, @call={0x85, 0x0, 0x0, 0x93}, @exit, @cb_func={0x18, 0x9, 0x4, 0x0, 0x4}, @cb_func={0x18, 0x3, 0x4, 0x0, 0x3}], &(0x7f0000000540)='syzkaller\x00', 0x7, 0x53, &(0x7f0000000580)=""/83, 0x40f00, 0x0, '\x00', 0x0, 0x0, r2, 0x8, &(0x7f0000000600)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000000640)={0x3, 0x2, 0x2, 0x8001}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000780)=[r2, r4, 0xffffffffffffffff, r2, r5, r2]}, 0x80) (async) r6 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000a00)={&(0x7f00000009c0)='./file0\x00'}, 0x10) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x7, 0x5, &(0x7f0000000840)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c32c7}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}, @exit]}, &(0x7f0000000880)='syzkaller\x00', 0x7, 0x6b, &(0x7f00000008c0)=""/107, 0x41000, 0xe, '\x00', 0x0, 0x14, r2, 0x8, &(0x7f0000000940)={0xa, 0x4}, 0x8, 0x10, &(0x7f0000000980)={0x4, 0x3, 0x6, 0xd17}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000a40)=[r6]}, 0x80) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000d00)=@base={0xa, 0x747, 0xe2, 0x0, 0x400, r5, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x4}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000dc0)={0xf, 0xe, &(0x7f0000000b00)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8001}, [@alu={0x4, 0x0, 0x2, 0x7, 0xe, 0x80, 0x4}, @map_fd={0x18, 0x8, 0x1, 0x0, r2}, @map_idx_val={0x18, 0x0, 0x6, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1}, @generic={0x81, 0xd, 0x1, 0x1, 0x4ca7}, @map_idx={0x18, 0x2, 0x5, 0x0, 0x8}, @map_fd={0x18, 0xe, 0x1, 0x0, r5}, @jmp={0x5, 0x0, 0x9, 0xb, 0x9, 0xffffffffffffffe0, 0x4}]}, &(0x7f0000000b80)='GPL\x00', 0x3, 0x86, &(0x7f0000000bc0)=""/134, 0x41100, 0x2, '\x00', 0x0, 0x14, r2, 0x8, &(0x7f0000000c80)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000000cc0)={0x1, 0x4, 0x3, 0x3}, 0x10, 0xffffffffffffffff, r7, 0x0, &(0x7f0000000d80)=[r5, r6, r8]}, 0x80) r9 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f00)={&(0x7f0000000ec0)='rpcgss_svc_accept_upcall\x00', r1}, 0x10) perf_event_open(&(0x7f0000000e40)={0x3, 0x80, 0x9, 0xff, 0x4, 0x80, 0x0, 0xffffffffffff0000, 0x4150, 0x4, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_config_ext={0x4, 0xb78d5ee}, 0x4000, 0x80000001, 0x1, 0x2, 0x0, 0x3f, 0xd7, 0x0, 0xffff, 0x0, 0x6}, 0x0, 0x4, r9, 0x8) (async, rerun: 64) r10 = openat$cgroup(r2, &(0x7f0000000f40)='syz1\x00', 0x200002, 0x0) (rerun: 64) r11 = openat$cgroup_ro(r10, &(0x7f0000000f80)='cpuacct.stat\x00', 0x0, 0x0) r12 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001200)={0x0, 0x5, 0x18}, 0xc) r13 = bpf$MAP_CREATE(0x0, &(0x7f0000001240)=@base={0x14, 0x1ff, 0x7878, 0x2d45, 0x150, r4, 0x2, '\x00', 0x0, r2, 0x3, 0x4, 0x4}, 0x48) (async) r14 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000012c0)={0xffffffffffffffff, 0x10, 0x18}, 0xc) (async) r15 = openat$cgroup_ro(r11, &(0x7f0000001300)='memory.current\x00', 0x0, 0x0) (async) r16 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000001380)={&(0x7f0000001340)='./file0\x00', 0x0, 0x10}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001400)={0x11, 0xe, &(0x7f0000000fc0)=@raw=[@map_idx={0x18, 0x7, 0x5, 0x0, 0x8}, @map_idx_val={0x18, 0xb, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0xffffffff}, @generic={0x9, 0x2, 0x2, 0x7974, 0x6}, @func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}, @func={0x85, 0x0, 0x1, 0x0, 0x3}, @map_idx={0x18, 0x4, 0x5, 0x0, 0xf}, @cb_func={0x18, 0x1, 0x4, 0x0, 0xfffffffffffffffc}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @map_idx_val={0x18, 0x1, 0x6, 0x0, 0xe, 0x0, 0x0, 0x0, 0x7}], &(0x7f0000001040)='GPL\x00', 0x6, 0xe4, &(0x7f0000001080)=""/228, 0x40f00, 0x8, '\x00', 0x0, 0x0, r8, 0x8, &(0x7f0000001180)={0x5, 0x5}, 0x8, 0x10, &(0x7f00000011c0)={0x0, 0x6, 0x4fb, 0x2}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[r11, r12, r8, r13, r11, r2, r14, r8, r15, r16]}, 0x80) (async, rerun: 32) bpf$OBJ_GET_MAP(0x7, &(0x7f00000014c0)={&(0x7f0000001480)='./file0/file0\x00', 0x0, 0x18}, 0x10) (rerun: 32) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000001500)='ext4_fc_track_range\x00'}, 0x10) 15:49:36 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) (async) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r1, &(0x7f0000000080)='cpuacct.usage_all\x00', 0x0, 0x0) (async) r2 = openat$cgroup_ro(r1, &(0x7f0000000080)='cpuacct.usage_all\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={r0, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x7, &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000380)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f00000003c0), &(0x7f0000000400), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000440)}}, 0x10) r5 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000600)={&(0x7f00000005c0)='./file0\x00', 0x0, 0x10}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@bloom_filter={0x1e, 0x0, 0xfffffff7, 0x7ff, 0xa5, r0, 0xbe1, '\x00', 0x0, r0, 0x1, 0x5, 0x0, 0x6}, 0x48) (async) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@bloom_filter={0x1e, 0x0, 0xfffffff7, 0x7ff, 0xa5, r0, 0xbe1, '\x00', 0x0, r0, 0x1, 0x5, 0x0, 0x6}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x1f, 0xd, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1}, [@jmp={0x5, 0x0, 0xd, 0x2, 0x8, 0xffffffffffffffff, 0x4}, @exit, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @btf_id={0x18, 0x4, 0x3, 0x0, 0x3}, @exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x3}]}, &(0x7f0000000180)='GPL\x00', 0xfffffffd, 0x41, &(0x7f00000001c0)=""/65, 0x41000, 0x8, '\x00', 0x0, 0x27, r0, 0x8, &(0x7f0000000240)={0x6, 0x4}, 0x8, 0x10, &(0x7f0000000280)={0x2, 0x5, 0x2, 0x1}, 0x10, r4, r0, 0x0, &(0x7f00000006c0)=[r5, r6]}, 0x80) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000780)='./cgroup.net/syz0\x00', 0x200002, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f00000007c0)='freezer.state\x00', 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000940)=r4, 0x4) (async) r9 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000940)=r4, 0x4) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a00)={0x6, 0x5, &(0x7f0000000800)=@raw=[@jmp={0x5, 0x1, 0x1, 0xb, 0x8, 0xfffffffffffffff4}, @map_idx={0x18, 0x6, 0x5, 0x0, 0x5}, @map_idx={0x18, 0x0, 0x5, 0x0, 0x9}], &(0x7f0000000840)='syzkaller\x00', 0x10000, 0xbc, &(0x7f0000000880)=""/188, 0x41100, 0x8, '\x00', 0x0, 0x25, r9, 0x8, &(0x7f0000000980)={0x8, 0x4}, 0x8, 0x10, &(0x7f00000009c0)={0x4, 0x1, 0x8, 0x2}, 0x10}, 0x80) r10 = perf_event_open$cgroup(&(0x7f0000000ac0)={0x1, 0x80, 0x1f, 0x7, 0x2, 0xff, 0x0, 0x3, 0x40080, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0xdb7, 0x0, @perf_bp={&(0x7f0000000a80), 0x4}, 0x81010, 0x535, 0x80000001, 0x0, 0x9, 0x8001, 0x400, 0x0, 0x0, 0x0, 0x5}, r1, 0x2, r2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r10, 0x40082404, &(0x7f0000000b40)=0x3) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000bc0)={0x0, 0x80, 0x8, 0x5, 0xb3, 0x6, 0x0, 0x13, 0x200, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x8, @perf_bp={&(0x7f0000000b80), 0x4}, 0x12201, 0x5, 0x7, 0x5, 0xff, 0x8, 0x5, 0x0, 0xaed, 0x0, 0x1}) close(r10) (async) close(r10) r11 = perf_event_open(&(0x7f0000000c80)={0x3, 0x80, 0x81, 0x0, 0x6, 0x20, 0x0, 0x8, 0x10009, 0x5, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0xfffffff8, 0x4, @perf_bp={&(0x7f0000000c40)}, 0x2000, 0x7, 0x4, 0x5, 0x3f, 0x200, 0x7, 0x0, 0x3, 0x0, 0x9e}, 0x0, 0x6, 0xffffffffffffffff, 0x1) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000d00)='./cgroup/syz1\x00', 0x200002, 0x0) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000d00)='./cgroup/syz1\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r11, 0x40082406, &(0x7f0000000d40)='./cgroup.cpu/syz0\x00') ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) (async) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000f00)={r6, 0x58, &(0x7f0000000e80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r13 = bpf$MAP_CREATE(0x0, &(0x7f0000000fc0)=@bloom_filter={0x1e, 0x9, 0x6, 0x80, 0x0, 0x1, 0xfffffffc, '\x00', r3, r9, 0x5, 0x5, 0x5}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001080)={0x6, 0x1, &(0x7f0000000d80)=@raw=[@generic={0x20, 0x9, 0x6, 0xfff8, 0x7}], &(0x7f0000000dc0)='syzkaller\x00', 0x1ffe000, 0x6a, &(0x7f0000000e00)=""/106, 0x41000, 0xc, '\x00', r12, 0x25, r0, 0x8, &(0x7f0000000f40)={0x7, 0x3}, 0x8, 0x10, &(0x7f0000000f80)={0x0, 0x8, 0x7fffffff, 0x1}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001040)=[r8, r8, r8, r13, r8]}, 0x80) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001080)={0x6, 0x1, &(0x7f0000000d80)=@raw=[@generic={0x20, 0x9, 0x6, 0xfff8, 0x7}], &(0x7f0000000dc0)='syzkaller\x00', 0x1ffe000, 0x6a, &(0x7f0000000e00)=""/106, 0x41000, 0xc, '\x00', r12, 0x25, r0, 0x8, &(0x7f0000000f40)={0x7, 0x3}, 0x8, 0x10, &(0x7f0000000f80)={0x0, 0x8, 0x7fffffff, 0x1}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001040)=[r8, r8, r8, r13, r8]}, 0x80) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001180)={r13, 0x58, &(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r15 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000011c0)=r4, 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000001200)=@base={0x1b, 0x1000, 0x5, 0xb01, 0x3a, 0xffffffffffffffff, 0x3f, '\x00', r14, r15, 0x4, 0x4, 0x3}, 0x48) (async) bpf$MAP_CREATE(0x0, &(0x7f0000001200)=@base={0x1b, 0x1000, 0x5, 0xb01, 0x3a, 0xffffffffffffffff, 0x3f, '\x00', r14, r15, 0x4, 0x4, 0x3}, 0x48) openat$cgroup_ro(r2, &(0x7f0000001280)='cpuset.memory_pressure\x00', 0x0, 0x0) (async) openat$cgroup_ro(r2, &(0x7f0000001280)='cpuset.memory_pressure\x00', 0x0, 0x0) r16 = bpf$MAP_CREATE(0x0, &(0x7f00000012c0)=@base={0x10, 0x7, 0x81, 0x0, 0x108, r2, 0x0, '\x00', r14, r9, 0x5, 0x0, 0x4}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000013c0)={0xffffffffffffffff, 0x58, &(0x7f0000001340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000001400)=@base={0xe, 0x639d, 0x46d, 0x7fff, 0xa2, r16, 0xfff, '\x00', r17, 0xffffffffffffffff, 0x0, 0x2}, 0x48) 15:49:36 executing program 3: syz_clone(0x40000000, &(0x7f0000001c40)="628377fa259ba47cf91b17abe8466a2c2759525cacb164accbb7100bb28166aa68851633", 0x24, 0x0, &(0x7f0000001cc0), &(0x7f0000001d00)) (async) r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) (async) syz_clone(0x120000, &(0x7f00000001c0)="2e91be79b6acc449dbbb66a5d228a1ee724b916310285a34ebbe1dd847902e9d5d7e2b0910e75d46f9f9ea1261f2e4c082bfd89e", 0x34, &(0x7f0000000200), &(0x7f0000000240), &(0x7f00000005c0)="a44a4484c3b971b58f756c219cee1392b4bcd60c08584754e57b85bad01edbf5fa6330ef6b55dd45ae6881667e7a9a13b0563f4e145c8627826f4c179bf534261eb0f6573274f42cfb0dac11494f94421f3025dfc071420b1e80bfa0770868080c14e7e91e081a7bc17370d10bbc93e843a94ce200d68d2f3134a11d357cc055910faf20137e7f3eb5f4fa943f1552abf53aea3d3f797845e345872ea6082f5fbe7f614dc89e60c8cb715e2b3a0957d9f7bf105c9559bcae23d25e864f6ad5240c") (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000140)) r3 = getpid() perf_event_open(&(0x7f0000001880)={0x0, 0x80, 0x0, 0x1, 0x1, 0x6, 0x0, 0x9, 0x0, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6, @perf_bp={&(0x7f0000000380)}, 0x0, 0x0, 0x4, 0x5, 0x7, 0x0, 0x9, 0x0, 0xe3, 0x0, 0x6}, r3, 0xc, r0, 0x0) (async, rerun: 32) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001ac0)={0x0, 0x1, &(0x7f0000000140)=@raw=[@alu={0x4, 0x0, 0x4, 0x5, 0x3, 0x10, 0x4}], &(0x7f0000000180)='GPL\x00', 0x10001, 0xbd, &(0x7f0000000500)=""/189, 0x40f00, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000400)={0x2, 0x0, 0x7fffffff, 0x400}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000440)=[r1, 0xffffffffffffffff, r2]}, 0x80) (rerun: 32) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) (async, rerun: 64) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) (rerun: 64) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40086602, &(0x7f0000000140)) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001ac0)={0x0, 0x1, &(0x7f0000000140)=@raw=[@alu={0x4, 0x0, 0x4, 0x5, 0x3, 0x10, 0x4}], &(0x7f0000000180)='GPL\x00', 0x10001, 0xbd, &(0x7f0000000500)=""/189, 0x40f00, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000400)={0x2, 0x0, 0x7fffffff, 0x400}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000440)=[0xffffffffffffffff, r4, 0xffffffffffffffff, r5]}, 0x80) (async) r6 = perf_event_open$cgroup(&(0x7f0000001980)={0x1, 0x80, 0x5, 0x0, 0x80, 0x6, 0x0, 0xfffffffffffffe00, 0x30429, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x645b, 0x1, @perf_bp={&(0x7f00000004c0)}, 0x10000, 0xb14, 0x8001, 0x7, 0x8, 0x3, 0xb, 0x0, 0x3, 0x0, 0x1}, r2, 0x3, r4, 0xe) perf_event_open(&(0x7f0000001900)={0x0, 0x80, 0x5, 0x40, 0x1, 0xfa, 0x0, 0x5, 0x4, 0x4, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xabd, 0x1, @perf_config_ext={0x3, 0x6}, 0x1101a, 0x4, 0x10000, 0x8, 0xc0, 0x7fffffff, 0xd9b, 0x0, 0x100, 0x0, 0x1}, r3, 0x8, r6, 0x8) (async) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x81, 0x0, 0x6, 0x0, 0x8000000000000000, 0x14000, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0xffff4eaf, 0x1, @perf_bp={&(0x7f0000000000), 0xa}, 0x2000, 0xfffffffffffffffa, 0x101, 0x3, 0x0, 0x4d9, 0x5, 0x0, 0x200}, r3, 0x1, 0xffffffffffffffff, 0x0) 15:49:36 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6786585a701124fb, @perf_config_ext={0x800}, 0x5440, 0x0, 0x0, 0x0, 0x0, 0x1, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) perf_event_open(&(0x7f0000000a00)={0x1, 0x80, 0xc9, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x6, 0x20000}, 0x81, 0x490, 0x100, 0x5, 0x7, 0xc, 0x0, 0x0, 0x8}, 0x0, 0x80000000e, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz1\x00', 0x200002, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000003c0)='./cgroup.cpu/syz1\x00') ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) close(0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x20}) socketpair(0x0, 0x1, 0x0, &(0x7f0000000740)) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) r2 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.threads\x00', 0x2, 0x0) perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x2) r3 = syz_clone(0x10100, &(0x7f0000000780)="80ac9e24077fdc2d97fa69b0e4addf5007b7df6bd0ac6293e9dcf80bdeeab74af04812969578b2c7a8d360ea73dba0d34cb1fbd3dea59fd616c0304668ec85aa10bf71caae7ef72de0048df0b5b278d2671a9d9a238570c53db8c47f9f7a585c3ac76d8adcc0b299455bfc86cae907f92aca66bab4f7f8c19674c75aae67b9686c644c3b45870ae5ceeb63afd5b9440c7ffb78ef9ecb09144f749cb702d91ca91dd3c471d1665efa", 0xa8, &(0x7f0000000040), &(0x7f00000001c0), &(0x7f0000000880)="a2b28ba9b8865f0ba89b2f3f12b46158a13ff560745b2b374fc083bf755ea57208577eb2eed5a1dcd1226a1ee700017c4b21f592fd3cada92c08edf72017d518f3a820fca83c333e156fd653ea124680113054d12ba8dec94b791b5ba0cbcd4b5c189760cd0a7367fb9a13cddc0d7923c7795950329f50e3deeb7d020d6242fc778dff69baa19cf23524196622d3790bda2eb74222aff993473b4cd1a370649b9d68326b0dbe385d7b9ba33651ab506b78a40c392502341f8573036ca77a9e73695d10081949bfd1db2ab8b9cd1d5b4d3ab4ecf0a90ebc36afb35a5a7cc07f4ca08a27d2ff18612018b3183b") write$cgroup_pid(r2, &(0x7f0000000240)=r3, 0x12) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)) perf_event_open$cgroup(&(0x7f0000000480)={0x3, 0x80, 0x0, 0x0, 0xb0, 0x0, 0x0, 0xf930, 0x240, 0x7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1010, 0x0, 0x631, 0x9, 0x0, 0x2, 0x7fff, 0x0, 0xffffffba, 0x0, 0x1f}, r0, 0xd, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) 15:49:36 executing program 2: sendmsg$tipc(0xffffffffffffffff, 0x0, 0x4091) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000400)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f00000005c0)='lo\x00\x96o\xd6Q\xb4Y\xa9\xc87,%\x81\xfe\x00\xd2\xd1|C\b\x00\x00\x00\x00\x00\x00\x00\xe3\xd8Yk\xdd\x16\x17\xd6\x85\xaac{\x8c\x8ffp`-\xcd\xf6jh\xbf\x9c\xd9\xd5\xf4\xe68\xe6O\xc2\xf1V0\x8b\xdd\xcc\xeeR\xf2/\xba\fE>k\a\xe7>t7\x8e(\xf0\x87d\xaf\x93\xfa`\xa6,o\x81.\x1cR\xa5\t\x00\x00\x00\x00\x00\x00\x00|pT\x15\xbc\f*d\x8b\xc2\xcd\x8f\x98\xdf\x00\x00\x1cM\x9c\xa5\xe0\xa8\x00\x00\x00\x00') sendmsg$tipc(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@name={0x1e, 0x2, 0x3, {{0x0, 0x4}}}, 0x10, &(0x7f0000000300)=[{&(0x7f0000000040)="e56b557b5340f46184f7d16ea0591b385d62a7b0c7bc7b708c6b3e574387c02a0c402ec3d605a1f647a82cc25fac76400df9e79bbc5a7e6a45f8b6518eca5e9d8d19bbd7e086bf041bfcb63586c3d939cf6e4002046e9be6aa25968703bf2ee4ec9b6bf9ec2a05731ad6f1e5dd938e2e645cd7b86632d8", 0x77}, {&(0x7f00000000c0)="ea6287ab5f8333437b938812c46d7683b63fc1e6cdc4f26505e4cbd25f6666107b551f5e81c609fab65afd1619423ad3291ec35509ead8cef727", 0x3a}, {&(0x7f0000000140)="43ddb48b9637f58212ff90f60a8894ba0667a2d6e2c3e9059fe2a4e42596566d9a70c804bdb939ef5c1cbbe971ed1df075354d9ee48535ff300f791b22655b5e7db227709060652498fc0e293cd28ed30b585aa348c4f3aaad63d63b0f1c659b0cefd89f894f2121d014", 0x6a}, {&(0x7f00000001c0)="ac38a1a4dc256cba8d6a58ac1673fcba82cbe03cbe8ca121550967727603e71b80a12643e639640f278fcb5bca9c3ca2852249ac3910211198131028b4743c23e310724f5e18d2b0244e1e1d1afbcd9ec743c590efef67fc8a6e3320281512cbdd0f", 0x62}, {&(0x7f0000000240)="763f09fb1a2c6fec883f5eb8224753cfe879d9c5711b4e5329587e38e3844815646da0c8c0927420d1d4a82c593a585ed17c340ad45deed497abfb6f6eecf76b5c7c658c096d8b6200d051e9085e2075235840924fbe0d73ac9ffe683b8808fd847246c6a4b03207dcbf84a220f6c419bbb011bfbc85af71dd46059eeb15195abed5a66b18baaefc12b3a463eca1b3bdb9f72c1acd", 0x95}], 0x5, &(0x7f0000000380)="de5c03483aa4f258c069796c25901d2fdf5fdbb2ff064f138539b0f7b67f5673656a38d078d7a442600de0d7d2625e93fd579420", 0x34, 0x8000}, 0x24000001) socketpair(0x2, 0x800, 0x8001, &(0x7f0000000440)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000680)='lo:\x96o8\x14d\xa1\xe3\xd7\\b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x02\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50x0, 0x0, 0x0, 0x0, 0x8, 0x7, &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000380)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f00000003c0), &(0x7f0000000400), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000440)}}, 0x10) r5 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000600)={&(0x7f00000005c0)='./file0\x00', 0x0, 0x10}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@bloom_filter={0x1e, 0x0, 0xfffffff7, 0x7ff, 0xa5, r0, 0xbe1, '\x00', 0x0, r0, 0x1, 0x5, 0x0, 0x6}, 0x48) (async) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@bloom_filter={0x1e, 0x0, 0xfffffff7, 0x7ff, 0xa5, r0, 0xbe1, '\x00', 0x0, r0, 0x1, 0x5, 0x0, 0x6}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x1f, 0xd, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1}, [@jmp={0x5, 0x0, 0xd, 0x2, 0x8, 0xffffffffffffffff, 0x4}, @exit, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @btf_id={0x18, 0x4, 0x3, 0x0, 0x3}, @exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x3}]}, &(0x7f0000000180)='GPL\x00', 0xfffffffd, 0x41, &(0x7f00000001c0)=""/65, 0x41000, 0x8, '\x00', 0x0, 0x27, r0, 0x8, &(0x7f0000000240)={0x6, 0x4}, 0x8, 0x10, &(0x7f0000000280)={0x2, 0x5, 0x2, 0x1}, 0x10, r4, r0, 0x0, &(0x7f00000006c0)=[r5, r6]}, 0x80) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000780)='./cgroup.net/syz0\x00', 0x200002, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f00000007c0)='freezer.state\x00', 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000940)=r4, 0x4) (async) r9 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000940)=r4, 0x4) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a00)={0x6, 0x5, &(0x7f0000000800)=@raw=[@jmp={0x5, 0x1, 0x1, 0xb, 0x8, 0xfffffffffffffff4}, @map_idx={0x18, 0x6, 0x5, 0x0, 0x5}, @map_idx={0x18, 0x0, 0x5, 0x0, 0x9}], &(0x7f0000000840)='syzkaller\x00', 0x10000, 0xbc, &(0x7f0000000880)=""/188, 0x41100, 0x8, '\x00', 0x0, 0x25, r9, 0x8, &(0x7f0000000980)={0x8, 0x4}, 0x8, 0x10, &(0x7f00000009c0)={0x4, 0x1, 0x8, 0x2}, 0x10}, 0x80) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a00)={0x6, 0x5, &(0x7f0000000800)=@raw=[@jmp={0x5, 0x1, 0x1, 0xb, 0x8, 0xfffffffffffffff4}, @map_idx={0x18, 0x6, 0x5, 0x0, 0x5}, @map_idx={0x18, 0x0, 0x5, 0x0, 0x9}], &(0x7f0000000840)='syzkaller\x00', 0x10000, 0xbc, &(0x7f0000000880)=""/188, 0x41100, 0x8, '\x00', 0x0, 0x25, r9, 0x8, &(0x7f0000000980)={0x8, 0x4}, 0x8, 0x10, &(0x7f00000009c0)={0x4, 0x1, 0x8, 0x2}, 0x10}, 0x80) r10 = perf_event_open$cgroup(&(0x7f0000000ac0)={0x1, 0x80, 0x1f, 0x7, 0x2, 0xff, 0x0, 0x3, 0x40080, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0xdb7, 0x0, @perf_bp={&(0x7f0000000a80), 0x4}, 0x81010, 0x535, 0x80000001, 0x0, 0x9, 0x8001, 0x400, 0x0, 0x0, 0x0, 0x5}, r1, 0x2, r2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r10, 0x40082404, &(0x7f0000000b40)=0x3) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000bc0)={0x0, 0x80, 0x8, 0x5, 0xb3, 0x6, 0x0, 0x13, 0x200, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x8, @perf_bp={&(0x7f0000000b80), 0x4}, 0x12201, 0x5, 0x7, 0x5, 0xff, 0x8, 0x5, 0x0, 0xaed, 0x0, 0x1}) (async) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000bc0)={0x0, 0x80, 0x8, 0x5, 0xb3, 0x6, 0x0, 0x13, 0x200, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x8, @perf_bp={&(0x7f0000000b80), 0x4}, 0x12201, 0x5, 0x7, 0x5, 0xff, 0x8, 0x5, 0x0, 0xaed, 0x0, 0x1}) close(r10) r11 = perf_event_open(&(0x7f0000000c80)={0x3, 0x80, 0x81, 0x0, 0x6, 0x20, 0x0, 0x8, 0x10009, 0x5, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0xfffffff8, 0x4, @perf_bp={&(0x7f0000000c40)}, 0x2000, 0x7, 0x4, 0x5, 0x3f, 0x200, 0x7, 0x0, 0x3, 0x0, 0x9e}, 0x0, 0x6, 0xffffffffffffffff, 0x1) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000d00)='./cgroup/syz1\x00', 0x200002, 0x0) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000d00)='./cgroup/syz1\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r11, 0x40082406, &(0x7f0000000d40)='./cgroup.cpu/syz0\x00') (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r11, 0x40082406, &(0x7f0000000d40)='./cgroup.cpu/syz0\x00') ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) (async) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000f00)={r6, 0x58, &(0x7f0000000e80)}, 0x10) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000f00)={r6, 0x58, &(0x7f0000000e80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r13 = bpf$MAP_CREATE(0x0, &(0x7f0000000fc0)=@bloom_filter={0x1e, 0x9, 0x6, 0x80, 0x0, 0x1, 0xfffffffc, '\x00', r3, r9, 0x5, 0x5, 0x5}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001080)={0x6, 0x1, &(0x7f0000000d80)=@raw=[@generic={0x20, 0x9, 0x6, 0xfff8, 0x7}], &(0x7f0000000dc0)='syzkaller\x00', 0x1ffe000, 0x6a, &(0x7f0000000e00)=""/106, 0x41000, 0xc, '\x00', r12, 0x25, r0, 0x8, &(0x7f0000000f40)={0x7, 0x3}, 0x8, 0x10, &(0x7f0000000f80)={0x0, 0x8, 0x7fffffff, 0x1}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001040)=[r8, r8, r8, r13, r8]}, 0x80) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001080)={0x6, 0x1, &(0x7f0000000d80)=@raw=[@generic={0x20, 0x9, 0x6, 0xfff8, 0x7}], &(0x7f0000000dc0)='syzkaller\x00', 0x1ffe000, 0x6a, &(0x7f0000000e00)=""/106, 0x41000, 0xc, '\x00', r12, 0x25, r0, 0x8, &(0x7f0000000f40)={0x7, 0x3}, 0x8, 0x10, &(0x7f0000000f80)={0x0, 0x8, 0x7fffffff, 0x1}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001040)=[r8, r8, r8, r13, r8]}, 0x80) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001180)={r13, 0x58, &(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r15 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000011c0)=r4, 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000001200)=@base={0x1b, 0x1000, 0x5, 0xb01, 0x3a, 0xffffffffffffffff, 0x3f, '\x00', r14, r15, 0x4, 0x4, 0x3}, 0x48) openat$cgroup_ro(r2, &(0x7f0000001280)='cpuset.memory_pressure\x00', 0x0, 0x0) r16 = bpf$MAP_CREATE(0x0, &(0x7f00000012c0)=@base={0x10, 0x7, 0x81, 0x0, 0x108, r2, 0x0, '\x00', r14, r9, 0x5, 0x0, 0x4}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000013c0)={0xffffffffffffffff, 0x58, &(0x7f0000001340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000001400)=@base={0xe, 0x639d, 0x46d, 0x7fff, 0xa2, r16, 0xfff, '\x00', r17, 0xffffffffffffffff, 0x0, 0x2}, 0x48) 15:49:36 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x552d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open$cgroup(&(0x7f0000000cc0)={0x3, 0x80, 0x0, 0x89, 0x7c, 0x2, 0x0, 0x1, 0x810c, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x1008, 0x1, 0x0, 0x5, 0xfffffffffffffffd, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x4008240b, &(0x7f0000000000)='\x02') openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, 0x0) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000003c0)='./file0\x00', 0x0, 0x8}, 0x10) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000240)={0xffffffffffffffff, r2}, 0xc) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000008c0)='memory.events.local\x00', 0x0, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000380)='memory.events.local\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x3, 0x80, 0x1, 0xff, 0x8, 0x6, 0x0, 0xeed, 0x310, 0x8, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x8, 0x5}, 0x1c050, 0x5, 0xfff, 0x1, 0x33a6, 0x1, 0xfff, 0x0, 0x2, 0x0, 0x20}, 0x0, 0xd, r4, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000d80)={0x1b, 0x0, 0x0, &(0x7f00000003c0)='GPL\x00', 0x0, 0x33, &(0x7f0000000400)=""/51, 0x41000, 0x3d2a08186562ea4, '\x00', 0x0, 0x1f, r0, 0x8, &(0x7f0000000800)={0x4}, 0x8, 0x10, &(0x7f0000000840)={0x0, 0xa, 0x0, 0x6}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000440)=[r2, 0xffffffffffffffff, r3]}, 0x80) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000140)='devices.deny\x00', 0x2, 0x0) close(0xffffffffffffffff) write$cgroup_devices(0xffffffffffffffff, &(0x7f00000011c0)=ANY=[@ANYBLOB="092061cb2bc7239cac1d07a47feb04d4a62780ccaf2ac579fa50f21dab9e85d22b2ec7bd47d50f7ef425516ed1c6e32854c08eb54d582ff0549bf8f9aabd8e78060779bf63b8b81cf6995cff0700007f000000592d209edfe23ab16c3331c325722f87f442d6b272cb61fa5a4aac43e8483ab4a739610e79620d46bf39a5c36d876a30377305ede51472e27d7a5f734d248925fdc546bedf981ca4131bc4caf3298f31324d837be5f5222241a19c8d5d668c8a8d52a7f4bf8f163f3bec4cae1317de8d6c850fe323011900c895895e1731b27323a63f2f6633951266ce692bbdfa59077df8130134a1439b750400b3ac82fba0c23c92be83d3c85ade3c75eacc1d2f77d214d728e00428417cf0e15e320782911d344cfa8618384712fd5461c0408fd2cea8e37c612a3c703adbeffa62657df7963eff3ca1d76d04515ae84ed9ecae31b1022e685c4a153703d8be127bb8ba62bffab975578a88f889b6be36cd7d86456b060c78d24764b9821c60f432697500000900002f0dbf142fadec648c04edfc43e609420c555553d6356c00537847b3b0855e6d864aa5673ba507e73366896d2ec98c9ad50ba0f4e09b5a31985b91fdde5b86194d1d89b409421346543b1d54318d922329a576a5c9d9222a48e5db1c58a941760b98956dd5c9bd5565191ea2637b8203487a0d172ad8d2a6d26624bb1d6bd8bf08ed806d8e661a4d8e3f4d58371ea559fdc7f9669826f03c5fdd0f9e9ac962782ec3985846699557579dd6bc1e1c5e4fec35e487ea7c5c66a89ec83c65f138d8cfbe6070eec1877cf774c652d8b235b82acd7d72ea7501330974126545ac1c5086051ad4633cfb413ab5ce7f9c2fe63f35120cc5b352960c"], 0xa) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='blkio.throttle.io_serviced\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000740)=@bloom_filter={0x1e, 0x0, 0xffff4f51, 0x80, 0xa0, 0xffffffffffffffff, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x4, 0x5, 0xfffffffffffffffe}, 0x48) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='io.stat\x00', 0x0, 0x0) openat$cgroup_ro(r6, &(0x7f0000000280)='memory.events\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x1) write$cgroup_type(r5, &(0x7f0000000180), 0x1a518) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) 15:49:36 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='hugetlb.1GB.usage_in_bytes\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='blkio.bfq.io_merged\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000140)={0x4, 0x80, 0x2f, 0x3f, 0x80, 0x80, 0x0, 0x8, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0xffff, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x1, 0xea, 0x0, 0x100000000, 0x47, 0x3, 0x0, 0x9, 0x0, 0x6}, r1, 0x10, r0, 0x1) r2 = socket$kcm(0xa, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x80) sendmsg$inet(r2, &(0x7f0000001380)={&(0x7f0000000000)={0xa, 0x2, @private}, 0x1c, &(0x7f0000001300)=[{&(0x7f0000000040)="c1", 0xffd0}], 0xb}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000200)={0x2, 0x4e21, @broadcast}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000240)="e6cd303b3485bf0d9c248dbcd3649172af0dba13b48254724da40418876d098542bf61d83a316be3aa27fb157d697646787f73d3e1bd108758e9e33b943390f28982095a60368ec7ba212f44ae93e1952c88346158e7568f9b0f91fe0624973dceeda8445df25b582b73ec35fccb071ba111363555d7ef6747501740ebdf7adff999950666275af1af010cfe", 0x8c}, {&(0x7f0000000300)="951754056158cc78e8d83d0431cf144f9df5efdf1c7f119dce84d84e461bb7e030b286b361348a0b23dfbd91b91cb6b8b3eca22e4286178916ff345156058342fd95157585cf04b58f1c1c71060e9a677e5cb59064777678c49afa23870a0f2dc85c4356a9c4113e80047b1f5f137e0f0224a57237f28a45a7aa7f6074321f0a092535e1f6886ef86a30b80f139b0891acba952c54cb667cfdd0923686449395c94354e6afa18a16501f0766", 0xac}, {&(0x7f00000003c0)="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", 0xfe}, {&(0x7f00000004c0)="02e3c7b98fd71615cc15f6e6f8dfcab8af121812367f06022936ca909884946ee1109a52e7ff7cd61bcbd112917f9a8b0f0d1b48fa7c1ce779cb6587163cfa2d859445998eaf786cfd595c4e89da8b06268b104f36b9a3ce35b28a3ce3cb4f314b6a21be882c0f556d76c99c9631", 0x6e}, {&(0x7f0000000540)="89a06f9718b130215dc17cec741ab328bbce105e124e33b67701520e84d428b242d9ea742e8e88dbe3a03836ac97869254e06fef4020e10c6f11fe17bc20513e0eff30afe1c9c4a28bfdae11af4ecfc8c1a6b75650199a9a173dade4aa747c3aa62bd3d009b3d2433225934aa3eb5992b488c06803ff24e965d6686103aefebb1edf83c1dd8dd8aa0830a1a40ae93a0ab46ca9f3", 0x94}, {&(0x7f0000000600)="15916435e0aa7cd9ca4639707da1159619473555fa76eeccdc55845004c0c4adada8963fc2b78e9d9416f291db56f8e706d3dbe5ae99104746a439701361f91ab70c02eccbaad2c371da7bf43b19c6c98c05c0525487fcc1", 0x58}, {&(0x7f0000000680)="334a2b04633aff520b34c6c6939b631d9b7c51abb699c334e4a5af910c7ec9ce9b370c45d8918fed906c94b7ef97e9104d1de7657f94ee837267cd32", 0x3c}, {&(0x7f00000006c0)="98d57dbb0c5730dc3338f7766e7f9ff77cd5f07ef2757b6457af29a02421bd4c4d308b506718f320714c3187091df5", 0x2f}], 0x8, &(0x7f0000000780)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0xff}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7}}, @ip_ttl={{0x14, 0x0, 0x2, 0x4}}, @ip_tos_int={{0x14}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x8}}, @ip_retopts={{0x30, 0x0, 0x7, {[@rr={0x7, 0xb, 0xaa, [@broadcast, @multicast2]}, @ssrr={0x89, 0xf, 0xff, [@broadcast, @rand_addr=0x64010102, @dev={0xac, 0x14, 0x14, 0xb}]}, @ra={0x94, 0x4}, @end]}}}, @ip_tos_u8={{0x11}}, @ip_retopts={{0x44, 0x0, 0x7, {[@cipso={0x86, 0x2f, 0x3, [{0x1, 0xd, "32bf0316acc3dc97079208"}, {0x0, 0xb, "694b676a470f238b20"}, {0x6, 0x11, "e19c3adb18d5a738930acb522e92df"}]}, @ra={0x94, 0x4, 0x1}]}}}], 0x108}, 0x20000040) 15:49:36 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='hugetlb.1GB.usage_in_bytes\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='blkio.bfq.io_merged\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000140)={0x4, 0x80, 0x2f, 0x3f, 0x80, 0x80, 0x0, 0x8, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0xffff, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x1, 0xea, 0x0, 0x100000000, 0x47, 0x3, 0x0, 0x9, 0x0, 0x6}, r1, 0x10, r0, 0x1) r2 = socket$kcm(0xa, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x80) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x80) sendmsg$inet(r2, &(0x7f0000001380)={&(0x7f0000000000)={0xa, 0x2, @private}, 0x1c, &(0x7f0000001300)=[{&(0x7f0000000040)="c1", 0xffd0}], 0xb}, 0x0) (async) sendmsg$inet(r2, &(0x7f0000001380)={&(0x7f0000000000)={0xa, 0x2, @private}, 0x1c, &(0x7f0000001300)=[{&(0x7f0000000040)="c1", 0xffd0}], 0xb}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000200)={0x2, 0x4e21, @broadcast}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000240)="e6cd303b3485bf0d9c248dbcd3649172af0dba13b48254724da40418876d098542bf61d83a316be3aa27fb157d697646787f73d3e1bd108758e9e33b943390f28982095a60368ec7ba212f44ae93e1952c88346158e7568f9b0f91fe0624973dceeda8445df25b582b73ec35fccb071ba111363555d7ef6747501740ebdf7adff999950666275af1af010cfe", 0x8c}, {&(0x7f0000000300)="951754056158cc78e8d83d0431cf144f9df5efdf1c7f119dce84d84e461bb7e030b286b361348a0b23dfbd91b91cb6b8b3eca22e4286178916ff345156058342fd95157585cf04b58f1c1c71060e9a677e5cb59064777678c49afa23870a0f2dc85c4356a9c4113e80047b1f5f137e0f0224a57237f28a45a7aa7f6074321f0a092535e1f6886ef86a30b80f139b0891acba952c54cb667cfdd0923686449395c94354e6afa18a16501f0766", 0xac}, {&(0x7f00000003c0)="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", 0xfe}, {&(0x7f00000004c0)="02e3c7b98fd71615cc15f6e6f8dfcab8af121812367f06022936ca909884946ee1109a52e7ff7cd61bcbd112917f9a8b0f0d1b48fa7c1ce779cb6587163cfa2d859445998eaf786cfd595c4e89da8b06268b104f36b9a3ce35b28a3ce3cb4f314b6a21be882c0f556d76c99c9631", 0x6e}, {&(0x7f0000000540)="89a06f9718b130215dc17cec741ab328bbce105e124e33b67701520e84d428b242d9ea742e8e88dbe3a03836ac97869254e06fef4020e10c6f11fe17bc20513e0eff30afe1c9c4a28bfdae11af4ecfc8c1a6b75650199a9a173dade4aa747c3aa62bd3d009b3d2433225934aa3eb5992b488c06803ff24e965d6686103aefebb1edf83c1dd8dd8aa0830a1a40ae93a0ab46ca9f3", 0x94}, {&(0x7f0000000600)="15916435e0aa7cd9ca4639707da1159619473555fa76eeccdc55845004c0c4adada8963fc2b78e9d9416f291db56f8e706d3dbe5ae99104746a439701361f91ab70c02eccbaad2c371da7bf43b19c6c98c05c0525487fcc1", 0x58}, {&(0x7f0000000680)="334a2b04633aff520b34c6c6939b631d9b7c51abb699c334e4a5af910c7ec9ce9b370c45d8918fed906c94b7ef97e9104d1de7657f94ee837267cd32", 0x3c}, {&(0x7f00000006c0)="98d57dbb0c5730dc3338f7766e7f9ff77cd5f07ef2757b6457af29a02421bd4c4d308b506718f320714c3187091df5", 0x2f}], 0x8, &(0x7f0000000780)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0xff}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7}}, @ip_ttl={{0x14, 0x0, 0x2, 0x4}}, @ip_tos_int={{0x14}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x8}}, @ip_retopts={{0x30, 0x0, 0x7, {[@rr={0x7, 0xb, 0xaa, [@broadcast, @multicast2]}, @ssrr={0x89, 0xf, 0xff, [@broadcast, @rand_addr=0x64010102, @dev={0xac, 0x14, 0x14, 0xb}]}, @ra={0x94, 0x4}, @end]}}}, @ip_tos_u8={{0x11}}, @ip_retopts={{0x44, 0x0, 0x7, {[@cipso={0x86, 0x2f, 0x3, [{0x1, 0xd, "32bf0316acc3dc97079208"}, {0x0, 0xb, "694b676a470f238b20"}, {0x6, 0x11, "e19c3adb18d5a738930acb522e92df"}]}, @ra={0x94, 0x4, 0x1}]}}}], 0x108}, 0x20000040) 15:49:36 executing program 2: sendmsg$tipc(0xffffffffffffffff, 0x0, 0x4091) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000400)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f00000005c0)='lo\x00\x96o\xd6Q\xb4Y\xa9\xc87,%\x81\xfe\x00\xd2\xd1|C\b\x00\x00\x00\x00\x00\x00\x00\xe3\xd8Yk\xdd\x16\x17\xd6\x85\xaac{\x8c\x8ffp`-\xcd\xf6jh\xbf\x9c\xd9\xd5\xf4\xe68\xe6O\xc2\xf1V0\x8b\xdd\xcc\xeeR\xf2/\xba\fE>k\a\xe7>t7\x8e(\xf0\x87d\xaf\x93\xfa`\xa6,o\x81.\x1cR\xa5\t\x00\x00\x00\x00\x00\x00\x00|pT\x15\xbc\f*d\x8b\xc2\xcd\x8f\x98\xdf\x00\x00\x1cM\x9c\xa5\xe0\xa8\x00\x00\x00\x00') sendmsg$tipc(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@name={0x1e, 0x2, 0x3, {{0x0, 0x4}}}, 0x10, &(0x7f0000000300)=[{&(0x7f0000000040)="e56b557b5340f46184f7d16ea0591b385d62a7b0c7bc7b708c6b3e574387c02a0c402ec3d605a1f647a82cc25fac76400df9e79bbc5a7e6a45f8b6518eca5e9d8d19bbd7e086bf041bfcb63586c3d939cf6e4002046e9be6aa25968703bf2ee4ec9b6bf9ec2a05731ad6f1e5dd938e2e645cd7b86632d8", 0x77}, {&(0x7f00000000c0)="ea6287ab5f8333437b938812c46d7683b63fc1e6cdc4f26505e4cbd25f6666107b551f5e81c609fab65afd1619423ad3291ec35509ead8cef727", 0x3a}, {&(0x7f0000000140)="43ddb48b9637f58212ff90f60a8894ba0667a2d6e2c3e9059fe2a4e42596566d9a70c804bdb939ef5c1cbbe971ed1df075354d9ee48535ff300f791b22655b5e7db227709060652498fc0e293cd28ed30b585aa348c4f3aaad63d63b0f1c659b0cefd89f894f2121d014", 0x6a}, {&(0x7f00000001c0)="ac38a1a4dc256cba8d6a58ac1673fcba82cbe03cbe8ca121550967727603e71b80a12643e639640f278fcb5bca9c3ca2852249ac3910211198131028b4743c23e310724f5e18d2b0244e1e1d1afbcd9ec743c590efef67fc8a6e3320281512cbdd0f", 0x62}, {&(0x7f0000000240)="763f09fb1a2c6fec883f5eb8224753cfe879d9c5711b4e5329587e38e3844815646da0c8c0927420d1d4a82c593a585ed17c340ad45deed497abfb6f6eecf76b5c7c658c096d8b6200d051e9085e2075235840924fbe0d73ac9ffe683b8808fd847246c6a4b03207dcbf84a220f6c419bbb011bfbc85af71dd46059eeb15195abed5a66b18baaefc12b3a463eca1b3bdb9f72c1acd", 0x95}], 0x5, &(0x7f0000000380)="de5c03483aa4f258c069796c25901d2fdf5fdbb2ff064f138539b0f7b67f5673656a38d078d7a442600de0d7d2625e93fd579420", 0x34, 0x8000}, 0x24000001) socketpair(0x2, 0x800, 0x8001, &(0x7f0000000440)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000680)='lo:\x96o8\x14d\xa1\xe3\xd7\\b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x02\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc5Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x02\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50xffffffffffffffff}) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000400)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f00000005c0)='lo\x00\x96o\xd6Q\xb4Y\xa9\xc87,%\x81\xfe\x00\xd2\xd1|C\b\x00\x00\x00\x00\x00\x00\x00\xe3\xd8Yk\xdd\x16\x17\xd6\x85\xaac{\x8c\x8ffp`-\xcd\xf6jh\xbf\x9c\xd9\xd5\xf4\xe68\xe6O\xc2\xf1V0\x8b\xdd\xcc\xeeR\xf2/\xba\fE>k\a\xe7>t7\x8e(\xf0\x87d\xaf\x93\xfa`\xa6,o\x81.\x1cR\xa5\t\x00\x00\x00\x00\x00\x00\x00|pT\x15\xbc\f*d\x8b\xc2\xcd\x8f\x98\xdf\x00\x00\x1cM\x9c\xa5\xe0\xa8\x00\x00\x00\x00') sendmsg$tipc(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@name={0x1e, 0x2, 0x3, {{0x0, 0x4}}}, 0x10, &(0x7f0000000300)=[{&(0x7f0000000040)="e56b557b5340f46184f7d16ea0591b385d62a7b0c7bc7b708c6b3e574387c02a0c402ec3d605a1f647a82cc25fac76400df9e79bbc5a7e6a45f8b6518eca5e9d8d19bbd7e086bf041bfcb63586c3d939cf6e4002046e9be6aa25968703bf2ee4ec9b6bf9ec2a05731ad6f1e5dd938e2e645cd7b86632d8", 0x77}, {&(0x7f00000000c0)="ea6287ab5f8333437b938812c46d7683b63fc1e6cdc4f26505e4cbd25f6666107b551f5e81c609fab65afd1619423ad3291ec35509ead8cef727", 0x3a}, {&(0x7f0000000140)="43ddb48b9637f58212ff90f60a8894ba0667a2d6e2c3e9059fe2a4e42596566d9a70c804bdb939ef5c1cbbe971ed1df075354d9ee48535ff300f791b22655b5e7db227709060652498fc0e293cd28ed30b585aa348c4f3aaad63d63b0f1c659b0cefd89f894f2121d014", 0x6a}, {&(0x7f00000001c0)="ac38a1a4dc256cba8d6a58ac1673fcba82cbe03cbe8ca121550967727603e71b80a12643e639640f278fcb5bca9c3ca2852249ac3910211198131028b4743c23e310724f5e18d2b0244e1e1d1afbcd9ec743c590efef67fc8a6e3320281512cbdd0f", 0x62}, {&(0x7f0000000240)="763f09fb1a2c6fec883f5eb8224753cfe879d9c5711b4e5329587e38e3844815646da0c8c0927420d1d4a82c593a585ed17c340ad45deed497abfb6f6eecf76b5c7c658c096d8b6200d051e9085e2075235840924fbe0d73ac9ffe683b8808fd847246c6a4b03207dcbf84a220f6c419bbb011bfbc85af71dd46059eeb15195abed5a66b18baaefc12b3a463eca1b3bdb9f72c1acd", 0x95}], 0x5, &(0x7f0000000380)="de5c03483aa4f258c069796c25901d2fdf5fdbb2ff064f138539b0f7b67f5673656a38d078d7a442600de0d7d2625e93fd579420", 0x34, 0x8000}, 0x24000001) socketpair(0x2, 0x800, 0x8001, &(0x7f0000000440)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000680)='lo:\x96o8\x14d\xa1\xe3\xd7\\b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x02\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc5Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x02\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50xffffffffffffffff, 0xffffffffffffffff}) close(r9) recvmsg$unix(r8, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r10, &(0x7f0000000780)=ANY=[@ANYBLOB="8fedcb79ddd6bae9c1b5040200d35fec4400eee135bdb9aa5dbbe5483d808976b59c5dc04c3b31d8c4a421d8f8659194b009377b4e1b6ee8f8db39b2007a7829fb74b4a04778cffa846c2de0a63a6ddd3be7"], 0xfdef) bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@base={0x16, 0x70, 0xaa4, 0x8, 0x802, 0xffffffffffffffff, 0x3, '\x00', 0x0, r7, 0x0, 0x0, 0x2}, 0x48) 15:49:38 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x552d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) (async) perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={0xffffffffffffffff, 0x0, 0x0}, 0x10) (async) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) (async) perf_event_open$cgroup(&(0x7f0000000cc0)={0x3, 0x80, 0x0, 0x89, 0x7c, 0x2, 0x0, 0x1, 0x810c, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x1008, 0x1, 0x0, 0x5, 0xfffffffffffffffd, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) (async) r1 = perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x4008240b, &(0x7f0000000000)='\x02') (async) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, 0x0) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000003c0)='./file0\x00', 0x0, 0x8}, 0x10) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000240)={0xffffffffffffffff, r2}, 0xc) (async) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000008c0)='memory.events.local\x00', 0x0, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000380)='memory.events.local\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x3, 0x80, 0x1, 0xff, 0x8, 0x6, 0x0, 0xeed, 0x310, 0x8, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x8, 0x5}, 0x1c050, 0x5, 0xfff, 0x1, 0x33a6, 0x1, 0xfff, 0x0, 0x2, 0x0, 0x20}, 0x0, 0xd, r4, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000d80)={0x1b, 0x0, 0x0, &(0x7f00000003c0)='GPL\x00', 0x0, 0x33, &(0x7f0000000400)=""/51, 0x41000, 0x3d2a08186562ea4, '\x00', 0x0, 0x1f, r0, 0x8, &(0x7f0000000800)={0x4}, 0x8, 0x10, &(0x7f0000000840)={0x0, 0xa, 0x0, 0x6}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000440)=[r2, 0xffffffffffffffff, r3]}, 0x80) (async) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000140)='devices.deny\x00', 0x2, 0x0) (async) close(0xffffffffffffffff) (async) write$cgroup_devices(0xffffffffffffffff, &(0x7f00000011c0)=ANY=[@ANYBLOB="092061cb2bc7239cac1d07a47feb04d4a62780ccaf2ac579fa50f21dab9e85d22b2ec7bd47d50f7ef425516ed1c6e32854c08eb54d582ff0549bf8f9aabd8e78060779bf63b8b81cf6995cff0700007f000000592d209edfe23ab16c3331c325722f87f442d6b272cb61fa5a4aac43e8483ab4a739610e79620d46bf39a5c36d876a30377305ede51472e27d7a5f734d248925fdc546bedf981ca4131bc4caf3298f31324d837be5f5222241a19c8d5d668c8a8d52a7f4bf8f163f3bec4cae1317de8d6c850fe323011900c895895e1731b27323a63f2f6633951266ce692bbdfa59077df8130134a1439b750400b3ac82fba0c23c92be83d3c85ade3c75eacc1d2f77d214d728e00428417cf0e15e320782911d344cfa8618384712fd5461c0408fd2cea8e37c612a3c703adbeffa62657df7963eff3ca1d76d04515ae84ed9ecae31b1022e685c4a153703d8be127bb8ba62bffab975578a88f889b6be36cd7d86456b060c78d24764b9821c60f432697500000900002f0dbf142fadec648c04edfc43e609420c555553d6356c00537847b3b0855e6d864aa5673ba507e73366896d2ec98c9ad50ba0f4e09b5a31985b91fdde5b86194d1d89b409421346543b1d54318d922329a576a5c9d9222a48e5db1c58a941760b98956dd5c9bd5565191ea2637b8203487a0d172ad8d2a6d26624bb1d6bd8bf08ed806d8e661a4d8e3f4d58371ea559fdc7f9669826f03c5fdd0f9e9ac962782ec3985846699557579dd6bc1e1c5e4fec35e487ea7c5c66a89ec83c65f138d8cfbe6070eec1877cf774c652d8b235b82acd7d72ea7501330974126545ac1c5086051ad4633cfb413ab5ce7f9c2fe63f35120cc5b352960c"], 0xa) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='blkio.throttle.io_serviced\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000740)=@bloom_filter={0x1e, 0x0, 0xffff4f51, 0x80, 0xa0, 0xffffffffffffffff, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x4, 0x5, 0xfffffffffffffffe}, 0x48) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='io.stat\x00', 0x0, 0x0) openat$cgroup_ro(r6, &(0x7f0000000280)='memory.events\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x1) write$cgroup_type(r5, &(0x7f0000000180), 0x1a518) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) 15:49:38 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6786585a701124fb, @perf_config_ext={0x800}, 0x5440, 0x0, 0x0, 0x0, 0x0, 0x1, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) (async, rerun: 64) perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async, rerun: 64) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) (async) perf_event_open(&(0x7f0000000a00)={0x1, 0x80, 0xc9, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x6, 0x20000}, 0x81, 0x490, 0x100, 0x5, 0x7, 0xc, 0x0, 0x0, 0x8}, 0x0, 0x80000000e, 0xffffffffffffffff, 0x0) (async, rerun: 64) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz1\x00', 0x200002, 0x0) (async, rerun: 64) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000003c0)='./cgroup.cpu/syz1\x00') (async) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) (async) close(0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x20}) socketpair(0x0, 0x1, 0x0, &(0x7f0000000740)) (async, rerun: 32) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) (async, rerun: 32) r2 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.threads\x00', 0x2, 0x0) (async) perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x2) (async, rerun: 32) r3 = syz_clone(0x10100, &(0x7f0000000780)="80ac9e24077fdc2d97fa69b0e4addf5007b7df6bd0ac6293e9dcf80bdeeab74af04812969578b2c7a8d360ea73dba0d34cb1fbd3dea59fd616c0304668ec85aa10bf71caae7ef72de0048df0b5b278d2671a9d9a238570c53db8c47f9f7a585c3ac76d8adcc0b299455bfc86cae907f92aca66bab4f7f8c19674c75aae67b9686c644c3b45870ae5ceeb63afd5b9440c7ffb78ef9ecb09144f749cb702d91ca91dd3c471d1665efa", 0xa8, &(0x7f0000000040), &(0x7f00000001c0), &(0x7f0000000880)="a2b28ba9b8865f0ba89b2f3f12b46158a13ff560745b2b374fc083bf755ea57208577eb2eed5a1dcd1226a1ee700017c4b21f592fd3cada92c08edf72017d518f3a820fca83c333e156fd653ea124680113054d12ba8dec94b791b5ba0cbcd4b5c189760cd0a7367fb9a13cddc0d7923c7795950329f50e3deeb7d020d6242fc778dff69baa19cf23524196622d3790bda2eb74222aff993473b4cd1a370649b9d68326b0dbe385d7b9ba33651ab506b78a40c392502341f8573036ca77a9e73695d10081949bfd1db2ab8b9cd1d5b4d3ab4ecf0a90ebc36afb35a5a7cc07f4ca08a27d2ff18612018b3183b") (rerun: 32) write$cgroup_pid(r2, &(0x7f0000000240)=r3, 0x12) (async, rerun: 32) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)) (rerun: 32) perf_event_open$cgroup(&(0x7f0000000480)={0x3, 0x80, 0x0, 0x0, 0xb0, 0x0, 0x0, 0xf930, 0x240, 0x7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1010, 0x0, 0x631, 0x9, 0x0, 0x2, 0x7fff, 0x0, 0xffffffba, 0x0, 0x1f}, r0, 0xd, 0xffffffffffffffff, 0x0) (async) bpf$ITER_CREATE(0x21, 0x0, 0x0) 15:49:38 executing program 0: r0 = perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xf3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 32) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) (async, rerun: 32) perf_event_open(&(0x7f00000004c0)={0x0, 0x80, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, @perf_bp={0x0, 0xc}, 0x200, 0x7, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) (async, rerun: 32) close(r1) (rerun: 32) socket$kcm(0x2, 0x1000000000000002, 0x0) (async) r2 = socket$kcm(0xa, 0x5, 0x0) sendmsg$inet(r2, &(0x7f0000001380)={&(0x7f0000000000)={0xa, 0x0, @private}, 0x10, &(0x7f0000001300)}, 0xfc) bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0x8) (async, rerun: 32) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) (async, rerun: 32) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000080)=0xc2) 15:49:38 executing program 2: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x7, &(0x7f00000008c0)={0x0}, 0x10) syz_clone(0xc0800080, &(0x7f0000000000), 0x0, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000900)="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") gettid() perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) 15:49:38 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6786585a701124fb, @perf_config_ext={0x800}, 0x5440, 0x0, 0x0, 0x0, 0x0, 0x1, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6786585a701124fb, @perf_config_ext={0x800}, 0x5440, 0x0, 0x0, 0x0, 0x0, 0x1, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) (async) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) perf_event_open(&(0x7f0000000a00)={0x1, 0x80, 0xc9, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x6, 0x20000}, 0x81, 0x490, 0x100, 0x5, 0x7, 0xc, 0x0, 0x0, 0x8}, 0x0, 0x80000000e, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz1\x00', 0x200002, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000003c0)='./cgroup.cpu/syz1\x00') ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) close(0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x20}) socketpair(0x0, 0x1, 0x0, &(0x7f0000000740)) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.threads\x00', 0x2, 0x0) (async) r2 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.threads\x00', 0x2, 0x0) perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x2) syz_clone(0x10100, &(0x7f0000000780)="80ac9e24077fdc2d97fa69b0e4addf5007b7df6bd0ac6293e9dcf80bdeeab74af04812969578b2c7a8d360ea73dba0d34cb1fbd3dea59fd616c0304668ec85aa10bf71caae7ef72de0048df0b5b278d2671a9d9a238570c53db8c47f9f7a585c3ac76d8adcc0b299455bfc86cae907f92aca66bab4f7f8c19674c75aae67b9686c644c3b45870ae5ceeb63afd5b9440c7ffb78ef9ecb09144f749cb702d91ca91dd3c471d1665efa", 0xa8, &(0x7f0000000040), &(0x7f00000001c0), &(0x7f0000000880)="a2b28ba9b8865f0ba89b2f3f12b46158a13ff560745b2b374fc083bf755ea57208577eb2eed5a1dcd1226a1ee700017c4b21f592fd3cada92c08edf72017d518f3a820fca83c333e156fd653ea124680113054d12ba8dec94b791b5ba0cbcd4b5c189760cd0a7367fb9a13cddc0d7923c7795950329f50e3deeb7d020d6242fc778dff69baa19cf23524196622d3790bda2eb74222aff993473b4cd1a370649b9d68326b0dbe385d7b9ba33651ab506b78a40c392502341f8573036ca77a9e73695d10081949bfd1db2ab8b9cd1d5b4d3ab4ecf0a90ebc36afb35a5a7cc07f4ca08a27d2ff18612018b3183b") (async) r3 = syz_clone(0x10100, &(0x7f0000000780)="80ac9e24077fdc2d97fa69b0e4addf5007b7df6bd0ac6293e9dcf80bdeeab74af04812969578b2c7a8d360ea73dba0d34cb1fbd3dea59fd616c0304668ec85aa10bf71caae7ef72de0048df0b5b278d2671a9d9a238570c53db8c47f9f7a585c3ac76d8adcc0b299455bfc86cae907f92aca66bab4f7f8c19674c75aae67b9686c644c3b45870ae5ceeb63afd5b9440c7ffb78ef9ecb09144f749cb702d91ca91dd3c471d1665efa", 0xa8, &(0x7f0000000040), &(0x7f00000001c0), &(0x7f0000000880)="a2b28ba9b8865f0ba89b2f3f12b46158a13ff560745b2b374fc083bf755ea57208577eb2eed5a1dcd1226a1ee700017c4b21f592fd3cada92c08edf72017d518f3a820fca83c333e156fd653ea124680113054d12ba8dec94b791b5ba0cbcd4b5c189760cd0a7367fb9a13cddc0d7923c7795950329f50e3deeb7d020d6242fc778dff69baa19cf23524196622d3790bda2eb74222aff993473b4cd1a370649b9d68326b0dbe385d7b9ba33651ab506b78a40c392502341f8573036ca77a9e73695d10081949bfd1db2ab8b9cd1d5b4d3ab4ecf0a90ebc36afb35a5a7cc07f4ca08a27d2ff18612018b3183b") write$cgroup_pid(r2, &(0x7f0000000240)=r3, 0x12) (async) write$cgroup_pid(r2, &(0x7f0000000240)=r3, 0x12) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)) perf_event_open$cgroup(&(0x7f0000000480)={0x3, 0x80, 0x0, 0x0, 0xb0, 0x0, 0x0, 0xf930, 0x240, 0x7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1010, 0x0, 0x631, 0x9, 0x0, 0x2, 0x7fff, 0x0, 0xffffffba, 0x0, 0x1f}, r0, 0xd, 0xffffffffffffffff, 0x0) (async) perf_event_open$cgroup(&(0x7f0000000480)={0x3, 0x80, 0x0, 0x0, 0xb0, 0x0, 0x0, 0xf930, 0x240, 0x7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1010, 0x0, 0x631, 0x9, 0x0, 0x2, 0x7fff, 0x0, 0xffffffba, 0x0, 0x1f}, r0, 0xd, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) (async) bpf$ITER_CREATE(0x21, 0x0, 0x0) 15:49:38 executing program 5: getpid() syz_clone(0x40000200, &(0x7f0000000000)="f7b159b059b910d53fbd4d5b54c8ea5883bcd848c32824415bd04d7a14ef1b9b1b4eae0a200b00753147c42f4b3509224e0f36d8162872330e39cc2771258e3c2227a4c3f1ba7d5d64ad127cdba85bf6bf445f2529b3a27140809deb17ca1482099da959c1272279b888db4f48bd3c481001705e3ebc4502a11ab0353d1a727e7f70e3604fe2d5606ea5482cbdc288fc40055052ba31d872c5", 0x99, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)="40127549384a53cd908bc44f46d668e33c9cae2c788a54d705249940e0a09ebbecf0613e3a55bac9c31c9f960f016ce603677c61bd64b167a9e6cd05e396fa9fdb49b3ac0588de37ef17ee688eba409c837a5ee0c66d9d8daccb15ed2d9d3cefcc490db5e0dc4c4da08ee48591960c97a6f9bd1a75a4335a2f99069f8cf7ee157a01f0f0ccab3158") bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001340)={0xffffffffffffffff, 0x58, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r1 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000001440)={&(0x7f0000001400)='./file0\x00', 0x0, 0x8}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001480)=@bloom_filter={0x1e, 0x0, 0x7, 0x3, 0xa00, 0xffffffffffffffff, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x1, 0x5, 0x9}, 0x48) r3 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40086602, &(0x7f0000000140)) r6 = getpid() perf_event_open(&(0x7f0000001880)={0x0, 0x80, 0x0, 0x1, 0x1, 0x6, 0x0, 0x9, 0x0, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6, @perf_bp={&(0x7f0000000380)}, 0x0, 0x0, 0x4, 0x5, 0x7, 0x0, 0x9, 0x0, 0xe3, 0x0, 0x6}, r6, 0xc, r3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001ac0)={0x0, 0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffff7f00000000"], &(0x7f0000000180)='GPL\x00', 0x10001, 0xbd, &(0x7f0000000500)=""/189, 0x40f00, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000400)={0x2, 0x0, 0x7fffffff, 0x400}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000440)=[r4, 0xffffffffffffffff, r5]}, 0x80) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r8, 0x40086602, &(0x7f0000000140)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001ac0)={0x0, 0x1, &(0x7f0000000140)=@raw=[@alu={0x4, 0x0, 0x4, 0x5, 0x3, 0x10, 0x4}], &(0x7f0000000180)='GPL\x00', 0x10001, 0xbd, &(0x7f0000000500)=""/189, 0x40f00, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000400)={0x2, 0x0, 0x7fffffff, 0x400}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000440)=[0xffffffffffffffff, r7, 0xffffffffffffffff, r8]}, 0x80) r9 = perf_event_open$cgroup(&(0x7f0000001980)={0x1, 0x80, 0x5, 0x0, 0x80, 0x6, 0x0, 0xfffffffffffffe00, 0x30429, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x645b, 0x1, @perf_bp={&(0x7f00000004c0)}, 0x10000, 0xb14, 0x8001, 0x7, 0x8, 0x3, 0xb, 0x0, 0x3, 0x0, 0x1}, r5, 0x3, r7, 0xe) perf_event_open(&(0x7f0000001900)={0x0, 0x80, 0x5, 0x40, 0x1, 0xfa, 0x0, 0x5, 0x4, 0x4, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xabd, 0x1, @perf_config_ext={0x3, 0x6}, 0x1101a, 0x4, 0x10000, 0x8, 0xc0, 0x7fffffff, 0xd9b, 0x0, 0x100, 0x0, 0x1}, r6, 0x8, r9, 0x8) perf_event_open(&(0x7f0000001640)={0x1, 0x80, 0x3, 0x73, 0xa6, 0x0, 0x0, 0x5, 0x4000, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000001600), 0x8}, 0x2, 0x3, 0x2, 0x5, 0x96, 0x1, 0x0, 0x0, 0x1, 0x0, 0x80}, r6, 0x9, 0xffffffffffffffff, 0xb) r10 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.events.local\x00', 0x0, 0x0) openat$cgroup_int(r7, &(0x7f00000016c0)='io.bfq.weight\x00', 0x2, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000000c0)={@cgroup, 0xffffffffffffffff, 0xe}, 0x10) write$cgroup_pressure(r10, &(0x7f00000005c0)={'full', 0x20, 0x8, 0x20, 0x87e7}, 0x2f) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='blkio.throttle.io_service_bytes_recursive\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001a00)={0x1c, 0x3, &(0x7f0000001700)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x4}}, &(0x7f0000001740)='GPL\x00', 0xfff, 0x66, &(0x7f0000001780)=""/102, 0x40f00, 0x0, '\x00', r0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f0000001800)={0x7, 0x2}, 0x8, 0x10, &(0x7f0000001840)={0x1, 0x3, 0x45d, 0x8}, 0x10}, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(r11, 0x5460, &(0x7f0000000040)) ioctl$TUNSETVNETLE(r11, 0x400454dc, &(0x7f00000015c0)=0x1) bpf$PROG_LOAD(0x5, &(0x7f0000001540)={0x1, 0xc, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000700000000000200000095000000000000001811db638bffffff000000000000000018550000010000000000000000000000bc035000f8ffffdf184b0000f8ffffff000000000000000085b6a8800300000095000000000000000100"], &(0x7f0000000280)='GPL\x00', 0x3, 0x1000, &(0x7f00000002c0)=""/4096, 0x40f00, 0x10, '\x00', r0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000001380)={0x5, 0x5}, 0x8, 0x10, &(0x7f00000013c0)={0x1, 0xf, 0x0, 0x3d}, 0x10, 0xffffffffffffffff, r1, 0x0, &(0x7f0000001500)=[r2, 0xffffffffffffffff, 0x1]}, 0x80) 15:49:38 executing program 0: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0}, 0x10) r1 = perf_event_open$cgroup(&(0x7f0000000440)={0x3, 0x80, 0x3, 0x9c, 0x7, 0xff, 0x0, 0x6, 0x4000, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x8, 0x2, @perf_bp={&(0x7f0000000380), 0xd}, 0x2100, 0x8000, 0xa5e, 0x9, 0x9, 0x9a, 0x8, 0x0, 0x5, 0x0, 0x200}, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xf) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f00000004c0)=0x6) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r2 = bpf$ITER_CREATE(0xb, &(0x7f0000000100), 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="00766c61202bf661a390630180202b726c696d697420"], 0x23) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000c40)='cpuset.memory_pressure\x00', 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000008c0)={0xffffffffffffffff, 0x58, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB="1866080000000000000000003f0000001800000000000075f0b60aa8000000000000f0a99c00004000000000", @ANYRES32, @ANYBLOB="0000000000807aec"], &(0x7f0000000200)='GPL\x00', 0x952, 0x0, 0x0, 0x40f00, 0x8, '\x00', r3, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0xa}, 0x8, 0x10, 0x0}, 0x80) r4 = openat$cgroup_ro(r2, &(0x7f0000000500)='blkio.throttle.io_service_bytes_recursive\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x5460, &(0x7f0000000040)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x7, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0xda31, 0x0, 0x0, 0x0, 0x3}, [@jmp={0x5, 0x1, 0x1, 0x6, 0x5, 0x80, 0x4}, @ldst={0x3, 0x2, 0x6, 0x4, 0x2}, @alu={0x4, 0x1, 0x8, 0x9, 0x4, 0x0, 0x10}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}]}, &(0x7f0000000080)='GPL\x00', 0x5, 0x63, &(0x7f0000000280)=""/99, 0x41100, 0x0, '\x00', r3, 0x0, r4, 0x8, &(0x7f00000000c0)={0x2, 0x1}, 0x8, 0x10, &(0x7f0000000140)={0x3, 0x0, 0xb0, 0xffff}, 0x10}, 0x80) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) syz_clone(0xc0800400, 0x0, 0x0, 0x0, 0x0, 0x0) 15:49:39 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cgroup.controllers\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) bpf$OBJ_GET_MAP(0x7, &(0x7f00000001c0)={&(0x7f0000000000)='./file0\x00'}, 0x10) write$cgroup_subtree(r0, &(0x7f00000002c0)=ANY=[], 0x1a) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0xfffffffffffff5ae}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000025) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) 15:49:39 executing program 2: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x7, &(0x7f00000008c0)={0x0}, 0x10) syz_clone(0xc0800080, &(0x7f0000000000), 0x0, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000900)="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") (async) gettid() (async) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) 15:49:39 executing program 4: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x20, 0x0, 0x0, 0x0, 0x6, 0x5004, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80005, 0x1, @perf_bp={&(0x7f0000000800), 0x5}, 0x4820, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x1000000fa}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x20, 0x0, 0x0, 0x0, 0x6, 0x5004, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80005, 0x1, @perf_bp={&(0x7f0000000800), 0x5}, 0x4820, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x1000000fa}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0x0, 0x0, 0x0, &(0x7f0000000300), 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='hugetlb.1GB.rsvd.usage_in_bytes\x00', 0x0, 0x0) r2 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000440)=0xffffffffffffffff, 0x4) r3 = bpf$ITER_CREATE(0x21, 0x0, 0x0) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000100)={r3}, 0x8) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000740)={r4, 0x20, &(0x7f0000000500)={&(0x7f0000000640)=""/205, 0xcd, 0x0, &(0x7f0000000280)=""/61, 0x3d}}, 0x10) r5 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000580)={0x0, 0x0, 0x10}, 0xc) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000001340), 0x10) (async) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000001340), 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000540), 0x4) (async) r6 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000540), 0x4) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x1b, 0xbfe0, 0x863c, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r6, 0x2, 0x1, 0x3}, 0x48) (async) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x1b, 0xbfe0, 0x863c, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r6, 0x2, 0x1, 0x3}, 0x48) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000940)={r2, 0x20, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b80)={0x6, 0x0, 0x0, &(0x7f0000000a40)='GPL\x00', 0xca, 0x48, &(0x7f0000000a80)=""/72, 0x41100, 0x0, '\x00', 0x0, 0x25, r1, 0x8, &(0x7f0000000b00)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000000b40)={0x0, 0xf, 0xb1}, 0x10}, 0x80) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b80)={0x6, 0x0, 0x0, &(0x7f0000000a40)='GPL\x00', 0xca, 0x48, &(0x7f0000000a80)=""/72, 0x41100, 0x0, '\x00', 0x0, 0x25, r1, 0x8, &(0x7f0000000b00)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000000b40)={0x0, 0xf, 0xb1}, 0x10}, 0x80) r7 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000400), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000fc0)={0x2, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="8f953ab35c4dd4fffeffff0000000000003163301362c3f323d83e00"/45], 0x0, 0x8, 0xa9, &(0x7f0000000e40)=""/169, 0x0, 0x0, '\x00', 0x0, 0x4, 0xffffffffffffffff, 0x8, &(0x7f0000000f00)={0x4}, 0x8, 0x10, &(0x7f0000000140)={0x4, 0xe, 0x7, 0x9}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000f80)=[r5]}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1000000c8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1000000c8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'\x00', 0x1220}) (async) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'\x00', 0x1220}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r9) (async) close(r9) recvmsg$unix(r8, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r10, &(0x7f0000000780)=ANY=[@ANYBLOB="8fedcb79ddd6bae9c1b5040200d35fec4400eee135bdb9aa5dbbe5483d808976b59c5dc04c3b31d8c4a421d8f8659194b009377b4e1b6ee8f8db39b2007a7829fb74b4a04778cffa846c2de0a63a6ddd3be7"], 0xfdef) bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@base={0x16, 0x70, 0xaa4, 0x8, 0x802, 0xffffffffffffffff, 0x3, '\x00', 0x0, r7, 0x0, 0x0, 0x2}, 0x48) 15:49:44 executing program 3: getpid() syz_clone(0x40000200, &(0x7f0000000000)="f7b159b059b910d53fbd4d5b54c8ea5883bcd848c32824415bd04d7a14ef1b9b1b4eae0a200b00753147c42f4b3509224e0f36d8162872330e39cc2771258e3c2227a4c3f1ba7d5d64ad127cdba85bf6bf445f2529b3a27140809deb17ca1482099da959c1272279b888db4f48bd3c481001705e3ebc4502a11ab0353d1a727e7f70e3604fe2d5606ea5482cbdc288fc40055052ba31d872c5", 0x99, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)="40127549384a53cd908bc44f46d668e33c9cae2c788a54d705249940e0a09ebbecf0613e3a55bac9c31c9f960f016ce603677c61bd64b167a9e6cd05e396fa9fdb49b3ac0588de37ef17ee688eba409c837a5ee0c66d9d8daccb15ed2d9d3cefcc490db5e0dc4c4da08ee48591960c97a6f9bd1a75a4335a2f99069f8cf7ee157a01f0f0ccab3158") bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001340)={0xffffffffffffffff, 0x58, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r1 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000001440)={&(0x7f0000001400)='./file0\x00', 0x0, 0x8}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001480)=@bloom_filter={0x1e, 0x0, 0x7, 0x3, 0xa00, 0xffffffffffffffff, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x1, 0x5, 0x9}, 0x48) r3 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40086602, &(0x7f0000000140)) r6 = getpid() perf_event_open(&(0x7f0000001880)={0x0, 0x80, 0x0, 0x1, 0x1, 0x6, 0x0, 0x9, 0x0, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6, @perf_bp={&(0x7f0000000380)}, 0x0, 0x0, 0x4, 0x5, 0x7, 0x0, 0x9, 0x0, 0xe3, 0x0, 0x6}, r6, 0xc, r3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001ac0)={0x0, 0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffff7f00000000"], &(0x7f0000000180)='GPL\x00', 0x10001, 0xbd, &(0x7f0000000500)=""/189, 0x40f00, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000400)={0x2, 0x0, 0x7fffffff, 0x400}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000440)=[r4, 0xffffffffffffffff, r5]}, 0x80) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r8, 0x40086602, &(0x7f0000000140)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001ac0)={0x0, 0x1, &(0x7f0000000140)=@raw=[@alu={0x4, 0x0, 0x4, 0x5, 0x3, 0x10, 0x4}], &(0x7f0000000180)='GPL\x00', 0x10001, 0xbd, &(0x7f0000000500)=""/189, 0x40f00, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000400)={0x2, 0x0, 0x7fffffff, 0x400}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000440)=[0xffffffffffffffff, r7, 0xffffffffffffffff, r8]}, 0x80) r9 = perf_event_open$cgroup(&(0x7f0000001980)={0x1, 0x80, 0x5, 0x0, 0x80, 0x6, 0x0, 0xfffffffffffffe00, 0x30429, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x645b, 0x1, @perf_bp={&(0x7f00000004c0)}, 0x10000, 0xb14, 0x8001, 0x7, 0x8, 0x3, 0xb, 0x0, 0x3, 0x0, 0x1}, r5, 0x3, r7, 0xe) perf_event_open(&(0x7f0000001900)={0x0, 0x80, 0x5, 0x40, 0x1, 0xfa, 0x0, 0x5, 0x4, 0x4, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xabd, 0x1, @perf_config_ext={0x3, 0x6}, 0x1101a, 0x4, 0x10000, 0x8, 0xc0, 0x7fffffff, 0xd9b, 0x0, 0x100, 0x0, 0x1}, r6, 0x8, r9, 0x8) perf_event_open(&(0x7f0000001640)={0x1, 0x80, 0x3, 0x73, 0xa6, 0x0, 0x0, 0x5, 0x4000, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000001600), 0x8}, 0x2, 0x3, 0x2, 0x5, 0x96, 0x1, 0x0, 0x0, 0x1, 0x0, 0x80}, r6, 0x9, 0xffffffffffffffff, 0xb) r10 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.events.local\x00', 0x0, 0x0) openat$cgroup_int(r7, &(0x7f00000016c0)='io.bfq.weight\x00', 0x2, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000000c0)={@cgroup, 0xffffffffffffffff, 0xe}, 0x10) write$cgroup_pressure(r10, &(0x7f00000005c0)={'full', 0x20, 0x8, 0x20, 0x87e7}, 0x2f) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='blkio.throttle.io_service_bytes_recursive\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001a00)={0x1c, 0x3, &(0x7f0000001700)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x4}}, &(0x7f0000001740)='GPL\x00', 0xfff, 0x66, &(0x7f0000001780)=""/102, 0x40f00, 0x0, '\x00', r0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f0000001800)={0x7, 0x2}, 0x8, 0x10, &(0x7f0000001840)={0x1, 0x3, 0x45d, 0x8}, 0x10}, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(r11, 0x5460, &(0x7f0000000040)) ioctl$TUNSETVNETLE(r11, 0x400454dc, &(0x7f00000015c0)=0x1) bpf$PROG_LOAD(0x5, &(0x7f0000001540)={0x1, 0xc, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000700000000000200000095000000000000001811db638bffffff000000000000000018550000010000000000000000000000bc035000f8ffffdf184b0000f8ffffff000000000000000085b6a8800300000095000000000000000100"], &(0x7f0000000280)='GPL\x00', 0x3, 0x1000, &(0x7f00000002c0)=""/4096, 0x40f00, 0x10, '\x00', r0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000001380)={0x5, 0x5}, 0x8, 0x10, &(0x7f00000013c0)={0x1, 0xf, 0x0, 0x3d}, 0x10, 0xffffffffffffffff, r1, 0x0, &(0x7f0000001500)=[r2, 0xffffffffffffffff, 0x1]}, 0x80) 15:49:44 executing program 0: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0}, 0x10) r1 = perf_event_open$cgroup(&(0x7f0000000440)={0x3, 0x80, 0x3, 0x9c, 0x7, 0xff, 0x0, 0x6, 0x4000, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x8, 0x2, @perf_bp={&(0x7f0000000380), 0xd}, 0x2100, 0x8000, 0xa5e, 0x9, 0x9, 0x9a, 0x8, 0x0, 0x5, 0x0, 0x200}, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xf) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f00000004c0)=0x6) (async) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f00000004c0)=0x6) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) (async) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r2 = bpf$ITER_CREATE(0xb, &(0x7f0000000100), 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="00766c61202bf661a390630180202b726c696d697420"], 0x23) (async) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="00766c61202bf661a390630180202b726c696d697420"], 0x23) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000c40)='cpuset.memory_pressure\x00', 0x0, 0x0) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000c40)='cpuset.memory_pressure\x00', 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000008c0)={0xffffffffffffffff, 0x58, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB="1866080000000000000000003f0000001800000000000075f0b60aa8000000000000f0a99c00004000000000", @ANYRES32, @ANYBLOB="0000000000807aec"], &(0x7f0000000200)='GPL\x00', 0x952, 0x0, 0x0, 0x40f00, 0x8, '\x00', r3, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0xa}, 0x8, 0x10, 0x0}, 0x80) r4 = openat$cgroup_ro(r2, &(0x7f0000000500)='blkio.throttle.io_service_bytes_recursive\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x5460, &(0x7f0000000040)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x7, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0xda31, 0x0, 0x0, 0x0, 0x3}, [@jmp={0x5, 0x1, 0x1, 0x6, 0x5, 0x80, 0x4}, @ldst={0x3, 0x2, 0x6, 0x4, 0x2}, @alu={0x4, 0x1, 0x8, 0x9, 0x4, 0x0, 0x10}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}]}, &(0x7f0000000080)='GPL\x00', 0x5, 0x63, &(0x7f0000000280)=""/99, 0x41100, 0x0, '\x00', r3, 0x0, r4, 0x8, &(0x7f00000000c0)={0x2, 0x1}, 0x8, 0x10, &(0x7f0000000140)={0x3, 0x0, 0xb0, 0xffff}, 0x10}, 0x80) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x7, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0xda31, 0x0, 0x0, 0x0, 0x3}, [@jmp={0x5, 0x1, 0x1, 0x6, 0x5, 0x80, 0x4}, @ldst={0x3, 0x2, 0x6, 0x4, 0x2}, @alu={0x4, 0x1, 0x8, 0x9, 0x4, 0x0, 0x10}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}]}, &(0x7f0000000080)='GPL\x00', 0x5, 0x63, &(0x7f0000000280)=""/99, 0x41100, 0x0, '\x00', r3, 0x0, r4, 0x8, &(0x7f00000000c0)={0x2, 0x1}, 0x8, 0x10, &(0x7f0000000140)={0x3, 0x0, 0xb0, 0xffff}, 0x10}, 0x80) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) syz_clone(0xc0800400, 0x0, 0x0, 0x0, 0x0, 0x0) 15:49:44 executing program 4: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x20, 0x0, 0x0, 0x0, 0x6, 0x5004, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80005, 0x1, @perf_bp={&(0x7f0000000800), 0x5}, 0x4820, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x1000000fa}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) syz_clone(0x0, 0x0, 0x0, &(0x7f0000000300), 0x0, 0x0) (async, rerun: 64) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async, rerun: 64) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 64) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='hugetlb.1GB.rsvd.usage_in_bytes\x00', 0x0, 0x0) (async, rerun: 64) r2 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000440)=0xffffffffffffffff, 0x4) r3 = bpf$ITER_CREATE(0x21, 0x0, 0x0) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000100)={r3}, 0x8) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000740)={r4, 0x20, &(0x7f0000000500)={&(0x7f0000000640)=""/205, 0xcd, 0x0, &(0x7f0000000280)=""/61, 0x3d}}, 0x10) (async) r5 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000580)={0x0, 0x0, 0x10}, 0xc) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000001340), 0x10) (async) r6 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000540), 0x4) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x1b, 0xbfe0, 0x863c, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r6, 0x2, 0x1, 0x3}, 0x48) (async) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000940)={r2, 0x20, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b80)={0x6, 0x0, 0x0, &(0x7f0000000a40)='GPL\x00', 0xca, 0x48, &(0x7f0000000a80)=""/72, 0x41100, 0x0, '\x00', 0x0, 0x25, r1, 0x8, &(0x7f0000000b00)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000000b40)={0x0, 0xf, 0xb1}, 0x10}, 0x80) (async, rerun: 32) r7 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000400), 0x4) (async, rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f0000000fc0)={0x2, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="8f953ab35c4dd4fffeffff0000000000003163301362c3f323d83e00"/45], 0x0, 0x8, 0xa9, &(0x7f0000000e40)=""/169, 0x0, 0x0, '\x00', 0x0, 0x4, 0xffffffffffffffff, 0x8, &(0x7f0000000f00)={0x4}, 0x8, 0x10, &(0x7f0000000140)={0x4, 0xe, 0x7, 0x9}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000f80)=[r5]}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) (async) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) (async, rerun: 64) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (rerun: 64) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) (async) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1000000c8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'\x00', 0x1220}) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r9) recvmsg$unix(r8, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r10, &(0x7f0000000780)=ANY=[@ANYBLOB="8fedcb79ddd6bae9c1b5040200d35fec4400eee135bdb9aa5dbbe5483d808976b59c5dc04c3b31d8c4a421d8f8659194b009377b4e1b6ee8f8db39b2007a7829fb74b4a04778cffa846c2de0a63a6ddd3be7"], 0xfdef) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@base={0x16, 0x70, 0xaa4, 0x8, 0x802, 0xffffffffffffffff, 0x3, '\x00', 0x0, r7, 0x0, 0x0, 0x2}, 0x48) 15:49:44 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cgroup.controllers\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) (async, rerun: 64) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) (rerun: 64) bpf$OBJ_GET_MAP(0x7, &(0x7f00000001c0)={&(0x7f0000000000)='./file0\x00'}, 0x10) write$cgroup_subtree(r0, &(0x7f00000002c0)=ANY=[], 0x1a) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) (async, rerun: 64) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0xfffffffffffff5ae}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) (async, rerun: 64) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000025) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) 15:49:44 executing program 2: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x7, &(0x7f00000008c0)={0x0}, 0x10) syz_clone(0xc0800080, &(0x7f0000000000), 0x0, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000900)="7194dd67d9cbe51465cfb39b0fc9b3c6646044be1bc8f86b358d8ef9f71710ea1b0078373bc0656e0a118b582a173b09baaec11b78dad2b436d137053e9d3cc5c00c8a6785603d6f56ebdac532ae75be7fdab3e3cc31957be6bc8f18a870b06a7bb116272791ea765f013e520f8435c0efa35ab27737d96edeecc38b725ced7a8634fecfbc9fa1c04ede0f83fe7fde53d3ea8ec8178fb7256abeee2ab1f29e34811bcd54425cfb3facef935d4610cb873b5dd6cecbb107215144f09b2b689e2c537c8aaf069e56e0d4aa427455ff8ff1c25dcabef97a19c56d31e31cba379289cae3ce207cf13e2c64dbd27a1c77f9553721cefd4dfb35924f6c262f07036336740fb34f5243e3de9ec0510398b4b73fe6aa7f3e8a4ac8980f627cb1c5ad09d06154584afcda333bff9d92be9b57e3eea7d907d1b6ed3dbb944cbd7464c911d48568aa7653eaaca7ba9b047644b6ecc960401dc58691500587d6c7918dac824b114a7bf0cabe41ca1dbce32f0871c34d946fd3b95f9fe211ccc3a0cbb0e1bebc7571619f486374bdf4f978886841320cb1ae8163b1856696785a62462267a5b461b113dbbbabd6ef9da393b23253fd14957e1dc6ca42705868e5375636f7f1e2709e08a0602b821582ae1072245e36844395246c0dfc976fa185a61c2840aa0eb24f7b6da5444fe2b4625f23cdf4967526d793cb4c1a940a04f25858c1eb94d856a4a77a811dbdb13be0fa6f03c42436b8d9178f36a3e8260da2952012fcf60cd71e3ac3b802b0c3605e6d12e7203f980441c1463b60383585012b58598c8855ef56952ee278f1bfd3bde20e153b96fc39f694125cbf1ce4b3e39f5eb6a72a5d5d3da7f7916ba6b6d43a71d75b4073e6ac560997b8c3297757acb6da46185bdf4d0da70f79c50dec22581bcbe2ebea786a378cd9791a18ab8f2cfeb625a406f3193c1506c3eff4bc81531f95f49726248f1594e00c5126bdab2cbb3c22e2be79c5aba64458b5b9cf59a73747db6cb7e185cb5180d7399a6101463982ce11d9bcb84164e00caebce54eb109a59c06937df9401792fc5c6ab9a0a28c11156c281890f32cd627485a40f998509f688c73cf352d73732c893e0ef62b7c26d7a2f077b243891d2e8d83bcd05017ea1fa2eeb869a1dc333dd1c71ef5437a274979aa0a7cd2613d37798c9c10577c47d053e1bf76be54e229180b402bf9edea1278720a0cec46e7563f9dbaa405e637126ee61108dd7c31415903b51950ec37856511d43b04a00572ecff2814ea6b52312a0703b955de5efcb780a139e0cc8094f4c070e015aee0c426c2d24793a3436c116d673337019b9813f47b9348e5ad4176e3386f0b055f9e4e1b44798f5bc3ade52f52e8986505e33ac68593fa72e7289a282d53e66b99e34cf78e5a79cea2c3011e8a6b3aa416657245353fb1f72b0d42bbf42f0c1bd33dd34c075c3454bf641380bd96adbaf71897a0c32631ee87965a6fe36e3ecdd39faf9ec1bd069ea0840d26340dd6af9619c6fd2542776d3f2bc9b0a108e50f82788cb47c805467481ce0efd1e20f9eae58cb83918f68af3d32642c37641e39d6ffe6c946202668f1ae37ae2ae4237c7d8a3e66ab5d3a25f934097bbd2f42a03434f21d63138662d358c4fd1516fc4bdb66ab21842a3f43c5deba7ff75a4e83c1d6ed76535f1ceee1bc2bf1f96775280a9fe00a76b6e6f15aea976fcba4da2e92063ec9c8b5052040edb45d8f8e78a3be23c7c573f02f69a2dc09c57d608fa7decaf127e9deafc555d313129364e0bfe5b4fbf886bb592ff446caf437c6804068055a2ec6885f46ebc333664b09c4ec28246491f734187076a1228d46693cf212acd167f96a5d78c9f34d3cf4aec0bea50c3911a007f7886db25dcadf7571b7bb45d6ac4bd64c1c0a46be47aae220780bdfe246541e0d667db444f87fc40ee5c5f6b20c7c29df0818caa6346165d792665f3ef5bf729d4c40939fae616e6d41ab0a0efa37fc7425459b23c2e45f0c76de06fc1012a78eaeac4d02ce79e877398255f24731dca6871318bf79f6b5ae31add9e12da24d4c06015a2e36fde6ae5c7e4a3d9aaf7c9d1e04c8d0a977a8210c6fec0af3e318a23ca5a6ff8999942f7e15aa22f0da5e5c829bcce40c7ed33feda4964b9261c9ab2f59499383f3a813c0830b77ce3f195e9c9c06b431276fc81cd87cf9d5c10f6e0c8862a66bd6560f248a7640a80a868fdb1d5cd07575decf42d64d7257faf3dd44a0631b7b8fda195aa2f104c76c19d6994c6ed0e835191a871c2d8a0becfcce782a4c01b377b7fdf3b6df2be9a28973ccca9034028f2c7f06fd5d967633ae18669e723989a3a032aa3115fdffb2c5113dd14dbad3bb381d045a7108343daf69b3500f4cc4caca6e8fee6aba7891670ed6cb8c3dd4b1888626914ed884d79a8ce4ba7744f7de15ef843193a3274ec8b53eb53808591a21632be7bcb1e9f7e9a196520d438dd8ba485540620a6e076a7b75946aa3159f95df0be4c1cca71a1aa12160564cdb67cc5700c4910d9ff17db78dec843a8deb69d01e606416ed84260bb88634757fd6029d5b231646c28bc62faffa3cc036fa4ef9cd47523cb4993af032b827214ed50586ae0dc7755b35a9b83218b476afe06f9afe0f9eea8a82c649cadf176308aeb659828d765c51944b43ba3b5db34dbd3ca325181a70221dbaf9ea6ded1d7a6ccc1f91b2cfc490e09026e25aecae2d38635fd7b76a279d07aa4e7ef02e1899492defd94a311d540a89cc74f90e57f7a6ea427a6ed0b10f979ecd8b8a1084bc98bf6e4c1c445b55adb6a3a4ae60aca65cb5a755e46f89639aec14f6d155e76ac888620e36f5b7e8e56c0ee73276d028ece531265c3c721d16951827c397391dfd17ce6160d708fe84c1a1b53a1fd0439115fe04daa5bfafec3e84b9e71bba387399c64f699efec5692144108057dded27f70e0d482d0a29db2d03d555fac659ca29cd0f786a421613f5bc8cff9c349f2115f32b44595ad625e1d9127cab386a58f3301e0a866c29a4e162e6d094498b7777d232fe874c1d610358cb1de2c889a3cc602e9c59c27ba9ad9616473e6393593b0ef5df2526bf83bdd5c74676683e0852be01c9bb3293b7dd439aedc0174db363b50c07d53c0a50d902f6c1fbc1ceaea4def85999ba53980a6b981cbf1213e918c66ca9b3bb8e03c61d4217e8ea4f478e60d86ae26f3c29ab29e5438b28a3a2e58dbd7f3e29f5984f1f5ff67f3b9af25b74209116b40385246ce4b3006ceaa6843d60b0395bdf9910a55c2d7e16ae58809a2f987dcd0e78a27c3af1f075d559d7c4ad0b1a87f6af0bb8971dc4e4b6a8704d4f6f529c119357a3983ff90f65eea934b1d045115d30b5161de24b789b6c7815b7bd52f84c54dd6ec697b63923d4291190822074f150af99e91a4614208e15d2f5494449d7e491b25308dd18c2d89d99a781d80e5bb69ae04f3e698c3998e0ea1cbc54815c693cf0ed7bbd2548ada351cda0b346b55a01a823b250c9c6030de642826327d15594933e5374487e0a52caf712cabcd80e91f5d9863a3a7fdf08a9793b6e439c1e2aa8772fc61622b3a7661842928077e677291a145b2571d091bfd7ee9d92347f64c4196e4e76e18535d5e2f142254ba252b0f6f438bd05aa14d05aa50b8e09963cb554bcd9257364ffd57e9f21e067fa8d984e8fd95a3d5ebbe5faa3c3036d62bef3ea0deeecd19cd996aa8ce26fb2a7ac7e663078160c7cbd0b9588d943951ed26a503cb28e09b06b7df05c7d01e58ad99655e152eeadbc9b787a2e81e5de1395bf1a41f8343b179c221a23536e2504e866084dce37e3eca6ad1212c3ee21507326dfec7208ae4e8c0b2e75162ba63d434e6c99b3277d3bddc15b530cddea96bce778b7fbdc413dd63fe5c9ce8188d4ae5fb0201cfeec4b6b806650d5466585a5a83c17e9cd93bbeefd889e622ec75af4f2eeed97051f7471a830d374263754291217db2ba9d8d5859dc6ad2ba7e30d815a85142f1c2586632d2f7cab96bd560eebccb6064ca61d70807a0d609992cfb47ecd3ca7296c02c4d740600f5d09122472dcdab77cfd23eb796539cc") gettid() perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x7, &(0x7f00000008c0)={0x0}, 0x10) (async) syz_clone(0xc0800080, &(0x7f0000000000), 0x0, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000900)="7194dd67d9cbe51465cfb39b0fc9b3c6646044be1bc8f86b358d8ef9f71710ea1b0078373bc0656e0a118b582a173b09baaec11b78dad2b436d137053e9d3cc5c00c8a6785603d6f56ebdac532ae75be7fdab3e3cc31957be6bc8f18a870b06a7bb116272791ea765f013e520f8435c0efa35ab27737d96edeecc38b725ced7a8634fecfbc9fa1c04ede0f83fe7fde53d3ea8ec8178fb7256abeee2ab1f29e34811bcd54425cfb3facef935d4610cb873b5dd6cecbb107215144f09b2b689e2c537c8aaf069e56e0d4aa427455ff8ff1c25dcabef97a19c56d31e31cba379289cae3ce207cf13e2c64dbd27a1c77f9553721cefd4dfb35924f6c262f07036336740fb34f5243e3de9ec0510398b4b73fe6aa7f3e8a4ac8980f627cb1c5ad09d06154584afcda333bff9d92be9b57e3eea7d907d1b6ed3dbb944cbd7464c911d48568aa7653eaaca7ba9b047644b6ecc960401dc58691500587d6c7918dac824b114a7bf0cabe41ca1dbce32f0871c34d946fd3b95f9fe211ccc3a0cbb0e1bebc7571619f486374bdf4f978886841320cb1ae8163b1856696785a62462267a5b461b113dbbbabd6ef9da393b23253fd14957e1dc6ca42705868e5375636f7f1e2709e08a0602b821582ae1072245e36844395246c0dfc976fa185a61c2840aa0eb24f7b6da5444fe2b4625f23cdf4967526d793cb4c1a940a04f25858c1eb94d856a4a77a811dbdb13be0fa6f03c42436b8d9178f36a3e8260da2952012fcf60cd71e3ac3b802b0c3605e6d12e7203f980441c1463b60383585012b58598c8855ef56952ee278f1bfd3bde20e153b96fc39f694125cbf1ce4b3e39f5eb6a72a5d5d3da7f7916ba6b6d43a71d75b4073e6ac560997b8c3297757acb6da46185bdf4d0da70f79c50dec22581bcbe2ebea786a378cd9791a18ab8f2cfeb625a406f3193c1506c3eff4bc81531f95f49726248f1594e00c5126bdab2cbb3c22e2be79c5aba64458b5b9cf59a73747db6cb7e185cb5180d7399a6101463982ce11d9bcb84164e00caebce54eb109a59c06937df9401792fc5c6ab9a0a28c11156c281890f32cd627485a40f998509f688c73cf352d73732c893e0ef62b7c26d7a2f077b243891d2e8d83bcd05017ea1fa2eeb869a1dc333dd1c71ef5437a274979aa0a7cd2613d37798c9c10577c47d053e1bf76be54e229180b402bf9edea1278720a0cec46e7563f9dbaa405e637126ee61108dd7c31415903b51950ec37856511d43b04a00572ecff2814ea6b52312a0703b955de5efcb780a139e0cc8094f4c070e015aee0c426c2d24793a3436c116d673337019b9813f47b9348e5ad4176e3386f0b055f9e4e1b44798f5bc3ade52f52e8986505e33ac68593fa72e7289a282d53e66b99e34cf78e5a79cea2c3011e8a6b3aa416657245353fb1f72b0d42bbf42f0c1bd33dd34c075c3454bf641380bd96adbaf71897a0c32631ee87965a6fe36e3ecdd39faf9ec1bd069ea0840d26340dd6af9619c6fd2542776d3f2bc9b0a108e50f82788cb47c805467481ce0efd1e20f9eae58cb83918f68af3d32642c37641e39d6ffe6c946202668f1ae37ae2ae4237c7d8a3e66ab5d3a25f934097bbd2f42a03434f21d63138662d358c4fd1516fc4bdb66ab21842a3f43c5deba7ff75a4e83c1d6ed76535f1ceee1bc2bf1f96775280a9fe00a76b6e6f15aea976fcba4da2e92063ec9c8b5052040edb45d8f8e78a3be23c7c573f02f69a2dc09c57d608fa7decaf127e9deafc555d313129364e0bfe5b4fbf886bb592ff446caf437c6804068055a2ec6885f46ebc333664b09c4ec28246491f734187076a1228d46693cf212acd167f96a5d78c9f34d3cf4aec0bea50c3911a007f7886db25dcadf7571b7bb45d6ac4bd64c1c0a46be47aae220780bdfe246541e0d667db444f87fc40ee5c5f6b20c7c29df0818caa6346165d792665f3ef5bf729d4c40939fae616e6d41ab0a0efa37fc7425459b23c2e45f0c76de06fc1012a78eaeac4d02ce79e877398255f24731dca6871318bf79f6b5ae31add9e12da24d4c06015a2e36fde6ae5c7e4a3d9aaf7c9d1e04c8d0a977a8210c6fec0af3e318a23ca5a6ff8999942f7e15aa22f0da5e5c829bcce40c7ed33feda4964b9261c9ab2f59499383f3a813c0830b77ce3f195e9c9c06b431276fc81cd87cf9d5c10f6e0c8862a66bd6560f248a7640a80a868fdb1d5cd07575decf42d64d7257faf3dd44a0631b7b8fda195aa2f104c76c19d6994c6ed0e835191a871c2d8a0becfcce782a4c01b377b7fdf3b6df2be9a28973ccca9034028f2c7f06fd5d967633ae18669e723989a3a032aa3115fdffb2c5113dd14dbad3bb381d045a7108343daf69b3500f4cc4caca6e8fee6aba7891670ed6cb8c3dd4b1888626914ed884d79a8ce4ba7744f7de15ef843193a3274ec8b53eb53808591a21632be7bcb1e9f7e9a196520d438dd8ba485540620a6e076a7b75946aa3159f95df0be4c1cca71a1aa12160564cdb67cc5700c4910d9ff17db78dec843a8deb69d01e606416ed84260bb88634757fd6029d5b231646c28bc62faffa3cc036fa4ef9cd47523cb4993af032b827214ed50586ae0dc7755b35a9b83218b476afe06f9afe0f9eea8a82c649cadf176308aeb659828d765c51944b43ba3b5db34dbd3ca325181a70221dbaf9ea6ded1d7a6ccc1f91b2cfc490e09026e25aecae2d38635fd7b76a279d07aa4e7ef02e1899492defd94a311d540a89cc74f90e57f7a6ea427a6ed0b10f979ecd8b8a1084bc98bf6e4c1c445b55adb6a3a4ae60aca65cb5a755e46f89639aec14f6d155e76ac888620e36f5b7e8e56c0ee73276d028ece531265c3c721d16951827c397391dfd17ce6160d708fe84c1a1b53a1fd0439115fe04daa5bfafec3e84b9e71bba387399c64f699efec5692144108057dded27f70e0d482d0a29db2d03d555fac659ca29cd0f786a421613f5bc8cff9c349f2115f32b44595ad625e1d9127cab386a58f3301e0a866c29a4e162e6d094498b7777d232fe874c1d610358cb1de2c889a3cc602e9c59c27ba9ad9616473e6393593b0ef5df2526bf83bdd5c74676683e0852be01c9bb3293b7dd439aedc0174db363b50c07d53c0a50d902f6c1fbc1ceaea4def85999ba53980a6b981cbf1213e918c66ca9b3bb8e03c61d4217e8ea4f478e60d86ae26f3c29ab29e5438b28a3a2e58dbd7f3e29f5984f1f5ff67f3b9af25b74209116b40385246ce4b3006ceaa6843d60b0395bdf9910a55c2d7e16ae58809a2f987dcd0e78a27c3af1f075d559d7c4ad0b1a87f6af0bb8971dc4e4b6a8704d4f6f529c119357a3983ff90f65eea934b1d045115d30b5161de24b789b6c7815b7bd52f84c54dd6ec697b63923d4291190822074f150af99e91a4614208e15d2f5494449d7e491b25308dd18c2d89d99a781d80e5bb69ae04f3e698c3998e0ea1cbc54815c693cf0ed7bbd2548ada351cda0b346b55a01a823b250c9c6030de642826327d15594933e5374487e0a52caf712cabcd80e91f5d9863a3a7fdf08a9793b6e439c1e2aa8772fc61622b3a7661842928077e677291a145b2571d091bfd7ee9d92347f64c4196e4e76e18535d5e2f142254ba252b0f6f438bd05aa14d05aa50b8e09963cb554bcd9257364ffd57e9f21e067fa8d984e8fd95a3d5ebbe5faa3c3036d62bef3ea0deeecd19cd996aa8ce26fb2a7ac7e663078160c7cbd0b9588d943951ed26a503cb28e09b06b7df05c7d01e58ad99655e152eeadbc9b787a2e81e5de1395bf1a41f8343b179c221a23536e2504e866084dce37e3eca6ad1212c3ee21507326dfec7208ae4e8c0b2e75162ba63d434e6c99b3277d3bddc15b530cddea96bce778b7fbdc413dd63fe5c9ce8188d4ae5fb0201cfeec4b6b806650d5466585a5a83c17e9cd93bbeefd889e622ec75af4f2eeed97051f7471a830d374263754291217db2ba9d8d5859dc6ad2ba7e30d815a85142f1c2586632d2f7cab96bd560eebccb6064ca61d70807a0d609992cfb47ecd3ca7296c02c4d740600f5d09122472dcdab77cfd23eb796539cc") (async) gettid() (async) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) (async) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) (async) bpf$ITER_CREATE(0x21, 0x0, 0x0) (async) 15:49:44 executing program 5: getpid() (async) syz_clone(0x40000200, &(0x7f0000000000)="f7b159b059b910d53fbd4d5b54c8ea5883bcd848c32824415bd04d7a14ef1b9b1b4eae0a200b00753147c42f4b3509224e0f36d8162872330e39cc2771258e3c2227a4c3f1ba7d5d64ad127cdba85bf6bf445f2529b3a27140809deb17ca1482099da959c1272279b888db4f48bd3c481001705e3ebc4502a11ab0353d1a727e7f70e3604fe2d5606ea5482cbdc288fc40055052ba31d872c5", 0x99, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)="40127549384a53cd908bc44f46d668e33c9cae2c788a54d705249940e0a09ebbecf0613e3a55bac9c31c9f960f016ce603677c61bd64b167a9e6cd05e396fa9fdb49b3ac0588de37ef17ee688eba409c837a5ee0c66d9d8daccb15ed2d9d3cefcc490db5e0dc4c4da08ee48591960c97a6f9bd1a75a4335a2f99069f8cf7ee157a01f0f0ccab3158") (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001340)={0xffffffffffffffff, 0x58, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) (async) r1 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000001440)={&(0x7f0000001400)='./file0\x00', 0x0, 0x8}, 0x10) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001480)=@bloom_filter={0x1e, 0x0, 0x7, 0x3, 0xa00, 0xffffffffffffffff, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x1, 0x5, 0x9}, 0x48) r3 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) (async) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40086602, &(0x7f0000000140)) (async) r6 = getpid() perf_event_open(&(0x7f0000001880)={0x0, 0x80, 0x0, 0x1, 0x1, 0x6, 0x0, 0x9, 0x0, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6, @perf_bp={&(0x7f0000000380)}, 0x0, 0x0, 0x4, 0x5, 0x7, 0x0, 0x9, 0x0, 0xe3, 0x0, 0x6}, r6, 0xc, r3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001ac0)={0x0, 0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffff7f00000000"], &(0x7f0000000180)='GPL\x00', 0x10001, 0xbd, &(0x7f0000000500)=""/189, 0x40f00, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000400)={0x2, 0x0, 0x7fffffff, 0x400}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000440)=[r4, 0xffffffffffffffff, r5]}, 0x80) (async) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) (async) r8 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r8, 0x40086602, &(0x7f0000000140)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001ac0)={0x0, 0x1, &(0x7f0000000140)=@raw=[@alu={0x4, 0x0, 0x4, 0x5, 0x3, 0x10, 0x4}], &(0x7f0000000180)='GPL\x00', 0x10001, 0xbd, &(0x7f0000000500)=""/189, 0x40f00, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000400)={0x2, 0x0, 0x7fffffff, 0x400}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000440)=[0xffffffffffffffff, r7, 0xffffffffffffffff, r8]}, 0x80) (async) r9 = perf_event_open$cgroup(&(0x7f0000001980)={0x1, 0x80, 0x5, 0x0, 0x80, 0x6, 0x0, 0xfffffffffffffe00, 0x30429, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x645b, 0x1, @perf_bp={&(0x7f00000004c0)}, 0x10000, 0xb14, 0x8001, 0x7, 0x8, 0x3, 0xb, 0x0, 0x3, 0x0, 0x1}, r5, 0x3, r7, 0xe) perf_event_open(&(0x7f0000001900)={0x0, 0x80, 0x5, 0x40, 0x1, 0xfa, 0x0, 0x5, 0x4, 0x4, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xabd, 0x1, @perf_config_ext={0x3, 0x6}, 0x1101a, 0x4, 0x10000, 0x8, 0xc0, 0x7fffffff, 0xd9b, 0x0, 0x100, 0x0, 0x1}, r6, 0x8, r9, 0x8) perf_event_open(&(0x7f0000001640)={0x1, 0x80, 0x3, 0x73, 0xa6, 0x0, 0x0, 0x5, 0x4000, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000001600), 0x8}, 0x2, 0x3, 0x2, 0x5, 0x96, 0x1, 0x0, 0x0, 0x1, 0x0, 0x80}, r6, 0x9, 0xffffffffffffffff, 0xb) (async) r10 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.events.local\x00', 0x0, 0x0) openat$cgroup_int(r7, &(0x7f00000016c0)='io.bfq.weight\x00', 0x2, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000000c0)={@cgroup, 0xffffffffffffffff, 0xe}, 0x10) write$cgroup_pressure(r10, &(0x7f00000005c0)={'full', 0x20, 0x8, 0x20, 0x87e7}, 0x2f) (async) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='blkio.throttle.io_service_bytes_recursive\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001a00)={0x1c, 0x3, &(0x7f0000001700)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x4}}, &(0x7f0000001740)='GPL\x00', 0xfff, 0x66, &(0x7f0000001780)=""/102, 0x40f00, 0x0, '\x00', r0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f0000001800)={0x7, 0x2}, 0x8, 0x10, &(0x7f0000001840)={0x1, 0x3, 0x45d, 0x8}, 0x10}, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(r11, 0x5460, &(0x7f0000000040)) (async) ioctl$TUNSETVNETLE(r11, 0x400454dc, &(0x7f00000015c0)=0x1) (async) bpf$PROG_LOAD(0x5, &(0x7f0000001540)={0x1, 0xc, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000700000000000200000095000000000000001811db638bffffff000000000000000018550000010000000000000000000000bc035000f8ffffdf184b0000f8ffffff000000000000000085b6a8800300000095000000000000000100"], &(0x7f0000000280)='GPL\x00', 0x3, 0x1000, &(0x7f00000002c0)=""/4096, 0x40f00, 0x10, '\x00', r0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000001380)={0x5, 0x5}, 0x8, 0x10, &(0x7f00000013c0)={0x1, 0xf, 0x0, 0x3d}, 0x10, 0xffffffffffffffff, r1, 0x0, &(0x7f0000001500)=[r2, 0xffffffffffffffff, 0x1]}, 0x80) 15:49:44 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4004662b, &(0x7f0000000040)) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x20, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0xb) r1 = getpid() r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)=0xd8020000000000) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1b, 0x2, 0x8000, 0x2bd2ba0b, 0xc02, 0x1, 0x2, '\x00', 0x0, r2, 0x2, 0x1}, 0x48) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='blkio.throttle.io_service_bytes_recursive\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x5460, &(0x7f0000000040)) r5 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000004c0)={0xffffffffffffffff, 0x127e, 0x8}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x11, 0x7, &(0x7f0000000080)=ANY=[@ANYBLOB="860a0016", @ANYRES32=r3, @ANYBLOB="00000000000000004566f0ffefffffff181b0000", @ANYRES32=r4, @ANYBLOB="0000000000000000185200000200"/24], &(0x7f0000000300)='GPL\x00', 0x80, 0xd9, &(0x7f0000000340)=""/217, 0x20d02b9c3f42d62c, 0x18, '\x00', 0x0, 0x0, r2, 0x8, &(0x7f0000000440)={0x8, 0x2}, 0x8, 0x10, &(0x7f0000000480)={0x3, 0x1, 0xf4, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000500)=[r0, r5, r0]}, 0x80) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x7, 0x7, 0x40, 0x0, 0x0, 0x40000000, 0x9000, 0x4, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x4001, 0x7fffffff, 0x8, 0x7, 0x80000001, 0x0, 0x7ff, 0x0, 0xfffffff7, 0x0, 0xbe}, r1, 0xd, r2, 0x0) r6 = socket$kcm(0x2b, 0x1, 0x0) perf_event_open(&(0x7f0000000640)={0x0, 0x80, 0x5, 0x0, 0x9, 0x3, 0x0, 0x8, 0x200, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, @perf_config_ext={0x1}, 0x0, 0x5, 0x80, 0x0, 0xffff, 0x0, 0x9, 0x0, 0x0, 0x0, 0xff}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x3) sendmsg$inet(r6, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x24004019) 15:49:44 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cgroup.controllers\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) bpf$OBJ_GET_MAP(0x7, &(0x7f00000001c0)={&(0x7f0000000000)='./file0\x00'}, 0x10) write$cgroup_subtree(r0, &(0x7f00000002c0)=ANY=[], 0x1a) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0xfffffffffffff5ae}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000025) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x26e1, 0x0) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cgroup.controllers\x00', 0x0, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) (async) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) (async) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) (async) bpf$OBJ_GET_MAP(0x7, &(0x7f00000001c0)={&(0x7f0000000000)='./file0\x00'}, 0x10) (async) write$cgroup_subtree(r0, &(0x7f00000002c0)=ANY=[], 0x1a) (async) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) (async) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0xfffffffffffff5ae}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000025) (async) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) (async) 15:49:45 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000000c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000040), 0x12) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='blkio.bfq.avg_queue_size\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000100)='cgroup.stat\x00', 0x0, 0x0) close(r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_service_time_recursive\x00', 0x100002, 0x0) write$cgroup_type(r3, &(0x7f0000000180), 0x1a518) 15:49:45 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4004662b, &(0x7f0000000040)) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x20, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0xb) r1 = getpid() r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)=0xd8020000000000) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1b, 0x2, 0x8000, 0x2bd2ba0b, 0xc02, 0x1, 0x2, '\x00', 0x0, r2, 0x2, 0x1}, 0x48) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='blkio.throttle.io_service_bytes_recursive\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x5460, &(0x7f0000000040)) r5 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000004c0)={0xffffffffffffffff, 0x127e, 0x8}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x11, 0x7, &(0x7f0000000080)=ANY=[@ANYBLOB="860a0016", @ANYRES32=r3, @ANYBLOB="00000000000000004566f0ffefffffff181b0000", @ANYRES32=r4, @ANYBLOB="0000000000000000185200000200"/24], &(0x7f0000000300)='GPL\x00', 0x80, 0xd9, &(0x7f0000000340)=""/217, 0x20d02b9c3f42d62c, 0x18, '\x00', 0x0, 0x0, r2, 0x8, &(0x7f0000000440)={0x8, 0x2}, 0x8, 0x10, &(0x7f0000000480)={0x3, 0x1, 0xf4, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000500)=[r0, r5, r0]}, 0x80) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x7, 0x7, 0x40, 0x0, 0x0, 0x40000000, 0x9000, 0x4, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x4001, 0x7fffffff, 0x8, 0x7, 0x80000001, 0x0, 0x7ff, 0x0, 0xfffffff7, 0x0, 0xbe}, r1, 0xd, r2, 0x0) r6 = socket$kcm(0x2b, 0x1, 0x0) perf_event_open(&(0x7f0000000640)={0x0, 0x80, 0x5, 0x0, 0x9, 0x3, 0x0, 0x8, 0x200, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, @perf_config_ext={0x1}, 0x0, 0x5, 0x80, 0x0, 0xffff, 0x0, 0x9, 0x0, 0x0, 0x0, 0xff}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x3) sendmsg$inet(r6, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x24004019) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4004662b, &(0x7f0000000040)) (async) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x20, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0xb) (async) getpid() (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)=0xd8020000000000) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1b, 0x2, 0x8000, 0x2bd2ba0b, 0xc02, 0x1, 0x2, '\x00', 0x0, r2, 0x2, 0x1}, 0x48) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='blkio.throttle.io_service_bytes_recursive\x00', 0x26e1, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x5460, &(0x7f0000000040)) (async) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000004c0)={0xffffffffffffffff, 0x127e, 0x8}, 0xc) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x11, 0x7, &(0x7f0000000080)=ANY=[@ANYBLOB="860a0016", @ANYRES32=r3, @ANYBLOB="00000000000000004566f0ffefffffff181b0000", @ANYRES32=r4, @ANYBLOB="0000000000000000185200000200"/24], &(0x7f0000000300)='GPL\x00', 0x80, 0xd9, &(0x7f0000000340)=""/217, 0x20d02b9c3f42d62c, 0x18, '\x00', 0x0, 0x0, r2, 0x8, &(0x7f0000000440)={0x8, 0x2}, 0x8, 0x10, &(0x7f0000000480)={0x3, 0x1, 0xf4, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000500)=[r0, r5, r0]}, 0x80) (async) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x7, 0x7, 0x40, 0x0, 0x0, 0x40000000, 0x9000, 0x4, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x4001, 0x7fffffff, 0x8, 0x7, 0x80000001, 0x0, 0x7ff, 0x0, 0xfffffff7, 0x0, 0xbe}, r1, 0xd, r2, 0x0) (async) socket$kcm(0x2b, 0x1, 0x0) (async) perf_event_open(&(0x7f0000000640)={0x0, 0x80, 0x5, 0x0, 0x9, 0x3, 0x0, 0x8, 0x200, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, @perf_config_ext={0x1}, 0x0, 0x5, 0x80, 0x0, 0xffff, 0x0, 0x9, 0x0, 0x0, 0x0, 0xff}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x3) (async) sendmsg$inet(r6, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x24004019) (async) 15:49:45 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) (async) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz0\x00', 0x200002, 0x0) (async) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000000c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000040), 0x12) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='blkio.bfq.avg_queue_size\x00', 0x0, 0x0) (async) openat$cgroup_ro(r0, &(0x7f0000000100)='cgroup.stat\x00', 0x0, 0x0) close(r2) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_service_time_recursive\x00', 0x100002, 0x0) write$cgroup_type(r3, &(0x7f0000000180), 0x1a518) 15:49:45 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) (async) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz0\x00', 0x200002, 0x0) (async) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000000c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000040), 0x12) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='blkio.bfq.avg_queue_size\x00', 0x0, 0x0) (async) openat$cgroup_ro(r0, &(0x7f0000000100)='cgroup.stat\x00', 0x0, 0x0) (async) close(r2) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_service_time_recursive\x00', 0x100002, 0x0) write$cgroup_type(r3, &(0x7f0000000180), 0x1a518) 15:49:49 executing program 3: getpid() syz_clone(0x40000200, &(0x7f0000000000)="f7b159b059b910d53fbd4d5b54c8ea5883bcd848c32824415bd04d7a14ef1b9b1b4eae0a200b00753147c42f4b3509224e0f36d8162872330e39cc2771258e3c2227a4c3f1ba7d5d64ad127cdba85bf6bf445f2529b3a27140809deb17ca1482099da959c1272279b888db4f48bd3c481001705e3ebc4502a11ab0353d1a727e7f70e3604fe2d5606ea5482cbdc288fc40055052ba31d872c5", 0x99, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)="40127549384a53cd908bc44f46d668e33c9cae2c788a54d705249940e0a09ebbecf0613e3a55bac9c31c9f960f016ce603677c61bd64b167a9e6cd05e396fa9fdb49b3ac0588de37ef17ee688eba409c837a5ee0c66d9d8daccb15ed2d9d3cefcc490db5e0dc4c4da08ee48591960c97a6f9bd1a75a4335a2f99069f8cf7ee157a01f0f0ccab3158") bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001340)={0xffffffffffffffff, 0x58, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r1 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000001440)={&(0x7f0000001400)='./file0\x00', 0x0, 0x8}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001480)=@bloom_filter={0x1e, 0x0, 0x7, 0x3, 0xa00, 0xffffffffffffffff, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x1, 0x5, 0x9}, 0x48) r3 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40086602, &(0x7f0000000140)) r6 = getpid() perf_event_open(&(0x7f0000001880)={0x0, 0x80, 0x0, 0x1, 0x1, 0x6, 0x0, 0x9, 0x0, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6, @perf_bp={&(0x7f0000000380)}, 0x0, 0x0, 0x4, 0x5, 0x7, 0x0, 0x9, 0x0, 0xe3, 0x0, 0x6}, r6, 0xc, r3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001ac0)={0x0, 0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffff7f00000000"], &(0x7f0000000180)='GPL\x00', 0x10001, 0xbd, &(0x7f0000000500)=""/189, 0x40f00, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000400)={0x2, 0x0, 0x7fffffff, 0x400}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000440)=[r4, 0xffffffffffffffff, r5]}, 0x80) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r8, 0x40086602, &(0x7f0000000140)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001ac0)={0x0, 0x1, &(0x7f0000000140)=@raw=[@alu={0x4, 0x0, 0x4, 0x5, 0x3, 0x10, 0x4}], &(0x7f0000000180)='GPL\x00', 0x10001, 0xbd, &(0x7f0000000500)=""/189, 0x40f00, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000400)={0x2, 0x0, 0x7fffffff, 0x400}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000440)=[0xffffffffffffffff, r7, 0xffffffffffffffff, r8]}, 0x80) r9 = perf_event_open$cgroup(&(0x7f0000001980)={0x1, 0x80, 0x5, 0x0, 0x80, 0x6, 0x0, 0xfffffffffffffe00, 0x30429, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x645b, 0x1, @perf_bp={&(0x7f00000004c0)}, 0x10000, 0xb14, 0x8001, 0x7, 0x8, 0x3, 0xb, 0x0, 0x3, 0x0, 0x1}, r5, 0x3, r7, 0xe) perf_event_open(&(0x7f0000001900)={0x0, 0x80, 0x5, 0x40, 0x1, 0xfa, 0x0, 0x5, 0x4, 0x4, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xabd, 0x1, @perf_config_ext={0x3, 0x6}, 0x1101a, 0x4, 0x10000, 0x8, 0xc0, 0x7fffffff, 0xd9b, 0x0, 0x100, 0x0, 0x1}, r6, 0x8, r9, 0x8) perf_event_open(&(0x7f0000001640)={0x1, 0x80, 0x3, 0x73, 0xa6, 0x0, 0x0, 0x5, 0x4000, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000001600), 0x8}, 0x2, 0x3, 0x2, 0x5, 0x96, 0x1, 0x0, 0x0, 0x1, 0x0, 0x80}, r6, 0x9, 0xffffffffffffffff, 0xb) r10 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.events.local\x00', 0x0, 0x0) openat$cgroup_int(r7, &(0x7f00000016c0)='io.bfq.weight\x00', 0x2, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000000c0)={@cgroup, 0xffffffffffffffff, 0xe}, 0x10) write$cgroup_pressure(r10, &(0x7f00000005c0)={'full', 0x20, 0x8, 0x20, 0x87e7}, 0x2f) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='blkio.throttle.io_service_bytes_recursive\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001a00)={0x1c, 0x3, &(0x7f0000001700)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x4}}, &(0x7f0000001740)='GPL\x00', 0xfff, 0x66, &(0x7f0000001780)=""/102, 0x40f00, 0x0, '\x00', r0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f0000001800)={0x7, 0x2}, 0x8, 0x10, &(0x7f0000001840)={0x1, 0x3, 0x45d, 0x8}, 0x10}, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(r11, 0x5460, &(0x7f0000000040)) ioctl$TUNSETVNETLE(r11, 0x400454dc, &(0x7f00000015c0)=0x1) bpf$PROG_LOAD(0x5, &(0x7f0000001540)={0x1, 0xc, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000700000000000200000095000000000000001811db638bffffff000000000000000018550000010000000000000000000000bc035000f8ffffdf184b0000f8ffffff000000000000000085b6a8800300000095000000000000000100"], &(0x7f0000000280)='GPL\x00', 0x3, 0x1000, &(0x7f00000002c0)=""/4096, 0x40f00, 0x10, '\x00', r0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000001380)={0x5, 0x5}, 0x8, 0x10, &(0x7f00000013c0)={0x1, 0xf, 0x0, 0x3d}, 0x10, 0xffffffffffffffff, r1, 0x0, &(0x7f0000001500)=[r2, 0xffffffffffffffff, 0x1]}, 0x80) 15:49:49 executing program 0: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0}, 0x10) r1 = perf_event_open$cgroup(&(0x7f0000000440)={0x3, 0x80, 0x3, 0x9c, 0x7, 0xff, 0x0, 0x6, 0x4000, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x8, 0x2, @perf_bp={&(0x7f0000000380), 0xd}, 0x2100, 0x8000, 0xa5e, 0x9, 0x9, 0x9a, 0x8, 0x0, 0x5, 0x0, 0x200}, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xf) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f00000004c0)=0x6) (async) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) r2 = bpf$ITER_CREATE(0xb, &(0x7f0000000100), 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) (async) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="00766c61202bf661a390630180202b726c696d697420"], 0x23) (async, rerun: 32) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000c40)='cpuset.memory_pressure\x00', 0x0, 0x0) (rerun: 32) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000008c0)={0xffffffffffffffff, 0x58, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB="1866080000000000000000003f0000001800000000000075f0b60aa8000000000000f0a99c00004000000000", @ANYRES32, @ANYBLOB="0000000000807aec"], &(0x7f0000000200)='GPL\x00', 0x952, 0x0, 0x0, 0x40f00, 0x8, '\x00', r3, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0xa}, 0x8, 0x10, 0x0}, 0x80) r4 = openat$cgroup_ro(r2, &(0x7f0000000500)='blkio.throttle.io_service_bytes_recursive\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x5460, &(0x7f0000000040)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x7, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0xda31, 0x0, 0x0, 0x0, 0x3}, [@jmp={0x5, 0x1, 0x1, 0x6, 0x5, 0x80, 0x4}, @ldst={0x3, 0x2, 0x6, 0x4, 0x2}, @alu={0x4, 0x1, 0x8, 0x9, 0x4, 0x0, 0x10}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}]}, &(0x7f0000000080)='GPL\x00', 0x5, 0x63, &(0x7f0000000280)=""/99, 0x41100, 0x0, '\x00', r3, 0x0, r4, 0x8, &(0x7f00000000c0)={0x2, 0x1}, 0x8, 0x10, &(0x7f0000000140)={0x3, 0x0, 0xb0, 0xffff}, 0x10}, 0x80) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$ITER_CREATE(0x21, 0x0, 0x0) (async) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) syz_clone(0xc0800400, 0x0, 0x0, 0x0, 0x0, 0x0) 15:49:49 executing program 1: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000008c0)={0xffffffffffffffff, 0x58, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB="1866080000000000000000003f0000001800000000000075f0b60aa8000000000000f0a99c00004000000000", @ANYRES32, @ANYBLOB="0001000000000000"], &(0x7f0000000200)='GPL\x00', 0x952, 0x0, 0x0, 0x40f00, 0x8, '\x00', r0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0xa}, 0x8, 0x10, 0x0}, 0x80) sendmsg$inet(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f00000000c0)={0x2, 0x4e23, @private=0xa010101}, 0x10, &(0x7f0000000640), 0x0, &(0x7f0000000680)}, 0x20000004) syz_clone(0x70000180, &(0x7f0000000080)="8831342f1ef66c1a0b63e4f9c63d20ccee07a960f4877cd0e2656a39b2aec7d2b18c8bada8efc35e7c7581f158d9079f309b2730bae78e532e54ad0aaff8af9e", 0x40, 0x0, &(0x7f0000000100), &(0x7f0000000140)="18d6332bb8da11a8762a102007400490870dcb9d91040ea12ef2a0099e24b0f3cd87182ab282b65fb15aa4a85313a188fdb726bd22b4437fd9c8fdf406389ad59992401ca53df4b5bbc90db96fc6d0cb9a462ae6c39bcbb0a51d67a07938a505b943563b7d7d56f6bc98a73b3f84138220158226bfa4cda1b9c9d7440f604fbf7b42d37c00") r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000640), 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@bloom_filter={0x1e, 0x8001, 0x401, 0x9, 0x800, 0x1, 0x1ff, '\x00', r0, r1, 0x2, 0x3, 0x2, 0x7}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000600)={0x1, &(0x7f0000000540)="8890bca36f79d640cc885d7a0261ea673bacbf792df25b49d233dfca2d0de4e98b66c2f2c94df54e2b1bb18da1f16ef26015036c3111f9b76d91867edad25fa4562e5051f8eb06c42352bde0fb35", &(0x7f00000005c0)=""/26}, 0x20) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.events\x00', 0x0, 0x0) r4 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000440)={&(0x7f0000000400)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f0000000800)=ANY=[@ANYBLOB="1800000004000000000000003f00000095368000ffffffff18350000ccdbb455937ed1ba4704000000000000000000000018420000feffffff000000000000000018100000", @ANYRES32=r3, @ANYBLOB="000000000000000085000000790000008520000005080000d2fad9841049d77a66fee06cb0636e87a95117a68811725396ea11293f5695"], &(0x7f00000002c0)='syzkaller\x00', 0x4, 0x77, &(0x7f0000000300)=""/119, 0x40f00, 0x14, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0x6, 0x2}, 0x8, 0x10, &(0x7f00000003c0)={0x3, 0xc, 0x4, 0x4}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000480)=[0xffffffffffffffff, 0x1, r4, 0x1, 0x1]}, 0x80) bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@bloom_filter={0x1e, 0x1, 0x2, 0x5, 0x80, r4, 0x1f, '\x00', r0, r3, 0x2, 0x0, 0x0, 0x4}, 0x48) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000040)={r5}) 15:49:49 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4004662b, &(0x7f0000000040)) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x20, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async, rerun: 32) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (rerun: 32) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0xb) r1 = getpid() r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)=0xd8020000000000) (async) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1b, 0x2, 0x8000, 0x2bd2ba0b, 0xc02, 0x1, 0x2, '\x00', 0x0, r2, 0x2, 0x1}, 0x48) (async) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='blkio.throttle.io_service_bytes_recursive\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x5460, &(0x7f0000000040)) r5 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000004c0)={0xffffffffffffffff, 0x127e, 0x8}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x11, 0x7, &(0x7f0000000080)=ANY=[@ANYBLOB="860a0016", @ANYRES32=r3, @ANYBLOB="00000000000000004566f0ffefffffff181b0000", @ANYRES32=r4, @ANYBLOB="0000000000000000185200000200"/24], &(0x7f0000000300)='GPL\x00', 0x80, 0xd9, &(0x7f0000000340)=""/217, 0x20d02b9c3f42d62c, 0x18, '\x00', 0x0, 0x0, r2, 0x8, &(0x7f0000000440)={0x8, 0x2}, 0x8, 0x10, &(0x7f0000000480)={0x3, 0x1, 0xf4, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000500)=[r0, r5, r0]}, 0x80) (async) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x7, 0x7, 0x40, 0x0, 0x0, 0x40000000, 0x9000, 0x4, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x4001, 0x7fffffff, 0x8, 0x7, 0x80000001, 0x0, 0x7ff, 0x0, 0xfffffff7, 0x0, 0xbe}, r1, 0xd, r2, 0x0) r6 = socket$kcm(0x2b, 0x1, 0x0) perf_event_open(&(0x7f0000000640)={0x0, 0x80, 0x5, 0x0, 0x9, 0x3, 0x0, 0x8, 0x200, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, @perf_config_ext={0x1}, 0x0, 0x5, 0x80, 0x0, 0xffff, 0x0, 0x9, 0x0, 0x0, 0x0, 0xff}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x3) (async) sendmsg$inet(r6, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x24004019) 15:49:49 executing program 5: getpid() syz_clone(0x40000200, &(0x7f0000000000)="f7b159b059b910d53fbd4d5b54c8ea5883bcd848c32824415bd04d7a14ef1b9b1b4eae0a200b00753147c42f4b3509224e0f36d8162872330e39cc2771258e3c2227a4c3f1ba7d5d64ad127cdba85bf6bf445f2529b3a27140809deb17ca1482099da959c1272279b888db4f48bd3c481001705e3ebc4502a11ab0353d1a727e7f70e3604fe2d5606ea5482cbdc288fc40055052ba31d872c5", 0x99, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)="40127549384a53cd908bc44f46d668e33c9cae2c788a54d705249940e0a09ebbecf0613e3a55bac9c31c9f960f016ce603677c61bd64b167a9e6cd05e396fa9fdb49b3ac0588de37ef17ee688eba409c837a5ee0c66d9d8daccb15ed2d9d3cefcc490db5e0dc4c4da08ee48591960c97a6f9bd1a75a4335a2f99069f8cf7ee157a01f0f0ccab3158") (async) syz_clone(0x40000200, &(0x7f0000000000)="f7b159b059b910d53fbd4d5b54c8ea5883bcd848c32824415bd04d7a14ef1b9b1b4eae0a200b00753147c42f4b3509224e0f36d8162872330e39cc2771258e3c2227a4c3f1ba7d5d64ad127cdba85bf6bf445f2529b3a27140809deb17ca1482099da959c1272279b888db4f48bd3c481001705e3ebc4502a11ab0353d1a727e7f70e3604fe2d5606ea5482cbdc288fc40055052ba31d872c5", 0x99, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)="40127549384a53cd908bc44f46d668e33c9cae2c788a54d705249940e0a09ebbecf0613e3a55bac9c31c9f960f016ce603677c61bd64b167a9e6cd05e396fa9fdb49b3ac0588de37ef17ee688eba409c837a5ee0c66d9d8daccb15ed2d9d3cefcc490db5e0dc4c4da08ee48591960c97a6f9bd1a75a4335a2f99069f8cf7ee157a01f0f0ccab3158") bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001340)={0xffffffffffffffff, 0x58, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r1 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000001440)={&(0x7f0000001400)='./file0\x00', 0x0, 0x8}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001480)=@bloom_filter={0x1e, 0x0, 0x7, 0x3, 0xa00, 0xffffffffffffffff, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x1, 0x5, 0x9}, 0x48) r3 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) (async) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) (async) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40086602, &(0x7f0000000140)) (async) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40086602, &(0x7f0000000140)) r6 = getpid() perf_event_open(&(0x7f0000001880)={0x0, 0x80, 0x0, 0x1, 0x1, 0x6, 0x0, 0x9, 0x0, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6, @perf_bp={&(0x7f0000000380)}, 0x0, 0x0, 0x4, 0x5, 0x7, 0x0, 0x9, 0x0, 0xe3, 0x0, 0x6}, r6, 0xc, r3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001ac0)={0x0, 0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffff7f00000000"], &(0x7f0000000180)='GPL\x00', 0x10001, 0xbd, &(0x7f0000000500)=""/189, 0x40f00, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000400)={0x2, 0x0, 0x7fffffff, 0x400}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000440)=[r4, 0xffffffffffffffff, r5]}, 0x80) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r8, 0x40086602, &(0x7f0000000140)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001ac0)={0x0, 0x1, &(0x7f0000000140)=@raw=[@alu={0x4, 0x0, 0x4, 0x5, 0x3, 0x10, 0x4}], &(0x7f0000000180)='GPL\x00', 0x10001, 0xbd, &(0x7f0000000500)=""/189, 0x40f00, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000400)={0x2, 0x0, 0x7fffffff, 0x400}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000440)=[0xffffffffffffffff, r7, 0xffffffffffffffff, r8]}, 0x80) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001ac0)={0x0, 0x1, &(0x7f0000000140)=@raw=[@alu={0x4, 0x0, 0x4, 0x5, 0x3, 0x10, 0x4}], &(0x7f0000000180)='GPL\x00', 0x10001, 0xbd, &(0x7f0000000500)=""/189, 0x40f00, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000400)={0x2, 0x0, 0x7fffffff, 0x400}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000440)=[0xffffffffffffffff, r7, 0xffffffffffffffff, r8]}, 0x80) perf_event_open$cgroup(&(0x7f0000001980)={0x1, 0x80, 0x5, 0x0, 0x80, 0x6, 0x0, 0xfffffffffffffe00, 0x30429, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x645b, 0x1, @perf_bp={&(0x7f00000004c0)}, 0x10000, 0xb14, 0x8001, 0x7, 0x8, 0x3, 0xb, 0x0, 0x3, 0x0, 0x1}, r5, 0x3, r7, 0xe) (async) r9 = perf_event_open$cgroup(&(0x7f0000001980)={0x1, 0x80, 0x5, 0x0, 0x80, 0x6, 0x0, 0xfffffffffffffe00, 0x30429, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x645b, 0x1, @perf_bp={&(0x7f00000004c0)}, 0x10000, 0xb14, 0x8001, 0x7, 0x8, 0x3, 0xb, 0x0, 0x3, 0x0, 0x1}, r5, 0x3, r7, 0xe) perf_event_open(&(0x7f0000001900)={0x0, 0x80, 0x5, 0x40, 0x1, 0xfa, 0x0, 0x5, 0x4, 0x4, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xabd, 0x1, @perf_config_ext={0x3, 0x6}, 0x1101a, 0x4, 0x10000, 0x8, 0xc0, 0x7fffffff, 0xd9b, 0x0, 0x100, 0x0, 0x1}, r6, 0x8, r9, 0x8) perf_event_open(&(0x7f0000001640)={0x1, 0x80, 0x3, 0x73, 0xa6, 0x0, 0x0, 0x5, 0x4000, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000001600), 0x8}, 0x2, 0x3, 0x2, 0x5, 0x96, 0x1, 0x0, 0x0, 0x1, 0x0, 0x80}, r6, 0x9, 0xffffffffffffffff, 0xb) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.events.local\x00', 0x0, 0x0) (async) r10 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.events.local\x00', 0x0, 0x0) openat$cgroup_int(r7, &(0x7f00000016c0)='io.bfq.weight\x00', 0x2, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000000c0)={@cgroup, 0xffffffffffffffff, 0xe}, 0x10) write$cgroup_pressure(r10, &(0x7f00000005c0)={'full', 0x20, 0x8, 0x20, 0x87e7}, 0x2f) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='blkio.throttle.io_service_bytes_recursive\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001a00)={0x1c, 0x3, &(0x7f0000001700)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x4}}, &(0x7f0000001740)='GPL\x00', 0xfff, 0x66, &(0x7f0000001780)=""/102, 0x40f00, 0x0, '\x00', r0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f0000001800)={0x7, 0x2}, 0x8, 0x10, &(0x7f0000001840)={0x1, 0x3, 0x45d, 0x8}, 0x10}, 0x80) (async) bpf$PROG_LOAD(0x5, &(0x7f0000001a00)={0x1c, 0x3, &(0x7f0000001700)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x4}}, &(0x7f0000001740)='GPL\x00', 0xfff, 0x66, &(0x7f0000001780)=""/102, 0x40f00, 0x0, '\x00', r0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f0000001800)={0x7, 0x2}, 0x8, 0x10, &(0x7f0000001840)={0x1, 0x3, 0x45d, 0x8}, 0x10}, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(r11, 0x5460, &(0x7f0000000040)) ioctl$TUNSETVNETLE(r11, 0x400454dc, &(0x7f00000015c0)=0x1) (async) ioctl$TUNSETVNETLE(r11, 0x400454dc, &(0x7f00000015c0)=0x1) bpf$PROG_LOAD(0x5, &(0x7f0000001540)={0x1, 0xc, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000700000000000200000095000000000000001811db638bffffff000000000000000018550000010000000000000000000000bc035000f8ffffdf184b0000f8ffffff000000000000000085b6a8800300000095000000000000000100"], &(0x7f0000000280)='GPL\x00', 0x3, 0x1000, &(0x7f00000002c0)=""/4096, 0x40f00, 0x10, '\x00', r0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000001380)={0x5, 0x5}, 0x8, 0x10, &(0x7f00000013c0)={0x1, 0xf, 0x0, 0x3d}, 0x10, 0xffffffffffffffff, r1, 0x0, &(0x7f0000001500)=[r2, 0xffffffffffffffff, 0x1]}, 0x80) 15:49:51 executing program 4: r0 = perf_event_open$cgroup(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x9, 0x0, 0x0, 0x81, 0x0, 0xa, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x4, @perf_config_ext={0x40}, 0x0, 0x8001, 0x5, 0x6, 0x0, 0x19, 0xc19, 0x0, 0x6, 0x0, 0x401}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x4) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000140)=0xd9) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f00000000c0)=0x4) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086602, &(0x7f0000000140)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001ac0)={0x0, 0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="32c6757eddb68f38"], &(0x7f0000000180)='GPL\x00', 0x10001, 0xbd, &(0x7f0000000500)=""/189, 0x40f00, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000400)={0x2, 0x0, 0x7fffffff, 0x400}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000440)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r3]}, 0x80) r4 = perf_event_open$cgroup(&(0x7f0000001980)={0x1, 0x80, 0x5, 0x0, 0x80, 0x6, 0x0, 0xfffffffffffffe00, 0x30429, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x645b, 0x1, @perf_bp={&(0x7f00000004c0)}, 0x10000, 0xb14, 0x8001, 0x7, 0x8, 0x3, 0xb, 0x0, 0x3, 0x0, 0x1}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0xe) perf_event_open(&(0x7f0000001900)={0x0, 0x80, 0x5, 0x40, 0x1, 0xfa, 0x0, 0x5, 0x4, 0x4, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xabd, 0x1, @perf_config_ext={0x3, 0x6}, 0x1101a, 0x4, 0x10000, 0x8, 0xc0, 0x7fffffff, 0xd9b, 0x0, 0x100, 0x0, 0x1}, 0x0, 0x8, r4, 0x8) perf_event_open(&(0x7f0000000600)={0x3, 0x80, 0x81, 0x1, 0x20, 0x3, 0x0, 0x400, 0x20, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x9, 0x2, @perf_bp={&(0x7f00000005c0), 0xa}, 0x500, 0x380, 0x10001, 0x9, 0x7fffffffffffffff, 0x3f, 0x3, 0x0, 0x81, 0x0, 0x100}, 0x0, 0x7, r2, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0xc0, 0x40, 0x3, 0x35, 0x0, 0x0, 0x190b8, 0xa, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x9c2, 0x2, @perf_config_ext={0x82, 0x7}, 0x4002, 0xfea, 0x5, 0x1, 0x10000, 0x7, 0x0, 0x0, 0x1, 0x0, 0x400}, 0x0, 0xb, r2, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000400), 0x8) r5 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz1\x00', 0x1ff) r6 = perf_event_open$cgroup(&(0x7f0000000380)={0x0, 0x80, 0x2, 0xcb, 0x7f, 0x20, 0x0, 0x8a92, 0x80020, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x6, 0x2, @perf_config_ext={0x101, 0x71ca}, 0x1, 0x5, 0x5, 0x8, 0x75, 0x4278, 0xdf5e, 0x0, 0x2, 0x0, 0x789}, r5, 0x10, r5, 0x7) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40082404, &(0x7f0000000240)=0xd600000000000000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup/syz0\x00', 0x1ff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='cgroup.controllers\x00', 0x26e1, 0x0) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r7) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000100)=0x7) sendmsg$inet(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000180)="ba3b3f304bdadebcdbc9dc0122e1c9a71f71f8b09df1b62663272cd99df8464d997e09b0ab7450f8afaec69d63483fcd630329a26c8ec8b3fc336d4d0524072c184c9791181e342cd5754bf20e6065db379d3d972db846f8f2128bba79836c932fb39a61aee71cd1c01d7254d711a681f92983", 0x73}, {&(0x7f00000004c0)}], 0x2}, 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0xc004743e, &(0x7f0000000680)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_BPF(r7, 0x40042408, 0xffffffffffffffff) 15:49:51 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f00000001c0)=@raw=[@call={0x85, 0x0, 0x0, 0xa7}, @exit], &(0x7f0000000040)='GPL\x00', 0x2, 0xe5, &(0x7f0000000240)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:49:51 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0xda00) recvmsg$unix(r0, &(0x7f0000000380)={&(0x7f0000000040)=@abs, 0x6e, &(0x7f0000000280)=[{0x0}, {&(0x7f00000000c0)=""/46, 0x2e}, {0xfffffffffffffffd}], 0x3, &(0x7f00000002c0)=[@cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x90}, 0x2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='blkio.bfq.io_serviced\x00', 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000440), 0x3ad443, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000480)={'gretap0\x00', 0x1000}) r4 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000000)={'geneve1\x00', @remote}) r5 = socket$kcm(0x2, 0x3, 0x2) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}, 0x0, 0x7, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) r6 = syz_clone(0x3682c480, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x6) perf_event_open(0x0, r6, 0x8, 0xffffffffffffffff, 0x0) r7 = bpf$ITER_CREATE(0x21, &(0x7f0000000300), 0x8) perf_event_open(&(0x7f0000000480)={0x4, 0x80, 0x5, 0x3, 0xff, 0xc0, 0x0, 0xf5, 0x18000, 0xa, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8, 0x2, @perf_bp={0x0, 0x1}, 0x80, 0x8000000000000000, 0x6, 0x5, 0x85, 0x1, 0xea, 0x0, 0x94, 0x0, 0x3}, r6, 0x2, r7, 0x1) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r9 = bpf$ITER_CREATE(0x21, &(0x7f0000000180)={r2}, 0x8) ioctl$TUNATTACHFILTER(r9, 0x401054d5, &(0x7f0000000400)={0x7, &(0x7f00000003c0)=[{0x46c, 0x4, 0x0, 0x80000001}, {0x80, 0x0, 0x1, 0x8}, {0x0, 0xff, 0x3, 0xfffff001}, {0x2, 0x15, 0x3, 0x687}, {0x8, 0x5, 0x6, 0xc9cb}, {0x0, 0x5, 0x81}, {0x3, 0x81, 0x7, 0x401}]}) write$cgroup_subtree(r8, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(r1, &(0x7f0000000580)='blkio.bfq.sectors\x00', 0x0, 0x0) write$cgroup_subtree(r8, &(0x7f0000000000)=ANY=[], 0xda00) 15:49:51 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, 0x0, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) perf_event_open(0x0, 0x0, 0xb, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x84308, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_int(r2, &(0x7f00000000c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) openat$cgroup_ro(r2, &(0x7f0000000040)='blkio.bfq.io_wait_time_recursive\x00', 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0xfffffffffffffec0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc0c0583b, &(0x7f0000000000)) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) perf_event_open$cgroup(&(0x7f0000000680)={0x0, 0x80, 0x1, 0xac, 0x3, 0x9, 0x0, 0x0, 0x0, 0x1d, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3, 0x0, 0xa01, 0x800}, 0xffffffffffffffff, 0x5, r0, 0x4) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000003c0)=0x400000004) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000180)) bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000780)={0xffffffffffffffff, 0x3, 0x8}, 0xc) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 15:49:51 executing program 1: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000008c0)={0xffffffffffffffff, 0x58, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB="1866080000000000000000003f0000001800000000000075f0b60aa8000000000000f0a99c00004000000000", @ANYRES32, @ANYBLOB="0001000000000000"], &(0x7f0000000200)='GPL\x00', 0x952, 0x0, 0x0, 0x40f00, 0x8, '\x00', r0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0xa}, 0x8, 0x10, 0x0}, 0x80) (async) sendmsg$inet(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f00000000c0)={0x2, 0x4e23, @private=0xa010101}, 0x10, &(0x7f0000000640), 0x0, &(0x7f0000000680)}, 0x20000004) syz_clone(0x70000180, &(0x7f0000000080)="8831342f1ef66c1a0b63e4f9c63d20ccee07a960f4877cd0e2656a39b2aec7d2b18c8bada8efc35e7c7581f158d9079f309b2730bae78e532e54ad0aaff8af9e", 0x40, 0x0, &(0x7f0000000100), &(0x7f0000000140)="18d6332bb8da11a8762a102007400490870dcb9d91040ea12ef2a0099e24b0f3cd87182ab282b65fb15aa4a85313a188fdb726bd22b4437fd9c8fdf406389ad59992401ca53df4b5bbc90db96fc6d0cb9a462ae6c39bcbb0a51d67a07938a505b943563b7d7d56f6bc98a73b3f84138220158226bfa4cda1b9c9d7440f604fbf7b42d37c00") (async) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000640), 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@bloom_filter={0x1e, 0x8001, 0x401, 0x9, 0x800, 0x1, 0x1ff, '\x00', r0, r1, 0x2, 0x3, 0x2, 0x7}, 0x48) (async) r2 = socket$kcm(0x29, 0x2, 0x0) (async) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000600)={0x1, &(0x7f0000000540)="8890bca36f79d640cc885d7a0261ea673bacbf792df25b49d233dfca2d0de4e98b66c2f2c94df54e2b1bb18da1f16ef26015036c3111f9b76d91867edad25fa4562e5051f8eb06c42352bde0fb35", &(0x7f00000005c0)=""/26}, 0x20) (async) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.events\x00', 0x0, 0x0) r4 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000440)={&(0x7f0000000400)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f0000000800)=ANY=[@ANYBLOB="1800000004000000000000003f00000095368000ffffffff18350000ccdbb455937ed1ba4704000000000000000000000018420000feffffff000000000000000018100000", @ANYRES32=r3, @ANYBLOB="000000000000000085000000790000008520000005080000d2fad9841049d77a66fee06cb0636e87a95117a68811725396ea11293f5695"], &(0x7f00000002c0)='syzkaller\x00', 0x4, 0x77, &(0x7f0000000300)=""/119, 0x40f00, 0x14, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0x6, 0x2}, 0x8, 0x10, &(0x7f00000003c0)={0x3, 0xc, 0x4, 0x4}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000480)=[0xffffffffffffffff, 0x1, r4, 0x1, 0x1]}, 0x80) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@bloom_filter={0x1e, 0x1, 0x2, 0x5, 0x80, r4, 0x1f, '\x00', r0, r3, 0x2, 0x0, 0x0, 0x4}, 0x48) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000040)={r5}) 15:49:51 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f00000001c0)=@raw=[@call={0x85, 0x0, 0x0, 0xa7}, @exit], &(0x7f0000000040)='GPL\x00', 0x2, 0xe5, &(0x7f0000000240)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:49:51 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f00000001c0)=@raw=[@call={0x85, 0x0, 0x0, 0xa7}, @exit], &(0x7f0000000040)='GPL\x00', 0x2, 0xe5, &(0x7f0000000240)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:49:51 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) (async) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, 0x0, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) perf_event_open(0x0, 0x0, 0xb, 0xffffffffffffffff, 0x0) (async) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) (async) r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x84308, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x200002, 0x0) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) (async) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_int(r2, &(0x7f00000000c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) openat$cgroup_ro(r2, &(0x7f0000000040)='blkio.bfq.io_wait_time_recursive\x00', 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0xfffffffffffffec0) (async) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc0c0583b, &(0x7f0000000000)) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) (async) perf_event_open$cgroup(&(0x7f0000000680)={0x0, 0x80, 0x1, 0xac, 0x3, 0x9, 0x0, 0x0, 0x0, 0x1d, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3, 0x0, 0xa01, 0x800}, 0xffffffffffffffff, 0x5, r0, 0x4) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000003c0)=0x400000004) (async, rerun: 64) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000180)) (rerun: 64) bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000780)={0xffffffffffffffff, 0x3, 0x8}, 0xc) (async, rerun: 64) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x0}, 0x20) (rerun: 64) 15:49:52 executing program 0: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000540)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000040)={0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}) r3 = gettid() r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r4, &(0x7f0000000000), 0x248800) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000740)=@bpf_tracing={0x1a, 0xd, &(0x7f0000000300)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@map_fd={0x18, 0x2, 0x1, 0x0, r2}, @jmp={0x5, 0x1, 0x0, 0x4, 0x2, 0xffffffffffffffc0}, @map_fd, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, @ldst={0x1, 0x0, 0x6, 0x8, 0x9, 0x10}, @map_idx_val={0x18, 0x0, 0x6, 0x0, 0x10, 0x0, 0x0, 0x0, 0x80}]}, 0x0, 0x8937, 0xfffffffffffffdd0, &(0x7f0000000380)=""/224, 0x40f00, 0x0, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x0, 0x5}, 0x8, 0x10, &(0x7f00000004c0)={0x2, 0x0, 0x800, 0x6}, 0x10, 0x1d42d, 0xffffffffffffffff, 0x0, &(0x7f0000000700)=[0xffffffffffffffff, r0, 0xffffffffffffffff]}, 0x80) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x9, 0x0, 0x4, 0x5, 0x0, 0x3, 0x40100, 0x8, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x4, @perf_bp={&(0x7f0000000100), 0x1}, 0x1a0c1, 0x1, 0x8, 0x7, 0x7, 0x7ff, 0x2, 0x0, 0x7, 0x0, 0x8001}, r3, 0x5, r1, 0x0) 15:49:52 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) (async) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, 0x0, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) perf_event_open(0x0, 0x0, 0xb, 0xffffffffffffffff, 0x0) (async) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) (async) r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x84308, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x200002, 0x0) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_int(r2, &(0x7f00000000c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) openat$cgroup_ro(r2, &(0x7f0000000040)='blkio.bfq.io_wait_time_recursive\x00', 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0xfffffffffffffec0) (async) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc0c0583b, &(0x7f0000000000)) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) perf_event_open$cgroup(&(0x7f0000000680)={0x0, 0x80, 0x1, 0xac, 0x3, 0x9, 0x0, 0x0, 0x0, 0x1d, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3, 0x0, 0xa01, 0x800}, 0xffffffffffffffff, 0x5, r0, 0x4) (async) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000003c0)=0x400000004) (async) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000180)) (async) bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000780)={0xffffffffffffffff, 0x3, 0x8}, 0xc) (async) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 15:49:52 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) (async) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) (async) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0xda00) (async) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0xda00) recvmsg$unix(r0, &(0x7f0000000380)={&(0x7f0000000040)=@abs, 0x6e, &(0x7f0000000280)=[{0x0}, {&(0x7f00000000c0)=""/46, 0x2e}, {0xfffffffffffffffd}], 0x3, &(0x7f00000002c0)=[@cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x90}, 0x2) (async) recvmsg$unix(r0, &(0x7f0000000380)={&(0x7f0000000040)=@abs, 0x6e, &(0x7f0000000280)=[{0x0}, {&(0x7f00000000c0)=""/46, 0x2e}, {0xfffffffffffffffd}], 0x3, &(0x7f00000002c0)=[@cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x90}, 0x2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='blkio.bfq.io_serviced\x00', 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000440), 0x3ad443, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000480)={'gretap0\x00', 0x1000}) r4 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000000)={'geneve1\x00', @remote}) r5 = socket$kcm(0x2, 0x3, 0x2) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}, 0x0, 0x7, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) r6 = syz_clone(0x3682c480, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x6) perf_event_open(0x0, r6, 0x8, 0xffffffffffffffff, 0x0) (async) perf_event_open(0x0, r6, 0x8, 0xffffffffffffffff, 0x0) r7 = bpf$ITER_CREATE(0x21, &(0x7f0000000300), 0x8) perf_event_open(&(0x7f0000000480)={0x4, 0x80, 0x5, 0x3, 0xff, 0xc0, 0x0, 0xf5, 0x18000, 0xa, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8, 0x2, @perf_bp={0x0, 0x1}, 0x80, 0x8000000000000000, 0x6, 0x5, 0x85, 0x1, 0xea, 0x0, 0x94, 0x0, 0x3}, r6, 0x2, r7, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) (async) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r9 = bpf$ITER_CREATE(0x21, &(0x7f0000000180)={r2}, 0x8) ioctl$TUNATTACHFILTER(r9, 0x401054d5, &(0x7f0000000400)={0x7, &(0x7f00000003c0)=[{0x46c, 0x4, 0x0, 0x80000001}, {0x80, 0x0, 0x1, 0x8}, {0x0, 0xff, 0x3, 0xfffff001}, {0x2, 0x15, 0x3, 0x687}, {0x8, 0x5, 0x6, 0xc9cb}, {0x0, 0x5, 0x81}, {0x3, 0x81, 0x7, 0x401}]}) write$cgroup_subtree(r8, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(r1, &(0x7f0000000580)='blkio.bfq.sectors\x00', 0x0, 0x0) (async) openat$cgroup_ro(r1, &(0x7f0000000580)='blkio.bfq.sectors\x00', 0x0, 0x0) write$cgroup_subtree(r8, &(0x7f0000000000)=ANY=[], 0xda00) (async) write$cgroup_subtree(r8, &(0x7f0000000000)=ANY=[], 0xda00) [ 132.866283][ T1212] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.872666][ T1212] ieee802154 phy1 wpan1: encryption failed: -22 15:49:55 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup(r0, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r3, &(0x7f00000000c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x32600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x100002, 0x0) write$cgroup_int(r4, &(0x7f0000000480), 0x12) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) 15:49:55 executing program 4: perf_event_open$cgroup(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x9, 0x0, 0x0, 0x81, 0x0, 0xa, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x4, @perf_config_ext={0x40}, 0x0, 0x8001, 0x5, 0x6, 0x0, 0x19, 0xc19, 0x0, 0x6, 0x0, 0x401}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x4) (async) r0 = perf_event_open$cgroup(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x9, 0x0, 0x0, 0x81, 0x0, 0xa, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x4, @perf_config_ext={0x40}, 0x0, 0x8001, 0x5, 0x6, 0x0, 0x19, 0xc19, 0x0, 0x6, 0x0, 0x401}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x4) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000140)=0xd9) (async) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000140)=0xd9) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f00000000c0)=0x4) (async) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f00000000c0)=0x4) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r2 = perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086602, &(0x7f0000000140)) (async) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086602, &(0x7f0000000140)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001ac0)={0x0, 0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="32c6757eddb68f38"], &(0x7f0000000180)='GPL\x00', 0x10001, 0xbd, &(0x7f0000000500)=""/189, 0x40f00, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000400)={0x2, 0x0, 0x7fffffff, 0x400}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000440)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r3]}, 0x80) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001ac0)={0x0, 0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="32c6757eddb68f38"], &(0x7f0000000180)='GPL\x00', 0x10001, 0xbd, &(0x7f0000000500)=""/189, 0x40f00, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000400)={0x2, 0x0, 0x7fffffff, 0x400}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000440)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r3]}, 0x80) r4 = perf_event_open$cgroup(&(0x7f0000001980)={0x1, 0x80, 0x5, 0x0, 0x80, 0x6, 0x0, 0xfffffffffffffe00, 0x30429, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x645b, 0x1, @perf_bp={&(0x7f00000004c0)}, 0x10000, 0xb14, 0x8001, 0x7, 0x8, 0x3, 0xb, 0x0, 0x3, 0x0, 0x1}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0xe) perf_event_open(&(0x7f0000001900)={0x0, 0x80, 0x5, 0x40, 0x1, 0xfa, 0x0, 0x5, 0x4, 0x4, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xabd, 0x1, @perf_config_ext={0x3, 0x6}, 0x1101a, 0x4, 0x10000, 0x8, 0xc0, 0x7fffffff, 0xd9b, 0x0, 0x100, 0x0, 0x1}, 0x0, 0x8, r4, 0x8) perf_event_open(&(0x7f0000000600)={0x3, 0x80, 0x81, 0x1, 0x20, 0x3, 0x0, 0x400, 0x20, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x9, 0x2, @perf_bp={&(0x7f00000005c0), 0xa}, 0x500, 0x380, 0x10001, 0x9, 0x7fffffffffffffff, 0x3f, 0x3, 0x0, 0x81, 0x0, 0x100}, 0x0, 0x7, r2, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0xc0, 0x40, 0x3, 0x35, 0x0, 0x0, 0x190b8, 0xa, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x9c2, 0x2, @perf_config_ext={0x82, 0x7}, 0x4002, 0xfea, 0x5, 0x1, 0x10000, 0x7, 0x0, 0x0, 0x1, 0x0, 0x400}, 0x0, 0xb, r2, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000400), 0x8) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) r5 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz1\x00', 0x1ff) r6 = perf_event_open$cgroup(&(0x7f0000000380)={0x0, 0x80, 0x2, 0xcb, 0x7f, 0x20, 0x0, 0x8a92, 0x80020, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x6, 0x2, @perf_config_ext={0x101, 0x71ca}, 0x1, 0x5, 0x5, 0x8, 0x75, 0x4278, 0xdf5e, 0x0, 0x2, 0x0, 0x789}, r5, 0x10, r5, 0x7) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40082404, &(0x7f0000000240)=0xd600000000000000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup/syz0\x00', 0x1ff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r7) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000100)=0x7) (async) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000100)=0x7) sendmsg$inet(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000180)="ba3b3f304bdadebcdbc9dc0122e1c9a71f71f8b09df1b62663272cd99df8464d997e09b0ab7450f8afaec69d63483fcd630329a26c8ec8b3fc336d4d0524072c184c9791181e342cd5754bf20e6065db379d3d972db846f8f2128bba79836c932fb39a61aee71cd1c01d7254d711a681f92983", 0x73}, {&(0x7f00000004c0)}], 0x2}, 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0xc004743e, &(0x7f0000000680)='&@[\x00') (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0xc004743e, &(0x7f0000000680)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_BPF(r7, 0x40042408, 0xffffffffffffffff) 15:49:55 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000002240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x3508020000000005) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x21) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:49:55 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) (async) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0xda00) (async) recvmsg$unix(r0, &(0x7f0000000380)={&(0x7f0000000040)=@abs, 0x6e, &(0x7f0000000280)=[{0x0}, {&(0x7f00000000c0)=""/46, 0x2e}, {0xfffffffffffffffd}], 0x3, &(0x7f00000002c0)=[@cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x90}, 0x2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='blkio.bfq.io_serviced\x00', 0x0, 0x0) (async) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000440), 0x3ad443, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000480)={'gretap0\x00', 0x1000}) (async) r4 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000000)={'geneve1\x00', @remote}) (async) r5 = socket$kcm(0x2, 0x3, 0x2) (async) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}, 0x0, 0x7, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) (async) r6 = syz_clone(0x3682c480, 0x0, 0x0, 0x0, 0x0, 0x0) (async) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x6) perf_event_open(0x0, r6, 0x8, 0xffffffffffffffff, 0x0) (async) r7 = bpf$ITER_CREATE(0x21, &(0x7f0000000300), 0x8) perf_event_open(&(0x7f0000000480)={0x4, 0x80, 0x5, 0x3, 0xff, 0xc0, 0x0, 0xf5, 0x18000, 0xa, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8, 0x2, @perf_bp={0x0, 0x1}, 0x80, 0x8000000000000000, 0x6, 0x5, 0x85, 0x1, 0xea, 0x0, 0x94, 0x0, 0x3}, r6, 0x2, r7, 0x1) (async) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r9 = bpf$ITER_CREATE(0x21, &(0x7f0000000180)={r2}, 0x8) ioctl$TUNATTACHFILTER(r9, 0x401054d5, &(0x7f0000000400)={0x7, &(0x7f00000003c0)=[{0x46c, 0x4, 0x0, 0x80000001}, {0x80, 0x0, 0x1, 0x8}, {0x0, 0xff, 0x3, 0xfffff001}, {0x2, 0x15, 0x3, 0x687}, {0x8, 0x5, 0x6, 0xc9cb}, {0x0, 0x5, 0x81}, {0x3, 0x81, 0x7, 0x401}]}) (async) write$cgroup_subtree(r8, &(0x7f0000000000)=ANY=[], 0x32600) (async) openat$cgroup_ro(r1, &(0x7f0000000580)='blkio.bfq.sectors\x00', 0x0, 0x0) (async) write$cgroup_subtree(r8, &(0x7f0000000000)=ANY=[], 0xda00) 15:49:55 executing program 0: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) (async) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000540)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000040)={0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}) r3 = gettid() openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) (async) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r4, &(0x7f0000000000), 0x248800) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000740)=@bpf_tracing={0x1a, 0xd, &(0x7f0000000300)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@map_fd={0x18, 0x2, 0x1, 0x0, r2}, @jmp={0x5, 0x1, 0x0, 0x4, 0x2, 0xffffffffffffffc0}, @map_fd, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, @ldst={0x1, 0x0, 0x6, 0x8, 0x9, 0x10}, @map_idx_val={0x18, 0x0, 0x6, 0x0, 0x10, 0x0, 0x0, 0x0, 0x80}]}, 0x0, 0x8937, 0xfffffffffffffdd0, &(0x7f0000000380)=""/224, 0x40f00, 0x0, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x0, 0x5}, 0x8, 0x10, &(0x7f00000004c0)={0x2, 0x0, 0x800, 0x6}, 0x10, 0x1d42d, 0xffffffffffffffff, 0x0, &(0x7f0000000700)=[0xffffffffffffffff, r0, 0xffffffffffffffff]}, 0x80) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x9, 0x0, 0x4, 0x5, 0x0, 0x3, 0x40100, 0x8, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x4, @perf_bp={&(0x7f0000000100), 0x1}, 0x1a0c1, 0x1, 0x8, 0x7, 0x7, 0x7ff, 0x2, 0x0, 0x7, 0x0, 0x8001}, r3, 0x5, r1, 0x0) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x9, 0x0, 0x4, 0x5, 0x0, 0x3, 0x40100, 0x8, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x4, @perf_bp={&(0x7f0000000100), 0x1}, 0x1a0c1, 0x1, 0x8, 0x7, 0x7, 0x7ff, 0x2, 0x0, 0x7, 0x0, 0x8001}, r3, 0x5, r1, 0x0) 15:49:56 executing program 1: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000008c0)={0xffffffffffffffff, 0x58, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB="1866080000000000000000003f0000001800000000000075f0b60aa8000000000000f0a99c00004000000000", @ANYRES32, @ANYBLOB="0001000000000000"], &(0x7f0000000200)='GPL\x00', 0x952, 0x0, 0x0, 0x40f00, 0x8, '\x00', r0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0xa}, 0x8, 0x10, 0x0}, 0x80) sendmsg$inet(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f00000000c0)={0x2, 0x4e23, @private=0xa010101}, 0x10, &(0x7f0000000640), 0x0, &(0x7f0000000680)}, 0x20000004) syz_clone(0x70000180, &(0x7f0000000080)="8831342f1ef66c1a0b63e4f9c63d20ccee07a960f4877cd0e2656a39b2aec7d2b18c8bada8efc35e7c7581f158d9079f309b2730bae78e532e54ad0aaff8af9e", 0x40, 0x0, &(0x7f0000000100), &(0x7f0000000140)="18d6332bb8da11a8762a102007400490870dcb9d91040ea12ef2a0099e24b0f3cd87182ab282b65fb15aa4a85313a188fdb726bd22b4437fd9c8fdf406389ad59992401ca53df4b5bbc90db96fc6d0cb9a462ae6c39bcbb0a51d67a07938a505b943563b7d7d56f6bc98a73b3f84138220158226bfa4cda1b9c9d7440f604fbf7b42d37c00") (async) syz_clone(0x70000180, &(0x7f0000000080)="8831342f1ef66c1a0b63e4f9c63d20ccee07a960f4877cd0e2656a39b2aec7d2b18c8bada8efc35e7c7581f158d9079f309b2730bae78e532e54ad0aaff8af9e", 0x40, 0x0, &(0x7f0000000100), &(0x7f0000000140)="18d6332bb8da11a8762a102007400490870dcb9d91040ea12ef2a0099e24b0f3cd87182ab282b65fb15aa4a85313a188fdb726bd22b4437fd9c8fdf406389ad59992401ca53df4b5bbc90db96fc6d0cb9a462ae6c39bcbb0a51d67a07938a505b943563b7d7d56f6bc98a73b3f84138220158226bfa4cda1b9c9d7440f604fbf7b42d37c00") bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000640), 0x4) (async) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000640), 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@bloom_filter={0x1e, 0x8001, 0x401, 0x9, 0x800, 0x1, 0x1ff, '\x00', r0, r1, 0x2, 0x3, 0x2, 0x7}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000600)={0x1, &(0x7f0000000540)="8890bca36f79d640cc885d7a0261ea673bacbf792df25b49d233dfca2d0de4e98b66c2f2c94df54e2b1bb18da1f16ef26015036c3111f9b76d91867edad25fa4562e5051f8eb06c42352bde0fb35", &(0x7f00000005c0)=""/26}, 0x20) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.events\x00', 0x0, 0x0) r4 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000440)={&(0x7f0000000400)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f0000000800)=ANY=[@ANYBLOB="1800000004000000000000003f00000095368000ffffffff18350000ccdbb455937ed1ba4704000000000000000000000018420000feffffff000000000000000018100000", @ANYRES32=r3, @ANYBLOB="000000000000000085000000790000008520000005080000d2fad9841049d77a66fee06cb0636e87a95117a68811725396ea11293f5695"], &(0x7f00000002c0)='syzkaller\x00', 0x4, 0x77, &(0x7f0000000300)=""/119, 0x40f00, 0x14, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0x6, 0x2}, 0x8, 0x10, &(0x7f00000003c0)={0x3, 0xc, 0x4, 0x4}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000480)=[0xffffffffffffffff, 0x1, r4, 0x1, 0x1]}, 0x80) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f0000000800)=ANY=[@ANYBLOB="1800000004000000000000003f00000095368000ffffffff18350000ccdbb455937ed1ba4704000000000000000000000018420000feffffff000000000000000018100000", @ANYRES32=r3, @ANYBLOB="000000000000000085000000790000008520000005080000d2fad9841049d77a66fee06cb0636e87a95117a68811725396ea11293f5695"], &(0x7f00000002c0)='syzkaller\x00', 0x4, 0x77, &(0x7f0000000300)=""/119, 0x40f00, 0x14, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0x6, 0x2}, 0x8, 0x10, &(0x7f00000003c0)={0x3, 0xc, 0x4, 0x4}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000480)=[0xffffffffffffffff, 0x1, r4, 0x1, 0x1]}, 0x80) bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@bloom_filter={0x1e, 0x1, 0x2, 0x5, 0x80, r4, 0x1f, '\x00', r0, r3, 0x2, 0x0, 0x0, 0x4}, 0x48) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@bloom_filter={0x1e, 0x1, 0x2, 0x5, 0x80, r4, 0x1f, '\x00', r0, r3, 0x2, 0x0, 0x0, 0x4}, 0x48) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000040)={r5}) 15:49:56 executing program 0: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) (async) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) r1 = perf_event_open(&(0x7f0000000540)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) (async) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_user\x00', 0x0, 0x0) (async) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000040)={0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}) (async) r3 = gettid() (async) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r4, &(0x7f0000000000), 0x248800) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000740)=@bpf_tracing={0x1a, 0xd, &(0x7f0000000300)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@map_fd={0x18, 0x2, 0x1, 0x0, r2}, @jmp={0x5, 0x1, 0x0, 0x4, 0x2, 0xffffffffffffffc0}, @map_fd, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, @ldst={0x1, 0x0, 0x6, 0x8, 0x9, 0x10}, @map_idx_val={0x18, 0x0, 0x6, 0x0, 0x10, 0x0, 0x0, 0x0, 0x80}]}, 0x0, 0x8937, 0xfffffffffffffdd0, &(0x7f0000000380)=""/224, 0x40f00, 0x0, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x0, 0x5}, 0x8, 0x10, &(0x7f00000004c0)={0x2, 0x0, 0x800, 0x6}, 0x10, 0x1d42d, 0xffffffffffffffff, 0x0, &(0x7f0000000700)=[0xffffffffffffffff, r0, 0xffffffffffffffff]}, 0x80) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x9, 0x0, 0x4, 0x5, 0x0, 0x3, 0x40100, 0x8, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x4, @perf_bp={&(0x7f0000000100), 0x1}, 0x1a0c1, 0x1, 0x8, 0x7, 0x7, 0x7ff, 0x2, 0x0, 0x7, 0x0, 0x8001}, r3, 0x5, r1, 0x0) 15:49:56 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000002240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x3508020000000005) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x21) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) perf_event_open(&(0x7f0000002240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) (async) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x3508020000000005) (async) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) (async) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$OBJ_GET_MAP(0x7, 0x0, 0x21) (async) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) (async) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) 15:49:56 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) (async) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) (async) r3 = openat$cgroup(r0, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r3, &(0x7f00000000c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) (async) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x32600) (async) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) (async) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x100002, 0x0) (async) write$cgroup_int(r4, &(0x7f0000000480), 0x12) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) 15:49:56 executing program 4: r0 = perf_event_open$cgroup(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x9, 0x0, 0x0, 0x81, 0x0, 0xa, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x4, @perf_config_ext={0x40}, 0x0, 0x8001, 0x5, 0x6, 0x0, 0x19, 0xc19, 0x0, 0x6, 0x0, 0x401}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x4) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000140)=0xd9) (async) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f00000000c0)=0x4) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086602, &(0x7f0000000140)) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001ac0)={0x0, 0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="32c6757eddb68f38"], &(0x7f0000000180)='GPL\x00', 0x10001, 0xbd, &(0x7f0000000500)=""/189, 0x40f00, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000400)={0x2, 0x0, 0x7fffffff, 0x400}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000440)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r3]}, 0x80) (async) r4 = perf_event_open$cgroup(&(0x7f0000001980)={0x1, 0x80, 0x5, 0x0, 0x80, 0x6, 0x0, 0xfffffffffffffe00, 0x30429, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x645b, 0x1, @perf_bp={&(0x7f00000004c0)}, 0x10000, 0xb14, 0x8001, 0x7, 0x8, 0x3, 0xb, 0x0, 0x3, 0x0, 0x1}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0xe) perf_event_open(&(0x7f0000001900)={0x0, 0x80, 0x5, 0x40, 0x1, 0xfa, 0x0, 0x5, 0x4, 0x4, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xabd, 0x1, @perf_config_ext={0x3, 0x6}, 0x1101a, 0x4, 0x10000, 0x8, 0xc0, 0x7fffffff, 0xd9b, 0x0, 0x100, 0x0, 0x1}, 0x0, 0x8, r4, 0x8) (async) perf_event_open(&(0x7f0000000600)={0x3, 0x80, 0x81, 0x1, 0x20, 0x3, 0x0, 0x400, 0x20, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x9, 0x2, @perf_bp={&(0x7f00000005c0), 0xa}, 0x500, 0x380, 0x10001, 0x9, 0x7fffffffffffffff, 0x3f, 0x3, 0x0, 0x81, 0x0, 0x100}, 0x0, 0x7, r2, 0x0) (async) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0xc0, 0x40, 0x3, 0x35, 0x0, 0x0, 0x190b8, 0xa, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x9c2, 0x2, @perf_config_ext={0x82, 0x7}, 0x4002, 0xfea, 0x5, 0x1, 0x10000, 0x7, 0x0, 0x0, 0x1, 0x0, 0x400}, 0x0, 0xb, r2, 0x1) (async) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) (async) bpf$ITER_CREATE(0x21, &(0x7f0000000400), 0x8) (async) r5 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz1\x00', 0x1ff) r6 = perf_event_open$cgroup(&(0x7f0000000380)={0x0, 0x80, 0x2, 0xcb, 0x7f, 0x20, 0x0, 0x8a92, 0x80020, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x6, 0x2, @perf_config_ext={0x101, 0x71ca}, 0x1, 0x5, 0x5, 0x8, 0x75, 0x4278, 0xdf5e, 0x0, 0x2, 0x0, 0x789}, r5, 0x10, r5, 0x7) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40082404, &(0x7f0000000240)=0xd600000000000000) (async) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup/syz0\x00', 0x1ff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='cgroup.controllers\x00', 0x26e1, 0x0) (async) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r7) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000100)=0x7) sendmsg$inet(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000180)="ba3b3f304bdadebcdbc9dc0122e1c9a71f71f8b09df1b62663272cd99df8464d997e09b0ab7450f8afaec69d63483fcd630329a26c8ec8b3fc336d4d0524072c184c9791181e342cd5754bf20e6065db379d3d972db846f8f2128bba79836c932fb39a61aee71cd1c01d7254d711a681f92983", 0x73}, {&(0x7f00000004c0)}], 0x2}, 0x1) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0xc004743e, &(0x7f0000000680)='&@[\x00') (async) ioctl$PERF_EVENT_IOC_SET_BPF(r7, 0x40042408, 0xffffffffffffffff) 15:49:56 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x20, 0xffff, 0x80000001, 0x1001, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x2, 0x3, 0xc}, 0x48) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000180)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x23000) 15:49:56 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) (async) r3 = openat$cgroup(r0, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r3, &(0x7f00000000c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) (async, rerun: 64) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x32600) (rerun: 64) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) (async, rerun: 32) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x7) (rerun: 32) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) (async) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x100002, 0x0) write$cgroup_int(r4, &(0x7f0000000480), 0x12) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) 15:49:56 executing program 4: syz_clone(0x42180480, 0x0, 0x0, 0x0, 0x0, 0x0) 15:49:56 executing program 0: r0 = socket$kcm(0x2, 0x922000000003, 0x106) sendmsg$inet(r0, &(0x7f00000034c0)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0xb, &(0x7f00000033c0)=[{&(0x7f0000000080)="369a35bb758f0847af831a8eb368b813923ac6a9957101000000000000000000", 0x20}], 0x1}, 0x0) 15:49:56 executing program 5: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r0 = openat$cgroup(0xffffffffffffffff, &(0x7f00000003c0)='syz1\x00', 0x200002, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@bloom_filter={0x1e, 0x5c1b0bb4, 0x0, 0xca, 0x0, 0x1}, 0x48) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'rose0\x00'}) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(r0, &(0x7f00000001c0)='syz1\x00', 0x200002, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r1, 0x58, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r2, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) gettid() perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5535, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x4, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc0c0583b, &(0x7f0000000000)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='blkio.throttle.io_service_bytes_recursive\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x5460, &(0x7f0000000040)) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='blkio.throttle.io_service_bytes_recursive\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x5460, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1a, 0xb, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x7ff}, [@map_val={0x18, 0xb, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x101}, @func={0x85, 0x0, 0x1, 0x0, 0x3}, @exit, @map_idx={0x18, 0x7, 0x5, 0x0, 0xd}, @map_val={0x18, 0x6, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x400}]}, &(0x7f0000000300)='syzkaller\x00', 0x7, 0x0, 0x0, 0x40f00, 0x18, '\x00', r2, 0x1f, r4, 0x8, &(0x7f0000000400)={0x4, 0x1}, 0x8, 0x10, &(0x7f0000000440)={0x5, 0x2, 0x10001, 0x6}, 0x10, 0x0, r3, 0x0, &(0x7f0000000480)=[r5]}, 0x80) 15:49:56 executing program 0: r0 = socket$kcm(0x2, 0x922000000003, 0x106) sendmsg$inet(r0, &(0x7f00000034c0)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0xb, &(0x7f00000033c0)=[{&(0x7f0000000080)="369a35bb758f0847af831a8eb368b813923ac6a9957101000000000000000000", 0x20}], 0x1}, 0x0) 15:49:57 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x20, 0xffff, 0x80000001, 0x1001, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x2, 0x3, 0xc}, 0x48) (async) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) (async) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000180)) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x23000) 15:50:00 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x20, 0xffff, 0x80000001, 0x1001, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x2, 0x3, 0xc}, 0x48) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000180)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x23000) 15:50:00 executing program 0: r0 = socket$kcm(0x2, 0x922000000003, 0x106) sendmsg$inet(r0, &(0x7f00000034c0)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0xb, &(0x7f00000033c0)=[{&(0x7f0000000080)="369a35bb758f0847af831a8eb368b813923ac6a9957101000000000000000000", 0x20}], 0x1}, 0x0) 15:50:00 executing program 5: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) (async) r0 = openat$cgroup(0xffffffffffffffff, &(0x7f00000003c0)='syz1\x00', 0x200002, 0x0) (async) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@bloom_filter={0x1e, 0x5c1b0bb4, 0x0, 0xca, 0x0, 0x1}, 0x48) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'rose0\x00'}) (async) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) (async) openat$cgroup(r0, &(0x7f00000001c0)='syz1\x00', 0x200002, 0x0) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r1, 0x58, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r2, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) gettid() (async) perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5535, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x4, 0xffffffffffffffff, 0x0) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) (async) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc0c0583b, &(0x7f0000000000)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='blkio.throttle.io_service_bytes_recursive\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x5460, &(0x7f0000000040)) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='blkio.throttle.io_service_bytes_recursive\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x5460, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1a, 0xb, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x7ff}, [@map_val={0x18, 0xb, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x101}, @func={0x85, 0x0, 0x1, 0x0, 0x3}, @exit, @map_idx={0x18, 0x7, 0x5, 0x0, 0xd}, @map_val={0x18, 0x6, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x400}]}, &(0x7f0000000300)='syzkaller\x00', 0x7, 0x0, 0x0, 0x40f00, 0x18, '\x00', r2, 0x1f, r4, 0x8, &(0x7f0000000400)={0x4, 0x1}, 0x8, 0x10, &(0x7f0000000440)={0x5, 0x2, 0x10001, 0x6}, 0x10, 0x0, r3, 0x0, &(0x7f0000000480)=[r5]}, 0x80) 15:50:00 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) perf_event_open(&(0x7f0000002240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) (async) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x3508020000000005) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) (async) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x21) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:50:00 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x20, 0xffff, 0x80000001, 0x1001, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x2, 0x3, 0xc}, 0x48) (async) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000180)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) write$cgroup_int(r1, &(0x7f0000000200), 0x23000) 15:50:00 executing program 4: syz_clone(0x42180480, 0x0, 0x0, 0x0, 0x0, 0x0) 15:50:00 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000980)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x104, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0x80000800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) close(r0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x8) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x4008, 0x7f, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f00000000c0)={0x3, 0x0, [0x0, 0x0, 0x0]}) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000001c0)={[{0x2b, 'rdma'}, {0x2b, 'cpu'}]}, 0xb) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'lo\x00', 0x4000}) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0x0, 0x0, 0x8}, 0xc) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000001340), 0x10) ioctl$TUNSETLINK(r1, 0x400454cd, 0x0) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x400400, 0x0) ioctl$TUNSETNOCSUM(r2, 0x400454c8, 0x1) 15:50:00 executing program 2: r0 = bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000640)={0xffffffffffffffff, 0xe0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7, &(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000440)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000480), &(0x7f00000004c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000500)}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0xb, &(0x7f0000000040)=r1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x14, 0x9, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x5}, [@alu={0x4, 0x1, 0xc, 0xb, 0x9, 0x50, 0x4}, @jmp={0x5, 0x0, 0xb, 0x7, 0x3, 0x50, 0x8}, @exit, @initr0={0x18, 0x0, 0x0, 0x0, 0xffffff76, 0x0, 0x0, 0x0, 0x35d}, @call={0x85, 0x0, 0x0, 0x9}]}, &(0x7f0000000080)='syzkaller\x00', 0x7ff, 0x0, 0x0, 0x41100, 0xb, '\x00', 0x0, 0x7, r0, 0x8, &(0x7f00000000c0)={0x5, 0x4}, 0x8, 0x10, &(0x7f0000000100)={0x5, 0xd, 0x80000000, 0x1}, 0x10, r1}, 0x80) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_clone(0x51821100, 0x0, 0xffffffffffffff9e, 0x0, 0x0, 0x0) 15:50:00 executing program 5: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) (async, rerun: 64) r0 = openat$cgroup(0xffffffffffffffff, &(0x7f00000003c0)='syz1\x00', 0x200002, 0x0) (rerun: 64) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@bloom_filter={0x1e, 0x5c1b0bb4, 0x0, 0xca, 0x0, 0x1}, 0x48) (async) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'rose0\x00'}) (async) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) (async, rerun: 64) openat$cgroup(r0, &(0x7f00000001c0)='syz1\x00', 0x200002, 0x0) (rerun: 64) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r1, 0x58, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r2, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async, rerun: 64) gettid() (async, rerun: 64) perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5535, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x4, 0xffffffffffffffff, 0x0) (async, rerun: 32) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) (rerun: 32) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) (async) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc0c0583b, &(0x7f0000000000)) (async, rerun: 64) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='blkio.throttle.io_service_bytes_recursive\x00', 0x26e1, 0x0) (rerun: 64) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x5460, &(0x7f0000000040)) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='blkio.throttle.io_service_bytes_recursive\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x5460, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1a, 0xb, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x7ff}, [@map_val={0x18, 0xb, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x101}, @func={0x85, 0x0, 0x1, 0x0, 0x3}, @exit, @map_idx={0x18, 0x7, 0x5, 0x0, 0xd}, @map_val={0x18, 0x6, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x400}]}, &(0x7f0000000300)='syzkaller\x00', 0x7, 0x0, 0x0, 0x40f00, 0x18, '\x00', r2, 0x1f, r4, 0x8, &(0x7f0000000400)={0x4, 0x1}, 0x8, 0x10, &(0x7f0000000440)={0x5, 0x2, 0x10001, 0x6}, 0x10, 0x0, r3, 0x0, &(0x7f0000000480)=[r5]}, 0x80) 15:50:00 executing program 3: syz_clone(0x70000180, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000100), 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x6, 0x4, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000600)={0x1, &(0x7f0000000140)="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", 0x0, 0x4}, 0x5a) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 15:50:00 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000380), 0x80, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, 0x0, 0xf23c3, 0x0) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}, 0x85230, 0x20, 0xfffffffc, 0x8, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000bc0)) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000880)={0x2, 0xffffffffffffffa5, 0x0, 0x66, 0x40, 0x0, 0x0, 0x4, 0x8c868, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffc, 0x0, @perf_bp={0x0}, 0x420, 0x7, 0x8, 0x9, 0x0, 0x5, 0x4, 0x0, 0x7fff, 0x0, 0x9e}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0xb) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x2) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000480)={'virt_wifi0\x00', 0x1000}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)) close(0xffffffffffffffff) close(0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x10}) perf_event_open(&(0x7f0000000400)={0x4, 0x80, 0x3, 0x56, 0x7f, 0x8, 0x0, 0x7fffffff, 0xa410, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0xe3, 0x0, @perf_bp={&(0x7f00000001c0), 0x1}, 0x108, 0xffffffffffffffff, 0xffff8000, 0xd, 0x3a, 0x3ff, 0xffff, 0x0, 0x5c}, 0x0, 0x6, 0xffffffffffffffff, 0x3) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a2, &(0x7f0000000080)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40286608, &(0x7f0000000040)=0x4000000001) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000000c0)={'pim6reg1\x00', 0x20}) close(0xffffffffffffffff) syz_clone(0x5c000480, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x6a, &(0x7f00000005c0)='b\xd6\xc5\xfb\x1d\x9c\x938\xb0\xddm\xb9\x9bL\xbf\x99t\a\xc9l\x1f\x8e\xc3p\xcb=sc\x1e\x99\x0f\x80E\xa4\xf7\xae\xf7_\xcbN\a\x89@^\xc0\xd5\xa39\x88n\xa4#\xa8\x03\x00\x00\x00\xc0\xbevhQ\xf0+\xdd\xf5\x18\xa6U\xeb\xa1\x1c\v\xb6\v=\xb3\xbe\xe5\xf8\xae6\xafpep\xadF\x99\xa1g\x9f\x10\xfb(\xbe\xb4\x95\xc5\xf2\x9f!\x85m\x9a\xbd'}, 0x30) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='cpu.stat\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200)=0xfffffffffffffffc, 0x12) write$cgroup_subtree(r5, &(0x7f0000000540)=ANY=[@ANYRES32, @ANYRES16, @ANYRESHEX=r1, @ANYRES64, @ANYRES32=r2, @ANYBLOB="461d5faf4b38b326bbbb37868470dd52a882770100000000ead37600600f6629000000a80220842dd6f1fa000000201d29779bf0a3d8303b"], 0xfdef) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.swap.current\x00', 0x0, 0x0) openat$cgroup_ro(r5, &(0x7f0000000180)='freezer.state\x00', 0x0, 0x0) 15:50:01 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x7ffff000}], 0x4, 0x0, 0x3f000000630b0000}, 0x0) socketpair(0x9, 0x0, 0x0, &(0x7f00000000c0)) bpf$OBJ_GET_PROG(0x7, &(0x7f00000001c0)={&(0x7f0000000180)='./file0\x00', 0x0, 0x38}, 0x10) sendmsg$tipc(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000280)="552b5188e635f720bacb9ee815d6d6eb8d756119d9b25d2dccb39acaa923e8500a98ab9705773ffabec13239239a667cc5b0e80af7fa3337bd16b13052709d245045157f496b8805c39ccd4c55244431860c203ed428351b0f605f13699120193db1783bd8e4997bd27cf19c2e03e143e0ff7737e64d9e07394b4a611006eb36f4c6d4fda3b6fc86f6f1351be0", 0x8d}], 0x1, 0x0, 0x0, 0x80010}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x2) 15:50:01 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x7ffff000}], 0x4, 0x0, 0x3f000000630b0000}, 0x0) (async) socketpair(0x9, 0x0, 0x0, &(0x7f00000000c0)) (async) bpf$OBJ_GET_PROG(0x7, &(0x7f00000001c0)={&(0x7f0000000180)='./file0\x00', 0x0, 0x38}, 0x10) sendmsg$tipc(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000280)="552b5188e635f720bacb9ee815d6d6eb8d756119d9b25d2dccb39acaa923e8500a98ab9705773ffabec13239239a667cc5b0e80af7fa3337bd16b13052709d245045157f496b8805c39ccd4c55244431860c203ed428351b0f605f13699120193db1783bd8e4997bd27cf19c2e03e143e0ff7737e64d9e07394b4a611006eb36f4c6d4fda3b6fc86f6f1351be0", 0x8d}], 0x1, 0x0, 0x0, 0x80010}, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x2) 15:50:01 executing program 4: syz_clone(0x42180480, 0x0, 0x0, 0x0, 0x0, 0x0) 15:50:01 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x7ffff000}], 0x4, 0x0, 0x3f000000630b0000}, 0x0) (async) socketpair(0x9, 0x0, 0x0, &(0x7f00000000c0)) bpf$OBJ_GET_PROG(0x7, &(0x7f00000001c0)={&(0x7f0000000180)='./file0\x00', 0x0, 0x38}, 0x10) (async) sendmsg$tipc(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000280)="552b5188e635f720bacb9ee815d6d6eb8d756119d9b25d2dccb39acaa923e8500a98ab9705773ffabec13239239a667cc5b0e80af7fa3337bd16b13052709d245045157f496b8805c39ccd4c55244431860c203ed428351b0f605f13699120193db1783bd8e4997bd27cf19c2e03e143e0ff7737e64d9e07394b4a611006eb36f4c6d4fda3b6fc86f6f1351be0", 0x8d}], 0x1, 0x0, 0x0, 0x80010}, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x2) 15:50:01 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000980)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x104, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0x80000800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) close(r0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x8) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x4008, 0x7f, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f00000000c0)={0x3, 0x0, [0x0, 0x0, 0x0]}) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000001c0)={[{0x2b, 'rdma'}, {0x2b, 'cpu'}]}, 0xb) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'lo\x00', 0x4000}) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0x0, 0x0, 0x8}, 0xc) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000001340), 0x10) ioctl$TUNSETLINK(r1, 0x400454cd, 0x0) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x400400, 0x0) ioctl$TUNSETNOCSUM(r2, 0x400454c8, 0x1) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000980)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x104, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0x80000800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) (async) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) (async) close(r0) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(0x0, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x8) (async) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x4008, 0x7f, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) (async) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f00000000c0)={0x3, 0x0, [0x0, 0x0, 0x0]}) (async) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000001c0)={[{0x2b, 'rdma'}, {0x2b, 'cpu'}]}, 0xb) (async) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'lo\x00', 0x4000}) (async) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0x0, 0x0, 0x8}, 0xc) (async) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000001340), 0x10) (async) ioctl$TUNSETLINK(r1, 0x400454cd, 0x0) (async) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) (async) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x400400, 0x0) (async) ioctl$TUNSETNOCSUM(r2, 0x400454c8, 0x1) (async) 15:50:01 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe4, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x10001, 0x0, 0x0, 0x0, 0x100000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x14000, 0x0, 0x3, 0x4}, 0x0, 0xb, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000b40)='vo\x0f\x96o8%d\xa1\xe3\xd7\\b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x03\x1f \'Y\x17]\tc\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x14\x80w\xd2|D\xaaK\x14]x\xcbuH\xc2\xeec\xbf<>Y\n\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\f\xb4\x03\x02\x00\b\x00\x0f\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000b40)='vo\x0f\x96o8%d\xa1\xe3\xd7\\b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x03\x1f \'Y\x17]\tc\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x14\x80w\xd2|D\xaaK\x14]x\xcbuH\xc2\xeec\xbf<>Y\n\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\f\xb4\x03\x02\x00\b\x00\x0f\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50x0, 0x8, &(0x7f0000000440)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000480), &(0x7f00000004c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000500)}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0xb, &(0x7f0000000040)=r1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x14, 0x9, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x5}, [@alu={0x4, 0x1, 0xc, 0xb, 0x9, 0x50, 0x4}, @jmp={0x5, 0x0, 0xb, 0x7, 0x3, 0x50, 0x8}, @exit, @initr0={0x18, 0x0, 0x0, 0x0, 0xffffff76, 0x0, 0x0, 0x0, 0x35d}, @call={0x85, 0x0, 0x0, 0x9}]}, &(0x7f0000000080)='syzkaller\x00', 0x7ff, 0x0, 0x0, 0x41100, 0xb, '\x00', 0x0, 0x7, r0, 0x8, &(0x7f00000000c0)={0x5, 0x4}, 0x8, 0x10, &(0x7f0000000100)={0x5, 0xd, 0x80000000, 0x1}, 0x10, r1}, 0x80) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_clone(0x51821100, 0x0, 0xffffffffffffff9e, 0x0, 0x0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) (async) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000640)={0xffffffffffffffff, 0xe0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7, &(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000440)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000480), &(0x7f00000004c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000500)}}, 0x10) (async) bpf$BPF_BTF_GET_FD_BY_ID(0xb, &(0x7f0000000040)=r1, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x14, 0x9, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x5}, [@alu={0x4, 0x1, 0xc, 0xb, 0x9, 0x50, 0x4}, @jmp={0x5, 0x0, 0xb, 0x7, 0x3, 0x50, 0x8}, @exit, @initr0={0x18, 0x0, 0x0, 0x0, 0xffffff76, 0x0, 0x0, 0x0, 0x35d}, @call={0x85, 0x0, 0x0, 0x9}]}, &(0x7f0000000080)='syzkaller\x00', 0x7ff, 0x0, 0x0, 0x41100, 0xb, '\x00', 0x0, 0x7, r0, 0x8, &(0x7f00000000c0)={0x5, 0x4}, 0x8, 0x10, &(0x7f0000000100)={0x5, 0xd, 0x80000000, 0x1}, 0x10, r1}, 0x80) (async) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) syz_clone(0x51821100, 0x0, 0xffffffffffffff9e, 0x0, 0x0, 0x0) (async) 15:50:05 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe4, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x10001, 0x0, 0x0, 0x0, 0x100000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x14000, 0x0, 0x3, 0x4}, 0x0, 0xb, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x14000, 0x0, 0x3, 0x4}, 0x0, 0xb, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000b40)='vo\x0f\x96o8%d\xa1\xe3\xd7\\b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x03\x1f \'Y\x17]\tc\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x14\x80w\xd2|D\xaaK\x14]x\xcbuH\xc2\xeec\xbf<>Y\n\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\f\xb4\x03\x02\x00\b\x00\x0f\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a2, &(0x7f0000000080)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40286608, &(0x7f0000000040)=0x4000000001) (async) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000000c0)={'pim6reg1\x00', 0x20}) (async) close(0xffffffffffffffff) (async) syz_clone(0x5c000480, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) (async) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x6a, &(0x7f00000005c0)='b\xd6\xc5\xfb\x1d\x9c\x938\xb0\xddm\xb9\x9bL\xbf\x99t\a\xc9l\x1f\x8e\xc3p\xcb=sc\x1e\x99\x0f\x80E\xa4\xf7\xae\xf7_\xcbN\a\x89@^\xc0\xd5\xa39\x88n\xa4#\xa8\x03\x00\x00\x00\xc0\xbevhQ\xf0+\xdd\xf5\x18\xa6U\xeb\xa1\x1c\v\xb6\v=\xb3\xbe\xe5\xf8\xae6\xafpep\xadF\x99\xa1g\x9f\x10\xfb(\xbe\xb4\x95\xc5\xf2\x9f!\x85m\x9a\xbd'}, 0x30) (async) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='cpu.stat\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200)=0xfffffffffffffffc, 0x12) write$cgroup_subtree(r5, &(0x7f0000000540)=ANY=[@ANYRES32, @ANYRES16, @ANYRESHEX=r1, @ANYRES64, @ANYRES32=r2, @ANYBLOB="461d5faf4b38b326bbbb37868470dd52a882770100000000ead37600600f6629000000a80220842dd6f1fa000000201d29779bf0a3d8303b"], 0xfdef) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.swap.current\x00', 0x0, 0x0) (async) openat$cgroup_ro(r5, &(0x7f0000000180)='freezer.state\x00', 0x0, 0x0) 15:50:06 executing program 0: r0 = gettid() ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) syz_clone(0x40000000, &(0x7f0000000400)="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", 0x140, &(0x7f00000011c0), &(0x7f0000001200), 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000100), 0x8) r2 = syz_clone(0x20100000, &(0x7f0000001240)="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", 0x1000, &(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)="44658cb6bdfc7d3040c3b378838ac98f2c3f5644896b90e585216e40426bd979f1b8c8ff9a35aa009852ab349f41adfb32f945d891bcfe59cae2c9140989b023beccb416e067af5757") r3 = perf_event_open$cgroup(&(0x7f00000005c0)={0x0, 0x80, 0x8, 0x5, 0x5, 0x2, 0x0, 0x7fffffffffffffff, 0x400, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4, @perf_config_ext={0xccd2}, 0x0, 0x4, 0x3, 0x8, 0x6, 0xeda, 0x4, 0x0, 0x6, 0x0, 0xfffffffffffffffc}, r1, 0x2, r1, 0x1) perf_event_open(&(0x7f0000000540)={0x3, 0x80, 0x5, 0x0, 0x4, 0x4b, 0x0, 0x0, 0x1440, 0x5, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, @perf_config_ext={0x4, 0x3ff}, 0x4, 0x7, 0xfffffffb, 0x1, 0x0, 0xfff, 0x7, 0x0, 0x6, 0x0, 0x4}, r2, 0x2, r3, 0x8) write$cgroup_pid(r1, &(0x7f0000000380)=r2, 0x12) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000180)=0xffffffffffffffff) close(r1) socketpair(0x5, 0x6, 0x1000, &(0x7f0000000240)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='blkio.bfq.sectors\x00', 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='blkio.throttle.io_service_bytes_recursive\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x5460, &(0x7f0000000040)) perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x4, 0x9, 0x9, 0x40, 0x0, 0x4, 0x20, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, @perf_config_ext, 0x40164, 0x35d, 0xc0000000, 0x0, 0x7, 0x10200000, 0x1, 0x0, 0x4, 0x0, 0x1ff}, r0, 0x2, r4, 0xa) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000200)={&(0x7f0000000140)='./file0\x00'}, 0x10) 15:50:06 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x8f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x80000000, 0x1}, 0x0, 0x0, 0x0, 0x2, 0x0, 0xb7d}, 0x0, 0xfffffbffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x5}, 0x400, 0x7}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x3) r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000ac0)={&(0x7f0000000a80)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x7, 0xa, &(0x7f00000029c0)=ANY=[@ANYRES64, @ANYRES32, @ANYRES64], &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000c80)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="85100000ffffffff97a8fefff0ffffffcd788000ffff2bdf85c8c8d58c72584c6bffff186800000c000000000000ff8b000000180000000000f8000000000062e4005d21170c00040000007b5df2530cbd00005c486e07000000ff"], &(0x7f00000000c0)='GPL\x00', 0x10001, 0x1000, &(0x7f00000019c0)=""/4096, 0x41000, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000340)={0x4, 0x9, 0x9, 0x10001}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000c40)=[0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000002c0)='cpuset.memory_spread_slab\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000001500)='cpuset.mem_hardwall\x00', 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x41000, 0x13, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001380)={0x5, 0x3}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[0xffffffffffffffff, r2, r3, 0xffffffffffffffff]}, 0x80) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, 0x0, &(0x7f00000001c0)=""/240}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x2, &(0x7f0000000040)=@raw=[@map_idx_val={0x18, 0x0, 0x6, 0x0, 0x9, 0x0, 0x0, 0x0, 0x91b5}], &(0x7f0000000080)='GPL\x00', 0x5, 0x1000, &(0x7f0000002a00)=""/4096, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0xa, 0x5}, 0x8, 0x10, &(0x7f0000000ec0)={0x3, 0x2, 0x400, 0x333e}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001340)=[r4, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1]}, 0x80) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000b80), 0x12) r5 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8914, &(0x7f0000001280)='lo\x00\x96o\xd6Q\xb4Y\xa9\xc87,%\x81\xfe\x00\xd2\xd1|C\b\x00\x00\x00\x00\x00\x00\x00\xe3\xd8Yk\xdd\x16\x17\xd6\x85\xaac{\x8c\x8ffp`-\xcd\xf6jh\xbf\x9c\xd9\xd5\xf4\xe68\xe6O\xc2\xf1V0\x8b\xdd\xcc\xeeR\xf2/\xba\fE>k\a\xe7>t7\x8e(\xf0\x87d\xaf\x93\xfa`\xa6,o\x81.\x1cR\xa5\t\x00\x00\x00\x00\x00\x00\x00|pT\x15\xbc\f*d\x8b\xc2\xcd\x8f\x98\xdf\x00\x00\x1cM\x9c\xa5\xe0\xa8\x00\x00\x00\x00') perf_event_open(&(0x7f0000000bc0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x91201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_bp={&(0x7f00000003c0), 0x2}, 0x84, 0x3f, 0x400, 0x0, 0x88}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000d00)={&(0x7f0000000640)='qrtr_ns_message\x00', r4}, 0x10) perf_event_open(&(0x7f0000000e40)={0x3, 0x80, 0x86, 0x3, 0xff, 0x7, 0x0, 0x2, 0x200, 0x8, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x9, 0x1, @perf_bp={&(0x7f0000000600), 0x3}, 0x608, 0x1, 0x8, 0x0, 0x101, 0x7, 0x1, 0x0, 0x7, 0x0, 0x7ff}, 0xffffffffffffffff, 0x2, r7, 0x3) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000a40)='ns/uts\x00') openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.bfq.io_service_time_recursive\x00', 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000b00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000200)=""/63, 0x3f}, {&(0x7f0000000980)=""/146, 0x92}, {0x0}, {&(0x7f00000011c0)=""/179, 0xb3}], 0x4, &(0x7f0000000d40)=""/253, 0xfd}, 0x12062) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8923, &(0x7f0000000680)='lo:\x96o8\x14d\xa1\xe3\xd7\\b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x02\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a2, &(0x7f0000000080)) (async) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40286608, &(0x7f0000000040)=0x4000000001) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000000c0)={'pim6reg1\x00', 0x20}) close(0xffffffffffffffff) (async) syz_clone(0x5c000480, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x6a, &(0x7f00000005c0)='b\xd6\xc5\xfb\x1d\x9c\x938\xb0\xddm\xb9\x9bL\xbf\x99t\a\xc9l\x1f\x8e\xc3p\xcb=sc\x1e\x99\x0f\x80E\xa4\xf7\xae\xf7_\xcbN\a\x89@^\xc0\xd5\xa39\x88n\xa4#\xa8\x03\x00\x00\x00\xc0\xbevhQ\xf0+\xdd\xf5\x18\xa6U\xeb\xa1\x1c\v\xb6\v=\xb3\xbe\xe5\xf8\xae6\xafpep\xadF\x99\xa1g\x9f\x10\xfb(\xbe\xb4\x95\xc5\xf2\x9f!\x85m\x9a\xbd'}, 0x30) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='cpu.stat\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200)=0xfffffffffffffffc, 0x12) write$cgroup_subtree(r5, &(0x7f0000000540)=ANY=[@ANYRES32, @ANYRES16, @ANYRESHEX=r1, @ANYRES64, @ANYRES32=r2, @ANYBLOB="461d5faf4b38b326bbbb37868470dd52a882770100000000ead37600600f6629000000a80220842dd6f1fa000000201d29779bf0a3d8303b"], 0xfdef) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.swap.current\x00', 0x0, 0x0) openat$cgroup_ro(r5, &(0x7f0000000180)='freezer.state\x00', 0x0, 0x0) [ 145.976245][ T5738] Y­4`Ò˜: renamed from lo 15:50:07 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) (async) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_devices(r1, &(0x7f00000000c0)='devices.allow\x00', 0x2, 0x0) (async) r2 = openat$cgroup_devices(r1, &(0x7f00000000c0)='devices.allow\x00', 0x2, 0x0) close(r2) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000180)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.stat\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) (async) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.dequeue\x00', 0x100002, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.dequeue\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) (async) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) openat$cgroup(r0, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xc) bpf$ITER_CREATE(0x21, &(0x7f00000003c0), 0x8) (async) bpf$ITER_CREATE(0x21, &(0x7f00000003c0), 0x8) write$cgroup_int(r5, 0x0, 0x0) (async) write$cgroup_int(r5, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r6, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='cgroup.controllers\x00', 0x26e1, 0x0) (async) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='cgroup.controllers\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0xc0185879, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) write$cgroup_subtree(r6, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3, 0x3, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3, 0x3, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) (async) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, 0x0) openat$cgroup_ro(r4, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) write$cgroup_int(r3, &(0x7f0000000400), 0x23003) write$cgroup_type(r0, &(0x7f0000000340), 0x9) 15:50:08 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x8, &(0x7f0000000080)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x5}, @btf_id={0x18, 0x2, 0x3, 0x0, 0x3}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x4}, @generic={0xff, 0x1, 0xe, 0xf68d, 0x8}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @jmp={0x5, 0x0, 0x3, 0x0, 0x1, 0xffffffffffffffc0, 0x1}], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) 15:50:13 executing program 2: r0 = bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000640)={0xffffffffffffffff, 0xe0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7, &(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000440)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000480), &(0x7f00000004c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000500)}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0xb, &(0x7f0000000040)=r1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x14, 0x9, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x5}, [@alu={0x4, 0x1, 0xc, 0xb, 0x9, 0x50, 0x4}, @jmp={0x5, 0x0, 0xb, 0x7, 0x3, 0x50, 0x8}, @exit, @initr0={0x18, 0x0, 0x0, 0x0, 0xffffff76, 0x0, 0x0, 0x0, 0x35d}, @call={0x85, 0x0, 0x0, 0x9}]}, &(0x7f0000000080)='syzkaller\x00', 0x7ff, 0x0, 0x0, 0x41100, 0xb, '\x00', 0x0, 0x7, r0, 0x8, &(0x7f00000000c0)={0x5, 0x4}, 0x8, 0x10, &(0x7f0000000100)={0x5, 0xd, 0x80000000, 0x1}, 0x10, r1}, 0x80) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_clone(0x51821100, 0x0, 0xffffffffffffff9e, 0x0, 0x0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) (async) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000640)={0xffffffffffffffff, 0xe0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7, &(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000440)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000480), &(0x7f00000004c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000500)}}, 0x10) (async) bpf$BPF_BTF_GET_FD_BY_ID(0xb, &(0x7f0000000040)=r1, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x14, 0x9, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x5}, [@alu={0x4, 0x1, 0xc, 0xb, 0x9, 0x50, 0x4}, @jmp={0x5, 0x0, 0xb, 0x7, 0x3, 0x50, 0x8}, @exit, @initr0={0x18, 0x0, 0x0, 0x0, 0xffffff76, 0x0, 0x0, 0x0, 0x35d}, @call={0x85, 0x0, 0x0, 0x9}]}, &(0x7f0000000080)='syzkaller\x00', 0x7ff, 0x0, 0x0, 0x41100, 0xb, '\x00', 0x0, 0x7, r0, 0x8, &(0x7f00000000c0)={0x5, 0x4}, 0x8, 0x10, &(0x7f0000000100)={0x5, 0xd, 0x80000000, 0x1}, 0x10, r1}, 0x80) (async) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) syz_clone(0x51821100, 0x0, 0xffffffffffffff9e, 0x0, 0x0, 0x0) (async) 15:50:13 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) openat$cgroup_ro(r0, &(0x7f0000000000)='memory.events\x00', 0x0, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000014c0)={0x0, 0x9cf}, 0xc) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETVNETBE(r1, 0x400454de, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001540)={0x11, 0xd, &(0x7f0000000140)=@raw=[@map_idx_val={0x18, 0x2, 0x6, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4ba}, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @call={0x85, 0x0, 0x0, 0x8d}, @exit, @map_idx_val={0x18, 0x3, 0x6, 0x0, 0x10, 0x0, 0x0, 0x0, 0x5}, @map_idx_val={0x18, 0x2, 0x6, 0x0, 0xe, 0x0, 0x0, 0x0, 0x8ed2}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @map_idx_val={0x18, 0xb, 0x6, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7}, @call={0x85, 0x0, 0x0, 0x8a}], &(0x7f00000001c0)='syzkaller\x00', 0xfff, 0x97, &(0x7f00000013c0)=""/151, 0x41000, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001340)={0xa, 0x1}, 0x8, 0x10, &(0x7f0000001480)={0x5, 0x1, 0x3, 0x3}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001500)=[r1]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x5, 0x8, &(0x7f0000001680)=ANY=[@ANYBLOB="180000de69ce7c0000000000ec1301b0d7faffffff950020000000000085200000114ba1f726c7de230400000014415000ffffffffd01046bafdc8f8ff01000081c32b8000ae6c4f8f0f1ee31a09a98aa23b8c4be919b67bb319f662ca31eea2959654de8c7994bb75a48cdcf64f2331d26d58e6ee"], &(0x7f0000000580)='syzkaller\x00', 0x18, 0x0, 0x0, 0x41100, 0xc, '\x00', 0x0, 0x19, r0, 0x8, &(0x7f00000005c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000600)={0x1, 0x0, 0xd97, 0x7f}, 0x10, 0x0, r0, 0x0, &(0x7f0000000640)=[0xffffffffffffffff, r0, 0xffffffffffffffff, r0, r0, r0, r0]}, 0x80) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x660c, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, 0x0, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001380)={r3, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r4}, 0x4) openat$cgroup_ro(r0, &(0x7f0000001700)='blkio.bfq.io_service_time\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) 15:50:13 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x8, &(0x7f0000000080)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x5}, @btf_id={0x18, 0x2, 0x3, 0x0, 0x3}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x4}, @generic={0xff, 0x1, 0xe, 0xf68d, 0x8}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @jmp={0x5, 0x0, 0x3, 0x0, 0x1, 0xffffffffffffffc0, 0x1}], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) 15:50:13 executing program 0: r0 = gettid() ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) syz_clone(0x40000000, &(0x7f0000000400)="0ee8549609f52aa2b5f306479f0338dbbc63d045c552a56547d1208398dba7c192e996b2ffad60445d14e355992786866c803896b626e29677a7eed9b05f3c3d953ca518d1db83d5edae4d194f2fcdd237a5b864c2f6d6f55f289da1ced1e88b2d8d952ce8c6bcbc174536aa7c44ff9a00e3cec5a1043c4eda9025f4044f5d8711cdf90e9bbe47856c7fb68383338ded3703000000d8e0826066576dc7d5a879cfd86a3737a9ba9e2cb5c43f3bf0654bf302867e2f2ed548583027623a58b72bcc830191504f8ddc02fc0456fb58b1b6c1b46e3c32749d24f5dffc4dcfa0d97f653f055379a5e3a08ecb78df66184e5559d718624a73a616724d6f00fd51273ef9aad5bf5f0c89bea08b8d6ae2b6def8753d620b3aaec4be2227cdcb5fb7ef4a404d826f200863d870ee6ae6360741a76f9a883946a174e6573875692e602cb5", 0x140, &(0x7f00000011c0), &(0x7f0000001200), 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000100), 0x8) r2 = syz_clone(0x20100000, &(0x7f0000001240)="843cb5082273a7f1855bde290dab07ffcc6b2192242e97e04bc4b296ef3ecc286e9d027380102940afbf738e97492858fa205e23b13476a9bacb88e3f73b600f6b3c9138da110ee8484367933780f8a06e01a95fd5d46de8161d883aa6d8894fd5212971470a4988b553e9ae8c6b4faaa25e5a8714358d3cd161d0bf7bfa91d8814074adc64032c81e6c100aa4d7596b09283e2e118753bce08f21152f405612eb982748713779b5fabdbf52faa738d1dd60eff2141c7480d3a35a1e30c643b4f30572cb87ced9521c198a11715e91fbbe9de5bfc82509f2bf6ed1f81472bb1be2aef91f9d8b07bbd6becf912d02a75409fd40a39881c37fa559445a4951bbbec7028689879ce802a6960a829652e34aedcebd5eecfef30fdc30277f9088aea0fbfbccbb1794f246cf10e261c9dd09393f367331f9695eb585ba5c789af5e7f21e0fb462aa6e15a0df89852ad1a3aa63c0eb1b0c5388d50c45e8e832ac88becf5c2ccc24060dfc7f8c248c3c849eed9492c8f3d7cd5783c9af4348150049f89ac946336ca3c683a6f0889fbdc940bc61e4354e17f503ff34db155d0ae2c85bab0164d9c25602d379810ace5f3a3d4524601f33e0cd31a5d17fcbf7a211bb8476ce8428c8ffd58edc66e35fb9e19819803ef8de17ec8fd9b78093bfbe520eef98ce120cfd8f64a0c3d3258d2997a0265ae7dc521e6269cc7e663b11db56318316f9ba2f724e81bd391f94282d5073f219f0f9e45d0dafb15f278eb123f8cc8132c43391d82d53744bba7428606cd6083b04a214ab500acc12218550cae87723e429642b848a77ec380c896db0e68fed28625c3f78435f5b23914977d5d8058c2ea075f43e80fa795b672412f6ddb4888b3a7dbff1539eee48443eba7b7b50c65b31953b74e7f697328823d2e05e28a2f2bb2869e5a1196f3d71786c97f82a4f289e756e292804ec487743a8958bdb68caacabc4ae96c4eaea960a447537c38d1a4589917aeb17ba5a246979830e606627d5290b3dfe8d11603e37a2dbb372719ac1b3a5a4571f57f823909e6495ac7af9c00d411e84e3208053f53abc69eeb212f30e25c355db1ec73c258d0c838f036077e8ad438fc30191dc7ab358f49328e51f63c46c2be602ce79b29f22828ac83fcfa9f25afe364634ba8c6d3cd227f2ebeafec2b13758c5a3d1f1167ecd90cc2ce16907c3064df7919251e4b601a24db52be8e6c7142b6201b99ccb0d28bc4f79fd5ed3e03d730a568b8fa4a37f8c5584860739d78545e5be5826a08458848a0592a5c635de45ac1cede59b6dd6451ac1016f8a1453b6ba4fc6f7a23d3aa28e1013ba82c1b2fe1032316076551e4aaac4f679cfcabb9343770f2346c81325581fe339605fd16ee0699e6d7e7acd06fa306d0995ae03813402e9def46c1b70d456cf10ca9ba85753330d819b812df1587c5d9acf9820575ca28a215574faaf12123126eff2f4faac9e9233c89fc80805d2e4a0b0ad191ea068743c3494f10d1367defd7ab1fb059d82623970f23071229752dca682be9ffa1a5947b504dcf982d9c73c1c241b03d72cdee2cd6daf50a7c5e711dc5644c3871726ba7e342af4bc3eaf1045f376c68b8a8f6abfc4d9a9ef14ad8e360134b1bfc4cbb3ef107988c859269bb38ae151570643a9f188fb7c69b36abd2951adcb7eb8a65a9582fcc46e7c1d41e7ce74afd94c983dcd7b43c6d12f8608f802bc2c5978564456540aa6d5e542b66a2268aadb88b6ca9fc119d9808ab41eae475668a1688c714edda26ff8b558d7ee37c873bfa67b5575ec976b9872cc3d39f39f94a0cb76b617265c95bb05272148655c0b42f3accf978d3887c9589cc3a1da0aaf55d1070cb6d6ff2e2fdafbefddaf3a2b7ede9f1717e70763a7d51a83a2d1d052fdc113009e059fab6ae3a493fa2b65df1f4d0f94031ef38f0b76e8ecff710039ca13526cee50fcb3b01ead94546c1945556491d91272c753d9dba1737c71d97995053c2f8c414ea2e8bfbd9fe935377ae6795038efc2376b73b258e84deae2a6f529f75927be19c8a84b1d72802f9fa45d10098a1096244a799a650308fcfad6b092e8644bf5389340ce8d59e93576c682e507fae7d5e05f2a5cec7b8df0684e6834ae564ff846a3df132f7b548c8d02858e4e28de2522bd31fa25e3eb42ee83c2859d1d92b08f257cac2c4effebf1afc6d12bec0c3570075ab27ef7ec04f8a0825216f397aab290a6ad91fd237248ea18f43f868684dcfa5e9ce3919ee0306f2d67bc93833358dbb976e5e51e4a2924860a42af81cbf7f727c87d742b1b83c181aa6e6409fdcd05a23d9dd7dff46cadd85d461a0bb658028595be5e416d8ab9aecaa1c66d047fdbbab7d91b25777676fcf73eac22bdb270393a9b6421a7d4319440c0053dccbbba453aee740d68edbad3d30bc4c7d70ec08d905cf9c8c5f327bb83ca88be3a8be08828aaabf67fc2866140fda729259e27a7ed5dc45b1de7358b4d98f60a615ea9b951f89f056f42bf54acdea0df4b74af5649d058cd01570bbb2be8e3aadbe9913a4e3b0db160f1c7cf5bc36b99d677605502b42551bb174b271c15814016db46ec9d69e91955aed428381cb6b5b084331b5bcb3f4579dbe953a5668e6328f4d5b0b773d2c86754ef15a8bc32801a9ff04e86b41fd9bedec9effcc15ad5de61b2fd4ee9c5d98826c5b52e7a05f14184975d3e013eb2e9a3c27fe069fdf00ae587dc80859c0d7c9808984de1b8ae756727b0d53b7bedf6ca743710f8ddb2c1681d53dece958f8686f47fa3d4c324305bc7302e27eee60ea2b7ce2540fa14c48abfde3a25b165e10b488b4d5dddfb858d64bc2a9c261ccff9578b9d6f89e977c787e6658d46f99297ceaedb8588b842ccd15b113a458ae81637e84c06055ff8131dfb73bb51886ca5b51bc4b5f87acf25632b9f524309ab37a25ab7bf0e60d269b72fe25c9d5bc7829a302e17fd57217606a2d918f6da81a31708d78e6baefb5464464ad620ccd27c6177a2ce45b486e625cfd59a5f15b7ea1675b2c64fe20f401b9c7bd4b30aca6da59b1ae9cd8f46e5bc657c45d6cad228a817cb2112b0a4d22b44ee3b24b0fbd4bcb7bf66f082cc054424c012237c3debc67055e164ec0650209e96bb5ac5171a517f7abf7aa8a9b98fe5d152f9b01248089fee08dec1f235fd04ce0506e252bb7a14153f4bb16dc610549d99671fef9bb9132c13cbe17a60481c9545c19e9346f54fca4992469ce801c282c9afeecec42b0e6fe1c35474fc120c4a8647ad77a2e90bf410cddd6eb8a0ad576d84177c936139e64d743206afae8bd54a48c3cc3198e2575fe933fff910a58ca6b7ba43fd0de7c925215eb5ca2f579a791e651c41f8c3e6786eb722abaaad17a3a42124dd378c608678209e1720730ae24bbf077eba71381e6026596f951e51a0266f221695c2b19c29e36b8cd259ce665f2c78a751e13481d6c235d7ee86102e809d8be427611d4dca1976a1b5fc9893db8bd02d006e2d87617f8cf69fa652b69419a4e1094d40d595580a5cb7decf962c82d7d8fd3619f4fa20458a933c050cb8f086153a5a7e122f5697f5a291da39a6e3b8f83307f4e5c24049a2111d581033b769077e0648a7fc53afb93ce09017593675c343cfe33306f3af3b2d4033386c55502f710e4bef2591682e97dbd309d26622c51faf96c448f9c06b6cd828fc6718bc24bd3552e14960fb86e07633d3a04a5111ace96d51dd642b87264191e003077b542a44c9ecd766ca40a61e69692c10c7d9f9fc42580048460143bfc54eecf7f6a9d97231477e328f119f777aeefceef1bc47c4d9aef34b5a722eab72c540e1d090af2870a030d217991e385d30fa5319ed5cc92f620250ff9b718b96f7a89276e7a2b3357d6a71bfa8931a7b06c05f86497c23360d65db3ec6c13324a560ffab7fefc9582ba49ef271cf82782abcb3c442ccf9c16f95fc5bdc1963a3fdb6e4cf7e6988e858d2c8916940a8d8b3d64ad2ba87f8c5c250a60d3f9e0d328ac86b7f7d6231d7c1f4f829ac3ffb463a1bbf11ca44864d96a09257788335743a28c201dcd84cc361a6c35a0887011ee99bfb5eb273877fe428e549fc48623fe2c16f0f7d1f1bca30a552613d9370c7d98d7aaa645f1f5497ca461f6bedfe8bee81a8a42812e049b78b06f8f48d190a0e12b8298e8c31d21a7a7e2ba0b62b1e31a93febfea410e9fb0ca91689cac925902a5d23c85496a0de57527ec24635dc02521e31517abc4fa883a0681f0f7c6de2b7b0113058dbd295a3c4e154c6e4bba275e3751c0b2ec060f1d068101f909984d2d9a6fc61244b2eeed976e1f8dfb0f9c74898eca4e9478b880b9e10d8b2f67e898711d0ed961049d85ebf3010935e6ccc7a2bdb08c7cd5b1b5a02c41d6ea35f0c9f447cb37b25d2e13a83bce84507ff2aa2d44b25c2987ded3888fa095d6e1b1ee0bb35e3cc3185a2ef656c25e01251a10403dcb8bb2e7b38d79e85dcd87a99183632524c024fd124548d8e7ec6a9342fdeaa1b73ab0e7a283274b646c1075e54a36ec4d8a8a591b14b7164cdb5157226cedce6c4df131b7b75040c16e9ffbf7cfb5098e71261c75f38303ccb5ca92897a6b14e0c1d837844219225e0b09f081319f72b4dbc1550f1c9a2abdfd4cb5ad9ae59eaa28a2250c732d580cc40d3b79066a0bce0e5dcb3ac4b4396bc9155d966a26a5525d1c47b01057294195610ab4ce135f4b6d44c49db87a60f9b6faa9f10ff6eb48422137aba9707524b8c991fcb53c4a8ff3fd532375a21c4f84213045eb71f33460ba7ca71d4ab523e616fc4b2efe5a145e7312e794814a15dad5b25ffed5f24bdcb25044d3359a615fe93e89c74bf8ad57e7e7e2146163d920f63420597b4948424c443ca4d01cc8ac500c5f340a9eea1c042af0d80abf8ebbbfb3020568046109b0a4b540b54f966ec9fb06d8580506d43c43b00c4724d6e56ccc02e8b7870b4b2430719c076c3ad933537a3410b116d61b44dbf648c80246c9e20b1b8420a0b9674a057e9be2fc4e9e3dd12033de61c74a59dcff3d38cabea727df77c6544cdc9e0e95dc2d50d60e1228036896abeecc6b01bce80c7b9c9f65862ca7d32afb1067dcfea44a7b58b0951614f2130c78f56b8b63e9cebcd37062f0e02416fcfd6bfa0c7039f6b415491c6e6de04b48058923a95a4e7b5a332ef5a370d4adb898b8d72ba391759ec54542be4ac11be4cbbcd15fd630c646a39736a6063c74fc752a3d99ad9240b34ab356e6fe249146710aaf7a57d4d09ea1292c42b67c88cceb13a3e2fe7957ab5555ad71910dc8b63134221ac3bba7879da783d40b57161380c9cbefd139f494f26e9efe4f761dec5730383675ba64ff48a56c765154d5c7ebc7cdbdd7f341ad3422ccaf3c41f7c1ab3b02825ecc94d8be4da5b09abefe901c52f8f2013d3ffe976aaaaee7847144c572e913f228efea1690909b926e8d777dc6f3ef53d61a5a86a69fe6b7cc2a97f6cc6576e998cef868a56642b10a90cd252b1a77fe9131cb80e0abebf75a2fd4fb4b3734c12473627d3aa6b2c88485ad9521c0d3c9b167bcffa439aa618433f925ed7d64e42e026f55bfef43be41bc5436fcf48d0956a5faff7d39336b327704e0727d611f4fbe80376bf3acd27027c5b73b775687929a0484b8157771a4c69d2b5e368b777fb37d862b07fd7076f00492f38466fe094608d786e61d9b474fc37b78a1bdf4329dcdb5f892cf47cabf563ea37464eb45d73d9ba8b1cbba6be3cfd3fff2be85d2b2c068f3d5c", 0x1000, &(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)="44658cb6bdfc7d3040c3b378838ac98f2c3f5644896b90e585216e40426bd979f1b8c8ff9a35aa009852ab349f41adfb32f945d891bcfe59cae2c9140989b023beccb416e067af5757") r3 = perf_event_open$cgroup(&(0x7f00000005c0)={0x0, 0x80, 0x8, 0x5, 0x5, 0x2, 0x0, 0x7fffffffffffffff, 0x400, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4, @perf_config_ext={0xccd2}, 0x0, 0x4, 0x3, 0x8, 0x6, 0xeda, 0x4, 0x0, 0x6, 0x0, 0xfffffffffffffffc}, r1, 0x2, r1, 0x1) perf_event_open(&(0x7f0000000540)={0x3, 0x80, 0x5, 0x0, 0x4, 0x4b, 0x0, 0x0, 0x1440, 0x5, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, @perf_config_ext={0x4, 0x3ff}, 0x4, 0x7, 0xfffffffb, 0x1, 0x0, 0xfff, 0x7, 0x0, 0x6, 0x0, 0x4}, r2, 0x2, r3, 0x8) write$cgroup_pid(r1, &(0x7f0000000380)=r2, 0x12) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000180)=0xffffffffffffffff) close(r1) socketpair(0x5, 0x6, 0x1000, &(0x7f0000000240)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='blkio.bfq.sectors\x00', 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='blkio.throttle.io_service_bytes_recursive\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x5460, &(0x7f0000000040)) perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x4, 0x9, 0x9, 0x40, 0x0, 0x4, 0x20, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, @perf_config_ext, 0x40164, 0x35d, 0xc0000000, 0x0, 0x7, 0x10200000, 0x1, 0x0, 0x4, 0x0, 0x1ff}, r0, 0x2, r4, 0xa) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000200)={&(0x7f0000000140)='./file0\x00'}, 0x10) gettid() (async) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) (async) syz_clone(0x40000000, &(0x7f0000000400)="0ee8549609f52aa2b5f306479f0338dbbc63d045c552a56547d1208398dba7c192e996b2ffad60445d14e355992786866c803896b626e29677a7eed9b05f3c3d953ca518d1db83d5edae4d194f2fcdd237a5b864c2f6d6f55f289da1ced1e88b2d8d952ce8c6bcbc174536aa7c44ff9a00e3cec5a1043c4eda9025f4044f5d8711cdf90e9bbe47856c7fb68383338ded3703000000d8e0826066576dc7d5a879cfd86a3737a9ba9e2cb5c43f3bf0654bf302867e2f2ed548583027623a58b72bcc830191504f8ddc02fc0456fb58b1b6c1b46e3c32749d24f5dffc4dcfa0d97f653f055379a5e3a08ecb78df66184e5559d718624a73a616724d6f00fd51273ef9aad5bf5f0c89bea08b8d6ae2b6def8753d620b3aaec4be2227cdcb5fb7ef4a404d826f200863d870ee6ae6360741a76f9a883946a174e6573875692e602cb5", 0x140, &(0x7f00000011c0), &(0x7f0000001200), 0x0) (async) bpf$ITER_CREATE(0x21, &(0x7f0000000100), 0x8) (async) syz_clone(0x20100000, &(0x7f0000001240)="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", 0x1000, &(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)="44658cb6bdfc7d3040c3b378838ac98f2c3f5644896b90e585216e40426bd979f1b8c8ff9a35aa009852ab349f41adfb32f945d891bcfe59cae2c9140989b023beccb416e067af5757") (async) perf_event_open$cgroup(&(0x7f00000005c0)={0x0, 0x80, 0x8, 0x5, 0x5, 0x2, 0x0, 0x7fffffffffffffff, 0x400, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4, @perf_config_ext={0xccd2}, 0x0, 0x4, 0x3, 0x8, 0x6, 0xeda, 0x4, 0x0, 0x6, 0x0, 0xfffffffffffffffc}, r1, 0x2, r1, 0x1) (async) perf_event_open(&(0x7f0000000540)={0x3, 0x80, 0x5, 0x0, 0x4, 0x4b, 0x0, 0x0, 0x1440, 0x5, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, @perf_config_ext={0x4, 0x3ff}, 0x4, 0x7, 0xfffffffb, 0x1, 0x0, 0xfff, 0x7, 0x0, 0x6, 0x0, 0x4}, r2, 0x2, r3, 0x8) (async) write$cgroup_pid(r1, &(0x7f0000000380)=r2, 0x12) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000140)) (async) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000180)=0xffffffffffffffff) (async) close(r1) (async) socketpair(0x5, 0x6, 0x1000, &(0x7f0000000240)) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='blkio.bfq.sectors\x00', 0x0, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='blkio.throttle.io_service_bytes_recursive\x00', 0x26e1, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x5460, &(0x7f0000000040)) (async) perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x4, 0x9, 0x9, 0x40, 0x0, 0x4, 0x20, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, @perf_config_ext, 0x40164, 0x35d, 0xc0000000, 0x0, 0x7, 0x10200000, 0x1, 0x0, 0x4, 0x0, 0x1ff}, r0, 0x2, r4, 0xa) (async) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000200)={&(0x7f0000000140)='./file0\x00'}, 0x10) (async) 15:50:13 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x8, &(0x7f0000000080)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x5}, @btf_id={0x18, 0x2, 0x3, 0x0, 0x3}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x4}, @generic={0xff, 0x1, 0xe, 0xf68d, 0x8}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @jmp={0x5, 0x0, 0x3, 0x0, 0x1, 0xffffffffffffffc0, 0x1}], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) 15:50:33 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x8f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x80000000, 0x1}, 0x0, 0x0, 0x0, 0x2, 0x0, 0xb7d}, 0x0, 0xfffffbffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x5}, 0x400, 0x7}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x3) r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000ac0)={&(0x7f0000000a80)='./file0\x00', 0x0, 0x8}, 0x10) (async, rerun: 32) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x7, 0xa, &(0x7f00000029c0)=ANY=[@ANYRES64, @ANYRES32, @ANYRES64], &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (rerun: 32) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000c80)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="85100000ffffffff97a8fefff0ffffffcd788000ffff2bdf85c8c8d58c72584c6bffff186800000c000000000000ff8b000000180000000000f8000000000062e4005d21170c00040000007b5df2530cbd00005c486e07000000ff"], &(0x7f00000000c0)='GPL\x00', 0x10001, 0x1000, &(0x7f00000019c0)=""/4096, 0x41000, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000340)={0x4, 0x9, 0x9, 0x10001}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000c40)=[0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) (async) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000002c0)='cpuset.memory_spread_slab\x00', 0x2, 0x0) (async) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (async, rerun: 64) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000001500)='cpuset.mem_hardwall\x00', 0x2, 0x0) (rerun: 64) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x41000, 0x13, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001380)={0x5, 0x3}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[0xffffffffffffffff, r2, r3, 0xffffffffffffffff]}, 0x80) (async) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, 0x0, &(0x7f00000001c0)=""/240}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x2, &(0x7f0000000040)=@raw=[@map_idx_val={0x18, 0x0, 0x6, 0x0, 0x9, 0x0, 0x0, 0x0, 0x91b5}], &(0x7f0000000080)='GPL\x00', 0x5, 0x1000, &(0x7f0000002a00)=""/4096, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0xa, 0x5}, 0x8, 0x10, &(0x7f0000000ec0)={0x3, 0x2, 0x400, 0x333e}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001340)=[r4, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1]}, 0x80) (async) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000b80), 0x12) (async) r5 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8914, &(0x7f0000001280)='lo\x00\x96o\xd6Q\xb4Y\xa9\xc87,%\x81\xfe\x00\xd2\xd1|C\b\x00\x00\x00\x00\x00\x00\x00\xe3\xd8Yk\xdd\x16\x17\xd6\x85\xaac{\x8c\x8ffp`-\xcd\xf6jh\xbf\x9c\xd9\xd5\xf4\xe68\xe6O\xc2\xf1V0\x8b\xdd\xcc\xeeR\xf2/\xba\fE>k\a\xe7>t7\x8e(\xf0\x87d\xaf\x93\xfa`\xa6,o\x81.\x1cR\xa5\t\x00\x00\x00\x00\x00\x00\x00|pT\x15\xbc\f*d\x8b\xc2\xcd\x8f\x98\xdf\x00\x00\x1cM\x9c\xa5\xe0\xa8\x00\x00\x00\x00') perf_event_open(&(0x7f0000000bc0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x91201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_bp={&(0x7f00000003c0), 0x2}, 0x84, 0x3f, 0x400, 0x0, 0x88}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000d00)={&(0x7f0000000640)='qrtr_ns_message\x00', r4}, 0x10) perf_event_open(&(0x7f0000000e40)={0x3, 0x80, 0x86, 0x3, 0xff, 0x7, 0x0, 0x2, 0x200, 0x8, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x9, 0x1, @perf_bp={&(0x7f0000000600), 0x3}, 0x608, 0x1, 0x8, 0x0, 0x101, 0x7, 0x1, 0x0, 0x7, 0x0, 0x7ff}, 0xffffffffffffffff, 0x2, r7, 0x3) (async) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000a40)='ns/uts\x00') (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.bfq.io_service_time_recursive\x00', 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000b00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000200)=""/63, 0x3f}, {&(0x7f0000000980)=""/146, 0x92}, {0x0}, {&(0x7f00000011c0)=""/179, 0xb3}], 0x4, &(0x7f0000000d40)=""/253, 0xfd}, 0x12062) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8923, &(0x7f0000000680)='lo:\x96o8\x14d\xa1\xe3\xd7\\b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x02\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r4}, 0x4) openat$cgroup_ro(r0, &(0x7f0000001700)='blkio.bfq.io_service_time\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) 15:50:33 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000e80)={0x6, 0x0, 0x0, &(0x7f0000000cc0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:50:33 executing program 3: socketpair(0x2b, 0x1, 0x0, &(0x7f0000000280)) 15:50:33 executing program 2: socketpair(0x83160ffc6c998e9d, 0x0, 0x0, &(0x7f0000000000)) 15:50:33 executing program 0: r0 = gettid() (async) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) (async) syz_clone(0x40000000, &(0x7f0000000400)="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", 0x140, &(0x7f00000011c0), &(0x7f0000001200), 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000100), 0x8) r2 = syz_clone(0x20100000, &(0x7f0000001240)="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", 0x1000, &(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)="44658cb6bdfc7d3040c3b378838ac98f2c3f5644896b90e585216e40426bd979f1b8c8ff9a35aa009852ab349f41adfb32f945d891bcfe59cae2c9140989b023beccb416e067af5757") (async) r3 = perf_event_open$cgroup(&(0x7f00000005c0)={0x0, 0x80, 0x8, 0x5, 0x5, 0x2, 0x0, 0x7fffffffffffffff, 0x400, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4, @perf_config_ext={0xccd2}, 0x0, 0x4, 0x3, 0x8, 0x6, 0xeda, 0x4, 0x0, 0x6, 0x0, 0xfffffffffffffffc}, r1, 0x2, r1, 0x1) perf_event_open(&(0x7f0000000540)={0x3, 0x80, 0x5, 0x0, 0x4, 0x4b, 0x0, 0x0, 0x1440, 0x5, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, @perf_config_ext={0x4, 0x3ff}, 0x4, 0x7, 0xfffffffb, 0x1, 0x0, 0xfff, 0x7, 0x0, 0x6, 0x0, 0x4}, r2, 0x2, r3, 0x8) (async) write$cgroup_pid(r1, &(0x7f0000000380)=r2, 0x12) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000180)=0xffffffffffffffff) close(r1) (async) socketpair(0x5, 0x6, 0x1000, &(0x7f0000000240)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='blkio.bfq.sectors\x00', 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='blkio.throttle.io_service_bytes_recursive\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x5460, &(0x7f0000000040)) (async) perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x4, 0x9, 0x9, 0x40, 0x0, 0x4, 0x20, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, @perf_config_ext, 0x40164, 0x35d, 0xc0000000, 0x0, 0x7, 0x10200000, 0x1, 0x0, 0x4, 0x0, 0x1ff}, r0, 0x2, r4, 0xa) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000200)={&(0x7f0000000140)='./file0\x00'}, 0x10) 15:50:33 executing program 4: syz_clone(0x80042000, 0x0, 0x0, 0x0, 0x0, 0x0) 15:50:33 executing program 3: r0 = socket$kcm(0xa, 0x3, 0x11) recvmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)}, 0x2) setsockopt$sock_attach_bpf(r0, 0x29, 0x2, &(0x7f0000000280), 0xa8) 15:50:33 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x4, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}, @datasec={0x3, 0x1, 0x0, 0xf, 0x2, [{}], '%d'}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "fce1"}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000140)=""/210, 0x58, 0xd2, 0x1}, 0x20) 15:50:33 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) openat$cgroup_ro(r0, &(0x7f0000000000)='memory.events\x00', 0x0, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) (async) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000014c0)={0x0, 0x9cf}, 0xc) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETVNETBE(r1, 0x400454de, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001540)={0x11, 0xd, &(0x7f0000000140)=@raw=[@map_idx_val={0x18, 0x2, 0x6, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4ba}, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @call={0x85, 0x0, 0x0, 0x8d}, @exit, @map_idx_val={0x18, 0x3, 0x6, 0x0, 0x10, 0x0, 0x0, 0x0, 0x5}, @map_idx_val={0x18, 0x2, 0x6, 0x0, 0xe, 0x0, 0x0, 0x0, 0x8ed2}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @map_idx_val={0x18, 0xb, 0x6, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7}, @call={0x85, 0x0, 0x0, 0x8a}], &(0x7f00000001c0)='syzkaller\x00', 0xfff, 0x97, &(0x7f00000013c0)=""/151, 0x41000, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001340)={0xa, 0x1}, 0x8, 0x10, &(0x7f0000001480)={0x5, 0x1, 0x3, 0x3}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001500)=[r1]}, 0x80) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x5, 0x8, &(0x7f0000001680)=ANY=[@ANYBLOB="180000de69ce7c0000000000ec1301b0d7faffffff950020000000000085200000114ba1f726c7de230400000014415000ffffffffd01046bafdc8f8ff01000081c32b8000ae6c4f8f0f1ee31a09a98aa23b8c4be919b67bb319f662ca31eea2959654de8c7994bb75a48cdcf64f2331d26d58e6ee"], &(0x7f0000000580)='syzkaller\x00', 0x18, 0x0, 0x0, 0x41100, 0xc, '\x00', 0x0, 0x19, r0, 0x8, &(0x7f00000005c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000600)={0x1, 0x0, 0xd97, 0x7f}, 0x10, 0x0, r0, 0x0, &(0x7f0000000640)=[0xffffffffffffffff, r0, 0xffffffffffffffff, r0, r0, r0, r0]}, 0x80) (async) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x660c, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, 0x0, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001380)={r3, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r4}, 0x4) (async) openat$cgroup_ro(r0, &(0x7f0000001700)='blkio.bfq.io_service_time\x00', 0x0, 0x0) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) 15:50:33 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000640)={0x6, 0x3, &(0x7f0000000480)=@framed, &(0x7f0000000300)='syzkaller\x00', 0x7, 0xff, &(0x7f0000000540)=""/255, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:50:33 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002280)=ANY=[@ANYBLOB="18020000e2ffffff000000000000000085000000360000009500001800000000922ae83713ab9662ce3ae356538dda120000010000801b10fb39a8cb72d28d82de5ac54e32ad558c46fff4208d14138b8fe903ddc702e404e19a5183d769676520e98a263345e4fa0787b3c4d86abeb12303ff139fe0d0000000d604000000000000008aff66d6b3181ffc1d62a3954c11c27839dc007c4d296e7359ea79a75d810000aebf3183fe803abbf5024b52dc265b36fc9dae00a0d0956d252bd8b6464ef3c6a7352ce743905fd6def839a1febad3ca6e3a3db2dfc63296e340bb8e2a093adc28392d322ab4df10a2f69a6bdf7257d327070e42410f57466f59aea2274047d6d800442e000000b85138fc146a50640000ee16c729300d23018000000000000028a0b36754ed5290a8cd8470e776d6b80630d6cbde49b29a6cb5f4fc0001000000004b588c745c380e5fe57238aeada5acf3209a08439fc6310386597760525bfe5fe1f697bc114cd1778e97a3f0295f946974cdb458be3234cf6fadc1b4606bf261924dc36b22eb297189360cb7d40c8525fd60c5558fbf17a76f3547497aba5086e30ec8a57c814382ffab045ca077a9d15251875432e74b54efaf4985672a1c7b3c200021de95ae7b68136b0046d5350cdd39c0f35469869e9b342b953f81447e6b9e522d62b1e6ffcaab304f134306335fc7a44195254b45a6c1312a13696c7202df5f764713504f94c5e0fbc70bcb975f97ed7b0300000000000000e54eda17999291744a332e2fa806e63c5cd98a8569a6d6bcfb0000002cf6c73dc63f04af77c9721459abfcfa1e9773b2b7130eae67e0ebe380d0f648603e68153579c02d71c58d147b00821ab9a6475b31e1ebf1369afe98682efbf3983f283f2faf8f40e39927aca9ec527fb5b6bf7e7b0374814d63000000000000004049cb79c54b0a38856929e7d8b1b06c9bd5d7e5490f3b8596b694ea9483bd4bd287c83df998a7469426ec8b0000000000000010ff2cd18bdd8ab7983bc90770bbd26a82b9d99d17c02a97b5230487782ca00edf8e47a71bcc738ef636d32b0193355679afe772cd45af0a401feffe275308a90acb1a210b22453b05ed4c638a043c07aff7d352dcf72be83e7c4c27104ac2126bb2bfc2162f6e46c60cba054e5dc5c09515d43fc76d1d831deea41f01970b134d21ef4f42fc63d39b94a7f838e04ba77f1367c1a28c73a600004769950bc8b3bbd078610200000000000000e3c13f7d3a43315827e2a4bc4744ef9d64fdfad91c7760ba4aa9f3850dba7ca42e0072cc0b346dcebe064422f08073812ec5e7cdec264998b4a6994efd9f6b7a9b5d15247bf4fabcff7c890c238f873e6f52adfcc7e0b0c24a8197d36e58b9f77cce15068c6eda3c05d560630b9f8844be77e86364fe4e3929ea4c0dc89a6352fe5ad1a104003d89bd9bfc59e68a6bb5e0912f19673d1bc421072f3a98b31d381a1df1b97e393409d42718c20d4150017033d2f7045c793dfaed00ed705d7ef8aa7dffdeec680c3bbad5595da7049034e7f51cc4078c580f8c97396b26b2d017c274560cc7df0de244d72009d23d838320ac687bb14c34d175980aafbb2efbab230e00002c0736cd7a531b8b0d64679afb87ff2cb1541aa72e1bad332583589f2b306ae0e593f8c37ac711bfd39f8a6a6f2a71281ad082a2fe7a7a9052fb5cbfbb20a90583cbf8218883acb06d8d9831c98922e15d5f01c3cfc29186553d8b8a546bbfb5eff92d3c5c5c0d222704ace9b6a076692313d50750f8380f72d51e35bb75586f6ef8e5bd3b413adefde148ff9dd0b6ba58c39199e042fffb7e18933e5389c5f885ac1f3dc02d3dde39d3c270e51983f5be990b412f7cba4c9c288e52fc26d6210bdcc64c2cb39b9f02bc2a841d921981a2c3538c9da7c9b1bcc904c059ea50d452e2e3d55467ac90fd5f76feb0d0c5b971a6692f7e817d0e0c9876b3d9b0b951cdcc4b240617f20f7f5e48db7994fc888e44f899ef75d5284d0162d61db3401dceca004e54625091daf26aa20e96b5ec98fd9d4728da77615411782c76daff4406c54da65107526f000066f3fc3e9adb30b2fee8d1dd2b2aaa7d66e7b526da78daab732b4e00575b245f56474c111ade6fd75d9aadf677a13bef4616af417d04f150069461e2d457239ca8db5638e290af426a057ac7b9f6c97c8498f1c29fd9ae8a11237bc0f269f6638f2a9952aabac2f8f48c9b29699fbe84e816b70ab987fd121a22c410cfb5401c02c0096f4840cbdbb37d92622eeca69f013f4ce549c873fb708df4e2733a7d011bdbd5ab0d23fa145de321ea742caa7ed3e54101ae7d589dae1755e78d1d2068d15c57db6e79ad9cbdaa49bb23d65367fccd9eda82a5e38a2c20943a4ef5d9bb042e833e7a4a7e06e642940e55000000000000000000000000000000000000770944c760c7a8b425953e1cfde492146e58213c68d8fe9c956660a817e33e6a50ab501739a5f15e3573ff06d75f46f28edf39a255b5d3bcedaa4fb77079b99b2da372afaa4525a6dd55fd02bb871937ef47876206371ec2429e80e2dbf2bbcbab4de313fff8a45f83ccf426e5733d96fc62ef408e8b1d8084aba45d372217cab644945a5bd1b18f44758b8cc366fc4632bc4156de2bedeabf8209312610a3dad977081961b7c7623967f8bb00000000005f6d4c1d05519643843290d5954af3a0aaf50585860c093aa3bcb69e6ee7dd49aea06702101ed9084987f1a98218c970d0507622300f3d84388a32fd2a15"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff, 0x25, 0x2}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="8fedcb79b5111175f37538e486dd6317ce00000000000b053be284a9"], 0xfdef) 15:50:33 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x8f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x80000000, 0x1}, 0x0, 0x0, 0x0, 0x2, 0x0, 0xb7d}, 0x0, 0xfffffbffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x5}, 0x400, 0x7}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x3) r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000ac0)={&(0x7f0000000a80)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x7, 0xa, &(0x7f00000029c0)=ANY=[@ANYRES64, @ANYRES32, @ANYRES64], &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000c80)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="85100000ffffffff97a8fefff0ffffffcd788000ffff2bdf85c8c8d58c72584c6bffff186800000c000000000000ff8b000000180000000000f8000000000062e4005d21170c00040000007b5df2530cbd00005c486e07000000ff"], &(0x7f00000000c0)='GPL\x00', 0x10001, 0x1000, &(0x7f00000019c0)=""/4096, 0x41000, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000340)={0x4, 0x9, 0x9, 0x10001}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000c40)=[0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) (async) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000002c0)='cpuset.memory_spread_slab\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000001500)='cpuset.mem_hardwall\x00', 0x2, 0x0) (async) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) (async, rerun: 64) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x41000, 0x13, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001380)={0x5, 0x3}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[0xffffffffffffffff, r2, r3, 0xffffffffffffffff]}, 0x80) (rerun: 64) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, 0x0, &(0x7f00000001c0)=""/240}, 0x20) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x2, &(0x7f0000000040)=@raw=[@map_idx_val={0x18, 0x0, 0x6, 0x0, 0x9, 0x0, 0x0, 0x0, 0x91b5}], &(0x7f0000000080)='GPL\x00', 0x5, 0x1000, &(0x7f0000002a00)=""/4096, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0xa, 0x5}, 0x8, 0x10, &(0x7f0000000ec0)={0x3, 0x2, 0x400, 0x333e}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001340)=[r4, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1]}, 0x80) (async) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000b80), 0x12) r5 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8914, &(0x7f0000001280)='lo\x00\x96o\xd6Q\xb4Y\xa9\xc87,%\x81\xfe\x00\xd2\xd1|C\b\x00\x00\x00\x00\x00\x00\x00\xe3\xd8Yk\xdd\x16\x17\xd6\x85\xaac{\x8c\x8ffp`-\xcd\xf6jh\xbf\x9c\xd9\xd5\xf4\xe68\xe6O\xc2\xf1V0\x8b\xdd\xcc\xeeR\xf2/\xba\fE>k\a\xe7>t7\x8e(\xf0\x87d\xaf\x93\xfa`\xa6,o\x81.\x1cR\xa5\t\x00\x00\x00\x00\x00\x00\x00|pT\x15\xbc\f*d\x8b\xc2\xcd\x8f\x98\xdf\x00\x00\x1cM\x9c\xa5\xe0\xa8\x00\x00\x00\x00') (async, rerun: 32) perf_event_open(&(0x7f0000000bc0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x91201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_bp={&(0x7f00000003c0), 0x2}, 0x84, 0x3f, 0x400, 0x0, 0x88}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 32) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000d00)={&(0x7f0000000640)='qrtr_ns_message\x00', r4}, 0x10) perf_event_open(&(0x7f0000000e40)={0x3, 0x80, 0x86, 0x3, 0xff, 0x7, 0x0, 0x2, 0x200, 0x8, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x9, 0x1, @perf_bp={&(0x7f0000000600), 0x3}, 0x608, 0x1, 0x8, 0x0, 0x101, 0x7, 0x1, 0x0, 0x7, 0x0, 0x7ff}, 0xffffffffffffffff, 0x2, r7, 0x3) (async) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000a40)='ns/uts\x00') openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.bfq.io_service_time_recursive\x00', 0x0, 0x0) (async) recvmsg(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000b00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000200)=""/63, 0x3f}, {&(0x7f0000000980)=""/146, 0x92}, {0x0}, {&(0x7f00000011c0)=""/179, 0xb3}], 0x4, &(0x7f0000000d40)=""/253, 0xfd}, 0x12062) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8923, &(0x7f0000000680)='lo:\x96o8\x14d\xa1\xe3\xd7\\b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x02\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000001680)={&(0x7f0000000040)=@abs, 0x6e, &(0x7f0000001540)=[{0x0}, {0x0}], 0x2}, 0x0) 15:50:33 executing program 4: openat$tun(0xffffffffffffff9c, 0x0, 0x452903, 0x0) 15:50:34 executing program 2: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_clone(0x40000000, &(0x7f0000000400)="c8", 0x1, &(0x7f00000000c0), 0x0, 0x0) 15:50:36 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x35, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:50:36 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000005c0)=[{0x0}, {&(0x7f0000000500)='*', 0x1}], 0x2, &(0x7f0000000600)=ANY=[@ANYBLOB="6c00000000000000000000000700000083118bfc106d8b088989183b1e157795790101441c2273e0000002000000070a010100000000007f0000010000ffa0832b333a7a3602e00000020a010101000000000a0101c79e1b5800ac141423ac141444ffffffff6401010200000000000014"], 0x88}, 0x0) 15:50:36 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0xd, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 15:50:36 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup/syz1\x00', 0x200002, 0x0) 15:50:36 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@fwd={0x1}]}, {0x0, [0x61]}}, &(0x7f0000000440)=""/130, 0x27, 0x82, 0x1}, 0x20) 15:50:36 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_clone(0x40000000, &(0x7f0000000400)="c88988eb74f2d08498d9c2b1319a4e8c4e6208cfeba979f5870bac56e41b8026cd38a9033129eb3df009f2a527185a954e6db7a63700a79b4829f94a33bb70c67640bf7301752800a003ed30455108bc262951683f449ace2e7b4b5354d43b667e", 0x61, &(0x7f00000000c0), &(0x7f0000000480), &(0x7f00000004c0)="39e83b362f57918e5d97f5885079cc01c904338cd364fdb08a5f8a49eb048d1b19b2afa5356e96e3ea6bca6d16fa20e1f9464433a52b5465a7a1f03e1a4ea85f83d44d39ae43afe27cd9dc10d9a3673d6f9e1508e5b92ab262ee8de5c694") perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x2, 0x0, 0x1f, 0x23, 0x0, 0x18d, 0x2021, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b, 0x1, @perf_config_ext={0x8001, 0x3}, 0x8200, 0x6, 0x5, 0x9, 0x81, 0x2, 0x1, 0x0, 0x1}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x10) 15:50:36 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) r0 = syz_clone(0x40000000, &(0x7f0000000400)="c88988eb74f2d08498d9c2b1319a4e8c4e6208cfeba979f5870bac56e41b8026cd38a9033129eb3df009f2a527185a954e6db7a63700a79b4829f94a33bb70c67640bf7301752800a003ed30455108bc262951683f449ace2e7b4b5354d43b667e", 0x61, &(0x7f00000000c0), &(0x7f0000000480), &(0x7f00000004c0)="39e83b362f57918e5d97f5885079cc01c904338cd364fdb08a5f8a49eb048d1b19b2afa5356e96e3ea6bca6d16fa20e1f9464433a52b5465a7a1f03e1a4ea85f83d44d39ae43afe27cd9dc10d9a3673d6f9e1508e5b92ab262ee8de5c694") perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x2, 0x0, 0x1f, 0x23, 0x0, 0x18d, 0x2021, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b, 0x1, @perf_config_ext={0x8001, 0x3}, 0x8200, 0x6, 0x5, 0x9, 0x81, 0x2, 0x1, 0x0, 0x1}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) 15:50:36 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x80300, 0x0) 15:50:36 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0xc}, 0x48) 15:50:36 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@base={0x9, 0x2, 0x7ffc, 0x8, 0x2}, 0x48) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001400), 0xc) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) 15:50:36 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000500)='*', 0x1}], 0x1, &(0x7f0000000600)=ANY=[@ANYBLOB="6c00000000000000000000000700000083118bfc106d8b088989183b1e157795790101441c2273e0000002000000070a010100000000007f0000010000ffa0832b333a7a3602e00000020a010101000000000a0101c79e1b5800ac141423ac141444ffffffff6401010200000000000014"], 0x88}, 0x0) 15:50:36 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, @perf_bp={0x0, 0xa}, 0x814a4, 0x3, 0xfffffffe, 0x8, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='cpuset.memory_pressure\x00', 0x26e1, 0x0) close(0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000880)='ip60\xb7\xb5\x04F\x13\x87\xa1\xe3d\xbdx\x95\xb7\x13i\xe3\xa0\\XJ~\xdaW\xe0\x03\xaa\xcd\x12\x91\x18\x15\xd1\xd5\xfbB\xd0\xe2\xfdS\x94.\x8f{(\xf9\x1f\xa6I\n\x17WE\x15\x1c\xabX>\x7f`\xde\xdb.\'\x9fpH\x0467\x9d\x01\xfe<\x02\x83\x99 \xfc^\xcb:\xcds\x89X\xcb\xd18\xb4\xea\x98\a\xeaB\xd4\x1e\xd0PB\x91\x15\xd3\xb8\xaf \xc6\x18\xf7\x84 z\x12\xdb\xbd\xce\xe6&\xe1;t\x82\x96\xe0Y\xe0\x85VGr=\xda\xdc\xd6\x9d\x0f\x98\xefZ5\xd2\xb7\x1e\xfa/\xc7isq\x9f\xeb\xf1\xd8l`\x06O\x81-\xdd\xb5\x12\xce?r\xe0\xfe\x02\xe2\xa8o\x1fRf\x18\fI\x99\xa6G\xc9\x86\xf1\xc3?%\xc7\x9c\xca\xb5a\xb2]\xc4\x11N\xbe\xc8\xed\xa5\x83\xd4\xc1\x00\xfa#O\xb6gR#\x19\xa9\xdf\x14\x1fc\x17.\xa0\xdd\xbf\x91)!\x9f\x98u\x85\xec>\xf6*\xbc\xaas\xd3\xae\xe6\x01\xeb\'\xc0\xd1e-$\x13K\x1ce\xd4*vX\xce?\xcf:\xe5\x88W') perf_event_open(&(0x7f00000005c0)={0x1, 0x80, 0x0, 0x5, 0x40, 0xfc, 0x0, 0x1, 0x1800, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_bp={&(0x7f0000000500), 0x4}, 0x40, 0x9, 0x3f, 0x6, 0x9, 0x3, 0x30bc, 0x0, 0x810, 0x0, 0x8}, 0x0, 0x2000000000000023, 0xffffffffffffffff, 0x8) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'dummy0\x00', 0x10}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socketpair(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'wlan1\x00', 0x10}) r3 = bpf$ITER_CREATE(0x21, &(0x7f00000003c0), 0x8) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000001a00)={0x0, &(0x7f0000000100)}) recvmsg(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000540)=@l2tp={0x2, 0x0, @multicast1}, 0x80, &(0x7f0000000500), 0x0, &(0x7f0000000240)=""/4, 0x4}, 0x161) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000001a40)=ANY=[@ANYBLOB="8a3c18264598933c2183a853e1ac44f53c922f2db0f3fc50490491934c468da5182d25922aaf510651beb270e66d8b39d84fbde5e148f422091f6fc9e042092715b62b012c270000000099a79cf6dec115ef0b30336a041f0f3ab2c78dad59deaff29b28f6c34e925d30f6934c3163fd90a5cb37dfecca03ef97800feb287425c576a348790127780eaaa1b95b57196adc1646e95726eedd25060000008f10454693e3a8ceff10adf85be40ece014a5cd7a7935c39712cd59caf0000000000", @ANYRESDEC=r3]) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000280)='!&((\xa4\x00') bpf$ENABLE_STATS(0x20, &(0x7f00000000c0), 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000080)) r4 = bpf$ITER_CREATE(0x21, &(0x7f00000004c0), 0x0) ioctl$TUNGETFILTER(r4, 0x801054db, &(0x7f00000009c0)=""/4096) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)=0x5e, 0x12) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000140)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)='\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8923, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000002c0)='mem\x7fry.events\x00') socketpair(0x25, 0x3, 0x1fffe, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, &(0x7f0000002240)='\xfa\xf0W\x84(\xdf!6U`\x9d\xcd(2\xf7B\xe4Y\x1c~i\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x96\x1e\x938\xef\x051\xdcJvy\xd8\n\x16G\x96\xd9\x0e\x9f\t?<\x14\xf4ObW\xfe\xb1\"H\xbfl\xe7h\xc8\xb4\xc4\xe9\x02\xf8\xd6\xb8`\x03\x00\x00\x00\x00\x00\x00\x00\xda2\xff5\xcf\x8dC\x95\t\xfc\x04\x11hF\xfc\x92\x9fq\xceh~\x1d\xa2E\xf7\x899E\'\xb4GiVc\xcf3\xd8\x01\x8315\x96]^~\a\x0f=\xc9j\xc5\xa42B\xaf\xcbd\xc3mS\x14\xe6X\xae$\xcfky\xf2\xce\x12/=\x81\x84\xcc\x1f\x00\x00\x00\xde]P\xaf\xa4\xe8)\xde\xa2\x1f\xeb\xa5#s \xa9|n\xe5\x1b\xee\xacTT\x00\x9d\xf4\x1e<\xa9\x1ea\xa6\xc2\xc2D\x12\x14^\xae\x00'/228) write$cgroup_int(r2, &(0x7f0000000400)=0x2, 0x12) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x4) 15:50:36 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x3, [@fwd={0x1}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x5}}]}, {0x0, [0x61]}}, &(0x7f0000000440)=""/130, 0x3f, 0x82, 0x1}, 0x20) 15:50:36 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000200)={&(0x7f00000000c0)=@ethernet={0x0, @link_local}, 0x80, &(0x7f00000009c0)=[{&(0x7f0000000280)=""/170, 0xaa}], 0x1, &(0x7f0000000600)=""/112, 0x70}, 0x0) sendmsg$inet(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="1e", 0x1}], 0x1}, 0x0) 15:50:36 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x850, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000090000000000000000000000c50000000e000000850000000f00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r0}, 0x10) r2 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r1}, 0x8) write$cgroup_int(r2, &(0x7f0000000400), 0x4fecc228) 15:50:36 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x2, 0x4, 0x1f, 0x6}, 0x48) bpf$OBJ_GET_MAP(0x7, &(0x7f0000001f80)={&(0x7f0000001f40)='./file0\x00'}, 0x10) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) 15:50:36 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x2, 0x4, 0x400000, 0x6}, 0x48) 15:50:36 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000a80)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x3}}, 0x10, 0x0}, 0x408e1) 15:50:37 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="1e", 0x1}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000003f40)={0x0, 0x0, &(0x7f0000003ec0)=[{&(0x7f0000002dc0)=""/83, 0x53}], 0x1}, 0x0) 15:50:37 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x2, 0x4, 0x1f, 0x6}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r0}, 0x20) 15:50:37 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x2, 0x4, 0x1f, 0x6}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000000)={r0, 0x58, &(0x7f0000000080)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000180)={r1, 0x0, 0x8}, 0xc) 15:50:37 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xa, 0x4, 0x1f, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) 15:50:37 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x2, 0x4, 0x1f, 0x6}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), 0x20000000}, 0x20) 15:50:37 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x2, 0x4, 0x1f, 0x6}, 0x48) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000000)=r0, 0x4) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0, 0x1ffff000}, 0x20) 15:50:37 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001500)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000040)="1e", 0x1}, {&(0x7f0000000280)="db097b85bfd6aa171efe7c019cdd89a2f9cf7c5e080dfb76a94102d66c52d9b0236bbd57a457f48399044495f81682eda88cd1350f618411635b1e7f0dcd922d343eeea94252115a455980b52273ffded271c0", 0x53}], 0x2}, 0x0) recvmsg(r1, &(0x7f0000003f40)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000002dc0)=""/83, 0x53}, {&(0x7f00000000c0)=""/229, 0xe5}], 0x2}, 0x0) 15:50:37 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x2, 0x4, 0x400000, 0x6}, 0x48) 15:50:37 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x2, 0x4, 0x1f, 0x6}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, 0x0, 0x0}, 0x20) 15:50:37 executing program 2: bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)="8a6fabf627fc643b7e0163891d07bfeed7", 0x0}, 0x38) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x2, 0x4, 0x1f, 0x6}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000000)={r0, 0x58, &(0x7f0000000080)}, 0x10) 15:50:37 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001500)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000040)="1e", 0x1}, {&(0x7f0000000280)="db097b85bfd6aa171efe7c019cdd89a2f9cf7c5e080dfb76a94102d66c52d9b0236bbd57a457f48399044495f81682eda88cd1350f618411635b1e7f0dcd922d343eeea94252115a455980b52273ffded271c0f5c7ded86768be321810adb36296b1d76e3b13ac6ea4e8f9ce3bd261a35a211e7954966c57252bbd4eac54dd917059d98d6011a21f9c9a0891d4c731b004d90af4b61d47ae0cadfaf6dcb346ec6db234f9e06a0e84aa038f8cc6c7aede9b", 0xb1}], 0x2}, 0x0) recvmsg(r1, &(0x7f00000008c0)={&(0x7f0000000780)=@nl=@proc, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000800)=""/177, 0xb1}, {0x0}, {&(0x7f00000011c0)=""/158, 0x9e}, {&(0x7f0000001140)=""/122, 0x7a}, {&(0x7f0000002540)=""/4096, 0x1000}, {&(0x7f0000000b40)=""/208, 0xd0}, {&(0x7f0000000a40)=""/63, 0x3f}, {&(0x7f0000004f80)=""/4108, 0x100c}, {&(0x7f0000000ec0)=""/208, 0xd0}], 0x9}, 0x0) 15:50:37 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x1, 0x1, 0x5555, 0x2, 0x40}, 0x48) 15:50:37 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x2, 0x4, 0x1f, 0x6}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x2, &(0x7f0000000000)=@raw=[@map_val={0x18, 0x0, 0x2, 0x0, r0}], &(0x7f0000000180)='syzkaller\x00', 0x4, 0x93, &(0x7f00000001c0)=""/147, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:50:37 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x2, 0x4, 0x1f, 0x6}, 0x48) 15:50:37 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x1, 0x1, 0x5555, 0x300, 0x40}, 0x48) 15:50:37 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x5, 0x1, 0x5555, 0x1}, 0x48) 15:50:37 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x7, 0x0, 0x0, 0x1}, 0x48) 15:50:37 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x9, 0x1, 0x5555, 0x1, 0x40}, 0x48) 15:50:37 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="1e", 0x1}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x40) 15:50:38 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x2, 0x4, 0x400000, 0x6}, 0x48) 15:50:38 executing program 5: sendmsg$inet(0xffffffffffffffff, 0x0, 0x2000000) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000a80)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000d40)={&(0x7f0000000ac0)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000000c00)=[{0x0}], 0x1}, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001ec0)={0xffffffffffffffff, 0x0, 0x30}, 0xc) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001f00)='cpuset.effective_cpus\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000a80)={0xffffffffffffffff}) sendmsg$inet(r2, 0x0, 0x0) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000180)={0x6, 0x9, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x3079, 0xf, &(0x7f00000000c0)=""/15, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001e80)={r3, 0xe0, &(0x7f0000001d80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000b40)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000bc0)=[0x0], 0x0, 0x8, &(0x7f0000000c40), 0x0, 0x10, &(0x7f0000000c80), 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f0000000d00)}}, 0x10) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000200)=r3, 0x4) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f00000003c0)) close(0xffffffffffffffff) r4 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mkdirat$cgroup(r4, &(0x7f0000000480)='syz1\x00', 0x1ff) bpf$MAP_CREATE(0x0, &(0x7f0000002000)=@base={0x12, 0x5, 0x7, 0x6, 0x400, 0xffffffffffffffff, 0x7, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x5}, 0x48) openat$cgroup_pressure(r1, 0x0, 0x2, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 15:50:38 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="1e", 0x1}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000003f40)={0x0, 0x0, &(0x7f0000003ec0)=[{&(0x7f0000002dc0)=""/83, 0x53}], 0x53}, 0x0) 15:50:38 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x2, 0x4, 0x1f, 0x6}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r0, 0x0}, 0x20) 15:50:38 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x2, 0x4, 0x1f, 0x6}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={r0, 0x58, &(0x7f0000000080)}, 0x10) 15:50:38 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x2, 0x4, 0x1f, 0x6}, 0x48) bpf$MAP_DELETE_ELEM(0x16, &(0x7f0000000040)={r0, 0x0}, 0x20) 15:50:38 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x2, 0x4, 0x1f, 0x6}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x2, 0x2, &(0x7f0000000000)=@raw=[@map_val={0x18, 0x0, 0x2, 0x0, r0}], &(0x7f0000000180)='syzkaller\x00', 0x4, 0x93, &(0x7f00000001c0)=""/147, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:50:38 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x2, 0x4, 0x1f, 0x6}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={r0, 0x0, 0x0}, 0x10) 15:50:38 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x2, 0x4, 0x1f, 0x6}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001200)={0x6, 0x3, &(0x7f0000000000)=@raw=[@map_fd={0x18, 0x0, 0x1, 0x0, r0}, @ldst], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000180)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:50:38 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xa, 0x4, 0x1f, 0x6}, 0x48) 15:50:38 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xa, 0x660, 0xfff, 0x6}, 0x48) 15:50:38 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x2, 0x4, 0x1f, 0x6}, 0x48) close(r0) 15:50:39 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x2, 0x4, 0x400000, 0x6}, 0x48) 15:50:39 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x1, 0x1, 0x5555, 0x1}, 0x48) 15:50:39 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={0x0, &(0x7f0000001580)=""/4096, 0x0, 0x1000, 0x1}, 0x20) 15:50:39 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x6, 0x5, &(0x7f0000000240)=@framed={{}, [@btf_id]}, &(0x7f00000000c0)='GPL\x00', 0x5, 0x93, &(0x7f0000000100)=""/147, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:50:39 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000300)=""/182, 0x1a, 0xb6, 0x1}, 0x20) 15:50:39 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@bloom_filter={0x1e, 0x1, 0x0, 0x0, 0x0, 0x1}, 0x48) 15:50:39 executing program 1: socketpair(0x26, 0x0, 0x0, &(0x7f0000000440)) 15:50:39 executing program 2: openat$ppp(0xffffff9c, &(0x7f0000000640), 0x84580, 0x0) 15:50:39 executing program 3: socketpair(0x1e, 0x0, 0x0, &(0x7f0000000e00)) 15:50:39 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x12, 0x1, &(0x7f0000000040)=@raw=[@ldst], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:50:39 executing program 0: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000740)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) 15:50:39 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x9, 0x1, &(0x7f0000000040)=@raw=[@ldst], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:50:40 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x12, 0x29d0, 0x0, 0xfffffff9}, 0x48) 15:50:40 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:50:40 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x8, 0x3, 0x0, &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:50:40 executing program 1: bpf$LINK_GET_FD_BY_ID(0x4, 0x0, 0x0) 15:50:40 executing program 5: bpf$LINK_GET_FD_BY_ID(0x19, 0x0, 0x0) 15:50:40 executing program 4: bpf$LINK_GET_FD_BY_ID(0xd, 0x0, 0x0) 15:50:40 executing program 3: bpf$PROG_LOAD_XDP(0x11, &(0x7f0000000280)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:50:40 executing program 2: bpf$PROG_LOAD_XDP(0x13, &(0x7f0000000280)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:50:40 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x17, 0x3cae, 0x0, 0x4, 0x0, 0x1}, 0x48) 15:50:40 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x0, 0x0, 0x0, 0x0, 0x3c, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2}, 0x48) 15:50:40 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000e80)={0x6, 0x3, &(0x7f0000000c80)=@raw=[@generic, @generic, @func], &(0x7f0000000cc0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:50:40 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000004e40)={0x6, 0x2, &(0x7f0000000400)=ANY=[], &(0x7f0000001d80)='GPL\x00', 0x80, 0xb2, &(0x7f0000004c40)=""/178, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:50:40 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:50:40 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000a40)=@base={0x8, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x3}, 0x48) 15:50:40 executing program 5: socketpair(0xf, 0x0, 0x0, &(0x7f0000000480)) 15:50:40 executing program 4: socketpair(0x26, 0x0, 0x0, &(0x7f0000000800)) 15:50:40 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x13, 0x3, &(0x7f00000000c0)=@framed, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:50:40 executing program 1: socketpair(0xa, 0x5, 0x0, &(0x7f0000000140)) 15:50:40 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000500)='ns/pid\x00') 15:50:40 executing program 0: socketpair(0x28, 0x0, 0x28, &(0x7f0000000140)) 15:50:40 executing program 4: socketpair(0x2b, 0x0, 0x0, &(0x7f0000000080)) 15:50:40 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x48) 15:50:40 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000f00), 0x10) 15:50:40 executing program 1: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)) 15:50:40 executing program 4: socketpair(0x3, 0x0, 0x9b4, &(0x7f0000000040)) 15:50:40 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x0, 0x0, 0x0, 0x0, 0x3c, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x4}, 0x48) 15:50:40 executing program 2: bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000500), 0x10) 15:50:40 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x1e, 0x0, 0x0, 0x0, 0x418, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x5}, 0x48) 15:50:40 executing program 0: socketpair(0x0, 0xd, 0x0, &(0x7f0000000800)) 15:50:40 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2}, 0x48) 15:50:40 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:50:40 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x10, 0x3, &(0x7f00000003c0)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:50:40 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)) socketpair(0x5, 0x0, 0x0, &(0x7f0000000000)) 15:50:40 executing program 4: socketpair(0x28, 0x0, 0x6, &(0x7f0000000140)) 15:50:40 executing program 5: socketpair(0x22, 0x2, 0x1, &(0x7f0000000800)) 15:50:40 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x11, 0x3, &(0x7f00000003c0)=@framed, &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:50:40 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 15:50:40 executing program 2: socketpair(0x18, 0x0, 0x760, &(0x7f0000000100)) 15:50:40 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000001240)='ns/cgroup\x00') 15:50:40 executing program 2: socketpair(0x1, 0x0, 0x1f, &(0x7f0000000040)) 15:50:40 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000e80)={0x6, 0x3, &(0x7f0000000c80)=@raw=[@generic, @generic, @func], &(0x7f0000000cc0)='GPL\x00', 0x0, 0x26, &(0x7f0000000d00)=""/38, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000e00)={0x3, 0x4, 0xffffffff, 0x5}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000e40)=[0xffffffffffffffff]}, 0x80) 15:50:41 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000b00)=@bpf_tracing={0x1a, 0x0, 0x0, &(0x7f0000000840)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:50:41 executing program 0: socketpair(0x15, 0x0, 0x0, &(0x7f0000000800)) 15:50:41 executing program 5: socketpair(0x1e, 0x0, 0x0, &(0x7f0000000040)) 15:50:41 executing program 3: socketpair(0x23, 0x0, 0x80000001, &(0x7f00000000c0)) 15:50:41 executing program 2: syz_clone(0x100000, &(0x7f0000000280), 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000340)='v') 15:50:41 executing program 1: socketpair(0x22, 0x0, 0x3, &(0x7f0000000080)) 15:50:41 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_tracing={0x1a, 0x3, &(0x7f0000000400)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:50:41 executing program 1: socketpair(0x10, 0x0, 0x0, &(0x7f00000015c0)) 15:50:41 executing program 5: syz_clone(0x800000, &(0x7f0000000840), 0x0, 0x0, 0x0, &(0x7f0000000900)="8b") 15:50:41 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000a40)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5}, 0x48) 15:50:41 executing program 2: socketpair(0x11, 0x3, 0x0, &(0x7f0000000800)) 15:50:41 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x48) 15:50:41 executing program 1: socketpair(0x1f, 0x0, 0x0, &(0x7f0000000800)) 15:50:41 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000001240)='ns/time_for_children\x00') 15:50:41 executing program 3: socketpair(0x10, 0x2, 0x0, &(0x7f00000015c0)) 15:50:41 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000e80)={0x6, 0x3, &(0x7f0000000c80)=@raw=[@generic, @generic, @func], &(0x7f0000000cc0)='GPL\x00', 0x0, 0x26, &(0x7f0000000d00)=""/38, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:50:41 executing program 2: socketpair(0x22, 0x0, 0x0, &(0x7f0000000800)) 15:50:41 executing program 5: socketpair(0x11, 0xa, 0xfe, &(0x7f0000000000)) 15:50:41 executing program 0: socketpair(0x2, 0x0, 0x0, &(0x7f0000000800)) 15:50:41 executing program 4: socketpair(0x11, 0x0, 0x0, &(0x7f0000000800)) 15:50:41 executing program 3: syz_clone(0x100000, 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000340)='v') 15:50:41 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000e80)={0x6, 0x1, &(0x7f0000000c80)=@raw=[@generic], &(0x7f0000000cc0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:50:41 executing program 4: socketpair(0x1, 0x0, 0x2, &(0x7f0000000080)) 15:50:41 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000240)='ns/net\x00') 15:50:41 executing program 2: socketpair(0x22, 0x0, 0x1, &(0x7f0000000800)) 15:50:41 executing program 1: socketpair(0x2c, 0x3, 0xf0, &(0x7f0000000180)) 15:50:41 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040), 0xfffffee2) 15:50:41 executing program 5: socketpair(0x22, 0x0, 0x100, &(0x7f0000000000)) 15:50:41 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 15:50:41 executing program 3: socketpair(0x2e, 0x0, 0x0, &(0x7f0000000080)) 15:50:42 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001240)={0x0, 0x3, &(0x7f0000000f80)=@framed, &(0x7f0000000fc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2f6a}, 0x80) 15:50:42 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000a40)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x48) 15:50:42 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x0, 0x0, 0x0, 0x0, 0x3c}, 0x48) 15:50:42 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000e80)={0x6, 0x2, &(0x7f0000000c80)=@raw=[@generic, @generic], &(0x7f0000000cc0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:50:42 executing program 3: openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000580)='devices.deny\x00', 0x2, 0x0) 15:50:42 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001d40)={0x0}, 0x10) 15:50:42 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x3, &(0x7f00000009c0)=@framed, &(0x7f0000000a00)='GPL\x00', 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:50:42 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b40)={0x0, 0x3, &(0x7f00000009c0)=@framed, &(0x7f0000000a00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:50:42 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001240)={0x0, 0x3, &(0x7f0000000f80)=@framed, &(0x7f0000000fc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:50:42 executing program 5: socketpair(0x2, 0x0, 0x3ff, &(0x7f0000000080)) 15:50:42 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001240)={0x18, 0x3, &(0x7f0000000f80)=@framed, &(0x7f0000000fc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000010c0), 0x10}, 0x80) 15:50:42 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001240)={0x18, 0x3, &(0x7f0000000f80)=@framed, &(0x7f0000000fc0)='syzkaller\x00', 0x0, 0x80, &(0x7f0000001000)=""/128, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:50:42 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001540)={&(0x7f00000013c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile={0x7}]}}, &(0x7f0000001440)=""/193, 0x26, 0xc1, 0x1}, 0x20) 15:50:42 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001540)={&(0x7f00000013c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile]}}, &(0x7f0000001440)=""/193, 0x26, 0xc1, 0x1}, 0x20) 15:50:42 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001540)={0x0, &(0x7f0000001440)=""/193, 0x0, 0xc1}, 0x20) 15:50:42 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002440)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 15:50:42 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001240)={0x0, 0x3, &(0x7f0000000f80)=@framed, &(0x7f0000000fc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x3}, 0x80) 15:50:42 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001240)={0x0, 0x3, &(0x7f0000000f80)=@framed, &(0x7f0000000fc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x2}, 0x80) 15:50:42 executing program 5: syz_clone(0x0, 0x0, 0x0, &(0x7f0000000140), &(0x7f0000000180), &(0x7f0000000240)) 15:50:42 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001240)={0x0, 0x3, &(0x7f0000000f80)=@framed, &(0x7f0000000fc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2}, 0x80) 15:50:42 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x3, &(0x7f00000009c0)=@framed, &(0x7f0000000a00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:50:42 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001540)={&(0x7f00000013c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000001440)=""/193, 0x1a, 0xc1, 0x1}, 0x20) 15:50:42 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001540)={&(0x7f00000013c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile={0x0, 0x0, 0x0, 0x9, 0x4}]}}, &(0x7f0000001440)=""/193, 0x26, 0xc1, 0x1}, 0x20) 15:50:42 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001180)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2}, 0x48) 15:50:42 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001240)={0x0, 0x0, 0x0, &(0x7f0000000fc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:50:42 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x3, &(0x7f00000009c0)=@framed, &(0x7f0000000a00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000a80), 0x8, 0x10, 0x0}, 0x80) 15:50:42 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001540)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 15:50:42 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001240)={0x18, 0x3, &(0x7f0000000f80)=@framed, &(0x7f0000000fc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:50:42 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x7, &(0x7f0000000040)=@framed={{}, [@jmp, @func, @func, @generic]}, &(0x7f0000000140)='syzkaller\x00', 0x6, 0x95, &(0x7f0000000080)=""/149, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:50:42 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000bc0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x48) 15:50:42 executing program 4: socketpair(0x1, 0x0, 0x1000, &(0x7f0000000000)) 15:50:42 executing program 5: socketpair(0x15, 0x5, 0x4, &(0x7f0000000000)) 15:50:42 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x4, &(0x7f0000000240)=@framed={{}, [@ldst={0x3}]}, &(0x7f0000000040)='GPL\x00', 0x6, 0x95, &(0x7f0000000080)=""/149, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:50:42 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001180)=@base={0x6, 0x0, 0x0, 0x6}, 0x48) 15:50:42 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x3, &(0x7f00000009c0)=@framed, &(0x7f0000000a00)='GPL\x00', 0x0, 0x9, &(0x7f0000000a40)=""/9, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:50:42 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0xa, 0x5, 0x7, 0x80, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x48) 15:50:42 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x5, [@func_proto, @var={0x1, 0x0, 0x0, 0xe, 0x4}]}, {0x0, [0x5f, 0x30, 0x2e]}}, &(0x7f00000000c0)=""/174, 0x39, 0xae, 0x1}, 0x20) 15:50:43 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e0000000e00000000700000005000000000000010000000067005205"], &(0x7f0000000200)=""/131, 0xff, 0x83, 0x1}, 0x20) 15:50:43 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x5, 0x2}]}]}}, &(0x7f0000000480)=""/236, 0x32, 0xec, 0x1}, 0x20) 15:50:43 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, &(0x7f0000000040)='GPL\x00', 0x4, 0x94, &(0x7f0000000080)=""/148, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:50:43 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0xa, 0x5, 0x0, 0x80, 0x0, 0x1}, 0x48) 15:50:43 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x8, 0x5, &(0x7f0000000140)=@framed={{}, [@btf_id]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x95, &(0x7f0000000080)=""/149, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x21) 15:50:43 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@union={0x3}]}, {0x0, [0x0, 0x0, 0x5f]}}, &(0x7f0000001480)=""/4096, 0x29, 0x1000, 0x1}, 0x20) 15:50:43 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x6, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000340)=""/235, 0x1a, 0xeb, 0x1}, 0x20) 15:50:43 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f00000001c0)=""/165, 0x2e, 0xa5, 0x1}, 0x20) 15:50:43 executing program 1: socketpair(0x28, 0x2, 0x0, &(0x7f0000000380)) 15:50:43 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x1}]}]}}, &(0x7f00000001c0)=""/165, 0x2e, 0xa5, 0x1}, 0x20) 15:50:43 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x700}]}}, &(0x7f0000000340)=""/235, 0x32, 0xeb, 0x1}, 0x20) 15:50:43 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180b000093000000000000000400000095"], &(0x7f0000000040)='GPL\x00', 0x6, 0x95, &(0x7f0000000080)=""/149, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:50:43 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@union={0x3, 0x1, 0x0, 0x5, 0x1, 0x0, [{0x4, 0x4, 0x8}]}]}, {0x0, [0x0, 0x0, 0x5f, 0x61]}}, &(0x7f0000001480)=""/4096, 0x36, 0x1000, 0x1}, 0x20) 15:50:43 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000593000000000000000400000095"], &(0x7f0000000040)='GPL\x00', 0x6, 0x95, &(0x7f0000000080)=""/149, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:50:43 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x8}]}]}}, &(0x7f0000000480)=""/236, 0x32, 0xec, 0x1}, 0x20) 15:50:43 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000093000000000000000400001895"], &(0x7f0000000040)='GPL\x00', 0x6, 0x95, &(0x7f0000000080)=""/149, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:50:43 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@union={0x3}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000001480)=""/4096, 0x28, 0x1000, 0x1}, 0x20) 15:50:43 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x500}]}}, &(0x7f0000000340)=""/235, 0x32, 0xeb, 0x1}, 0x20) 15:50:43 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x5}]}]}}, &(0x7f0000000480)=""/236, 0x32, 0xec, 0x1}, 0x20) 15:50:43 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000300)={{0x10, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000340)=""/235, 0x1a, 0xeb, 0x1}, 0x20) 15:50:43 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x6, 0x1, &(0x7f0000000000)=@raw=[@kfunc], &(0x7f0000000140)='syzkaller\x00', 0x2, 0xfc, &(0x7f0000000180)=""/252, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:50:43 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000093000000000000000400000595"], &(0x7f0000000040)='GPL\x00', 0x6, 0x95, &(0x7f0000000080)=""/149, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:50:43 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x2, 0x0, 0x0, 0x8}, 0x48) 15:50:43 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x2, &(0x7f0000000000)=@raw=[@map_val={0x18, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x3c1}], &(0x7f0000000040)='GPL\x00', 0x6, 0x95, &(0x7f0000000080)=""/149, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:50:43 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x5, 0x6, 0x9, 0x8001, 0x0, 0x1}, 0x48) 15:50:43 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0xa, 0x2000, 0x7, 0x80, 0x0, 0x1}, 0x48) 15:50:43 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000293000000000000000400000095"], &(0x7f0000000040)='GPL\x00', 0x6, 0x95, &(0x7f0000000080)=""/149, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:50:43 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0xa, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 15:50:43 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0xa, 0x5, 0x7, 0x80, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4}, 0x48) 15:50:43 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x2, &(0x7f0000000000)=@raw=[@map_val={0x18, 0x0, 0x2, 0x0, 0x1, 0x2}], &(0x7f0000000040)='GPL\x00', 0x6, 0x95, &(0x7f0000000080)=""/149, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:50:43 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000300)={{0xeb9f, 0xa, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000340)=""/235, 0x1a, 0xeb, 0x1}, 0x20) 15:50:43 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x19, 0x0, 0x0, 0x80, 0x0, 0x1}, 0x48) 15:50:43 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x2, 0x0, 0x0, 0x4}, 0x48) 15:50:44 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@union={0x3}]}, {0x0, [0x0, 0x0, 0x5f, 0x61]}}, &(0x7f0000001480)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 15:50:44 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x4, &(0x7f0000000240)=@framed={{}, [@ldst={0x3, 0x0, 0x3}]}, &(0x7f0000000040)='GPL\x00', 0x6, 0x95, &(0x7f0000000080)=""/149, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:50:44 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x7}]}}, &(0x7f0000000340)=""/235, 0x32, 0xeb, 0x1}, 0x20) 15:50:46 executing program 5: bpf$MAP_CREATE(0xa, &(0x7f00000002c0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 15:50:46 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x2}, 0x48) 15:50:46 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0xa, 0x5, 0x7, 0x80, 0x2, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x48) 15:50:46 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x10, 0x0, 0x0, 0x7, 0x0, 0x1}, 0x48) 15:50:46 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x7}, {}, {0x0, 0x1}]}]}}, &(0x7f00000001c0)=""/165, 0x3e, 0xa5, 0x1}, 0x20) 15:50:46 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x0, 0x1}]}]}}, &(0x7f00000001c0)=""/165, 0x36, 0xa5, 0x1}, 0x20) 15:50:46 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@volatile={0x4}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000000040)=""/171, 0x29, 0xab, 0x3}, 0x20) 15:50:46 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x2}]}}, &(0x7f0000000340)=""/235, 0x32, 0xeb, 0x1}, 0x20) 15:50:46 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x5, &(0x7f0000000140)=@framed={{}, [@btf_id]}, &(0x7f0000000040)='GPL\x00', 0x6, 0x95, &(0x7f0000000080)=""/149, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x21) 15:50:46 executing program 0: openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f00000002c0), 0x2, 0x0) 15:50:46 executing program 1: openat$cgroup(0xffffffffffffffff, &(0x7f0000000780)='syz1\x00', 0x200002, 0x0) 15:50:46 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, 0x0, 0x20088000) 15:50:46 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000002080)='ns/time\x00') 15:50:46 executing program 4: unlink(&(0x7f0000000040)='./file0/file0\x00') 15:50:46 executing program 0: syz_clone(0x2088200, 0x0, 0x0, 0x0, 0x0, 0x0) 15:50:46 executing program 3: write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x11000) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x400}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000180)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x6609, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.io_merged\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x6609, 0x0) r4 = bpf$MAP_CREATE(0x0, 0xfffffffffffffffd, 0xffea) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000bc0)) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x5, 0x0, 0x8, 0x80a, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0xe, 0xb, &(0x7f0000000ac0)=ANY=[@ANYBLOB="128a0100fcff0000020002000000120e04e7c0a3000000000000000000005d63e0ff080000008500000077000018220000cc982137073088aaae77650c9f5efd19b0c415ae5365b8069ad05934fed3152b0e16fd75eb2c3893664b4c01962e1e5b85f6a75915ebae5bff54fb3106604185000c3c45b1a19148e1efea68cd2c7d82c57bd99e4c9f56cc0000000000", @ANYRES32, @ANYBLOB="00000000070000009500000000000000186600000e0000000000000005000000d6ce2c3fe87eca8d78f3a54ba74aa5768bf596ad965ca0a6c827100ef2fa95a6c1c664047a1e5e54309b00c0fe397732aefc76480a11fa26701ca4cad72239ca9a6074568667890008f91b3169678b9e6ad89c64c428d605b66a56877726a7dee28e1778d0d925429fd54fdc3b614c3eb35ee74c9ee46333ad53f97ad3848005183e0fb12dcf84987077a5243fc9562d72321fc75e45e879c7e17981c3d46ebad76220dd6aa21e6ea0d31b07c09435373d906775a2d1893303a86c280a830a70ce997354955a37380722d054940ab4395df7807770efbd"], 0x0, 0xffc, 0xe1, &(0x7f0000000740)=""/225, 0x41100, 0x4, '\x00', 0x0, 0x10, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000005c0)={0x5, 0xf}, 0x10, 0x0, r0, 0x0, &(0x7f0000000840)=[0xffffffffffffffff, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0]}, 0x80) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000900)={@map, 0xffffffffffffffff, 0x0, 0x0, r5}, 0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x0, 0x8, &(0x7f00000002c0)=ANY=[@ANYRESDEC=r1, @ANYRES32], 0x0, 0x6, 0x88, &(0x7f00000003c0)=""/136, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300), 0x8, 0x10, &(0x7f0000000480)={0x0, 0x4, 0x0, 0x9}, 0x10, 0xffffffffffffffff}, 0x80) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000006c0)={0x1, 0x80, 0x71, 0x0, 0x5, 0x0, 0x0, 0xfffffffffffff680, 0xa4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3c, 0x1, @perf_config_ext={0x1, 0x6}, 0x1c, 0x5, 0x8, 0x6, 0xc, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x4}) write$cgroup_subtree(r0, &(0x7f0000000940)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0x3, &(0x7f0000001f00)=ANY=[@ANYBLOB="000000000000e0ffb1a3829dfdc54ccd44fe98bc1a25f1ccf3416d40f6edf750e12fff06d7ab404cbc27bd4e601f6637dab4e1295f5e5e3932f5ce05c33e85ee333fd5d5fbf3e2eb4772827327cd5b10a90b67b5577efa9ab279d9c768c04f45d59453cc5a9da0e055c19a3fdc9381b18f493ffbef2a057c99bb4063299eba0e10b8783bb30ab3b41dc658d5e43616f6d73155c04a7e09000000192314d4d50b95169565682f6dbc432e24d95676ac0b570502db3d1960f1602b4d446b17f35b34dd92ed97e035e13afef8de1920a6b663d5c7a6e9e5169d18c2c3414bb9f49e99c62952e6fb"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000580)) r6 = openat$cgroup_ro(r3, &(0x7f00000001c0)='devices.list\x00', 0x0, 0x0) r7 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000280)={0xffffffffffffffff, 0x101, 0x8}, 0xc) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000004c0)={&(0x7f0000000600)="85dbf55f8964d551e246cf840bcc475879adae1f5094bb3aa8200caea9032755bb063e8b740d2d632603c1cfb492a878d6f6181e06d06df56423a946ebd6f4174523d7974df4ccd2606ca342a4d2201c22bd2de07934eee11785b618a303b436d83f89f00e1345b9d81c23080e435a63a32af16ecdb40960b04fcee60bf6fd486f7377e51c71cbdccbd3091218a152eb2c2ab9d1202765f5c96a", &(0x7f0000000940)=""/194, &(0x7f0000000240)="5abee0d10ddfb10eabfbb115c4d44318ce", &(0x7f0000002000)="28dd17efd073198eefac00049a3b3db770993a4a5cbc81d859a6ab72160cf807749f0d97f4c191f9792f03aa8c7824c5a683a593ba9cc80a1367696c62b3659a3fda6d463d237c0c51641a74d7f4a99bd334b30de1eebab7c5c92f01c0f2246b673aab03dd2f956c1890fa54a1bad7cd373c94cb68668631522564cccfd63df675706ad2aaaf28246cf2aec638e1175c8caad946a402b808526c4cbb", 0x8a, r7, 0x4}, 0x38) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001e80)={r6, 0x0, 0x1000, 0xdf, &(0x7f0000000c80)="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", &(0x7f0000001c80)=""/223, 0x1, 0x0, 0xac, 0x5f, &(0x7f0000001d80)="3ff25f3c4d07460f57afd4d94fa34f715743abf9b2623f4f59aa37ea741c1fee4e9cad965710dca8d1645a790db35beb97866afaa6216f2cfd34755001a62db15780f00ee35878374e886ba7055ffa1ce20b5d72c65527f8b4daea79088f3a51849697a2e94fa7400c771dea0bb5bf9a6f286d046bc9d4f6ee8293ecc1df1b00fdd5739422f6bab21a87426197b5170a5776492c6dca56da5b691508874b0ec64396fbb77e28b59a5f313ee6", &(0x7f0000000a40)="cc43ebbe3a17ee02f9bc85b098620b4499d44735970ade5b7fd4b09eba67e8ca52ea5dd39d491df0377e17a4d675aaeed576c904d97e368808a314e87b4bd7611cc3986767bb2f1039a1d68c363b3fa440b2023b4d2043f1ed8d805f00d635", 0x0, 0xffffff81}, 0x48) bpf$ITER_CREATE(0xb, &(0x7f0000000100), 0x8) write$cgroup_int(r2, &(0x7f0000000200), 0x23000) 15:50:46 executing program 1: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000640)='blkio.throttle.io_serviced\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000540)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x401}, 0x0, 0x0, 0x4, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x9, 0x5, 0x2, 0x0, 0x0, 0x80000800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7, 0x2, @perf_config_ext={0x1}, 0x0, 0x100000001, 0x2a, 0x2, 0x8000000000003, 0x0, 0xff, 0x0, 0x2}, 0xffffffffffffffff, 0x0, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x17, 0xb, &(0x7f0000000780)=ANY=[@ANYBLOB], &(0x7f0000000280)='GPL\x00', 0x2, 0x29, &(0x7f0000000340)=""/41, 0x41000, 0x0, '\x00', 0x0, 0x1e, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0xa, 0x2}, 0x8, 0x10, &(0x7f0000000700)={0x3, 0x2, 0x3f, 0x3}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000840)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r2, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x660c, 0x0) recvmsg(r1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x3f, 0x80, 0x71, 0x40, 0x0, 0xa61, 0x89, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x0, @perf_config_ext={0x2, 0x1}, 0x9040, 0x3, 0x2, 0x0, 0x8, 0x6, 0x8, 0x0, 0x80000000, 0x0, 0xffffffffffffff00}, 0x0, 0x7, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f0000002200)=ANY=[@ANYBLOB="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"], &(0x7f0000000440)='GPL\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x41100, 0x5, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='(#^.\x00') r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='blkio.throttle.io_service_bytes_recursive\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40086607, &(0x7f0000000040)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0xe8030000, 0x0, 0x0, 0x0, 0x0}, 0x48) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x7f, 0x8, 0xffdd, 0x11, 0x1, 0x0, '\x00', 0x0, r5, 0x0, 0x3, 0x3, 0x4}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@bloom_filter={0x1e, 0x8, 0x9, 0xffffff56, 0x400, r6, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x5, 0x1, 0x2}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') bpf$BPF_BTF_LOAD(0x12, &(0x7f00000011c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="be85101d131982dc699b98846056cad344cc06a3b770f2bca1c7174c1138a60533b6fe13ebb57804aab788a5cb98a600"/59], &(0x7f0000001180)=""/64, 0xbe, 0x40}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(r5, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f00000002c0)='br_fdb_add\x00'}, 0x10) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x1) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000012c0)='hugetlb.1GB.rsvd.usage_in_bytes\x00', 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001740)={r4, r7, 0xa}, 0x10) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000080)) 15:50:46 executing program 5: socket$kcm(0xa, 0x0, 0x73) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000f00)=ANY=[@ANYBLOB="180000000000000000000000000000006112000000000000950000000000000051fa7824c74186dc02ec0696c37b64e3b24da3180100000005165c0f63cdc2e82818254950ee03568b8809a1f04c7c4750eabfafcb9530b31e6a86827d1010c3a909ab98e00e19644a88e95ba26d1c9eecddb2d11c541418ceeb29b9b6829c6e433822bdb3cc85244aab66c1aae119c3e177d8666047bea672cf1e926f6a51479343144648a07a975bd89dc398712376610f625405d4bc4cd75b8b961103673dff7f158052e62bfbdcddde6985f3f1ac5d9a94cc5320f05fd24108d8363d44fcd0f8f3647899762a17282a1914452d11f5574f9035f2b5f703e5be7e4acf8b78c2834ae5805fffee38a9a0033d520bcf6b08ede50899d4b9bdf85c71c5de2503dab358f42a2624c711c53555039aab46419496362e54cfad05a0004ac71a003d7b85d07191bed4e5a890826300214146f7ed569985439baa355c2766dd056f5d79e454f3d873095e7adca60741035a8d601f21746d886419f38b34a49504000000007e9afa314fcb2ba15d646c66b0f65021829f87d988b4e2d71753b1549fa734f0b2e56dbd21ed2e09d0cddad721971637f384eed30345979db9c93e1c52f42cad0ed001005dc6e9703660fefa1c80f467367c006f25caf0cbcefd13d68839893e39c588eb032905f91cafa4996dbf0c9be9654db05fb918086cc8228d02a3092c0830b8f587a5624515298b2d4eb2bde6f9a2eb83d53f710c490ecd085d2811a7555c538cffffff7f00000000dd872244bfa64779e0f43a9c277e2910b7ccdc3d6726d34aa65278c549e2abb549ad344884289130bc71cee2b7de62bf48129ae1af052a2d46a616257339cf6377793946b3229e861d8ea49806b3f7d4295f6b000000000000f337b1ceb2d8a65dcdcd895d7ba37098d2593fdaaef445af5bee02019c000000974cba92ebaf0f701611a90600ce04340bda4594cc9049c3f101629ab028145e004209ebe71a6fe84af50804000000000000004a44213354964e250a98ee357676f94b6947b8d3e58be0b3db0fbb1118f586d5b9b1b977e1e1a4490ff67703a9b5909f1f437cab2e8fec2b0f8a6f8a805879dd91ec5ff435b219c53680c0ae04dcc4ef69b98fcb0d6b6a03a8b71a66b4e2876dc4b610444bf10000000000000000000000000043408a58a5fdd4f2882f58e132d2807a94cc371ea2ec15f0291355a3df6f0154894a99c9d0cdbd1841708431345928892eca134a02c9d6041186c6951e546f627498e2f03e28fc515f877de783cb4b2693f8505b17f2faa9b43faf8cd0633dacc30c800000000000000000000000000000000000000000000000000049cfa8797784ebe05de2b1b71d00494c69210182a7641bbdef138ddbbf05384ed1ae4419172457a213140d82ac514f0bb14961fe4ee5dc496287849e7ab0396d09f4b0cd8f0440daa664bc5741d16fff3ed28e7de344fef6428ab99f584e6c303be04476dd9d0e98385debe3"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000340)={r1, r0, 0x2}, 0x10) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000007c0)={0x81}, 0x8) 15:50:46 executing program 4: bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.bfq.io_queued_recursive\x00', 0x0, 0x0) syz_clone(0x40040000, &(0x7f0000000040)="6eee3b9dde683ebe7e28e5df2c71e42d1c946f4c8a0359dd51ef6b5e207ea536778367e8b068a1d560437545e97dbc877eb95f5c3b55a0aede4db6a973ad043b5735452db9bb87e7c7c9fa26e8a289bb8aef0c11c5cdd096e9232b74fb3095dd30b6c7ad4be87608a7246a8c9bb4288f008b0b9756ab38399fa2f8bcba3b358bed7dc87adbc3181b0e650967da", 0x8d, &(0x7f0000000100), 0x0, &(0x7f0000000180)="1730a2080ed0257fe1ae99e40c55dfbae58cc0939a86e9cabedb5708263415139f8a5e6b8c4b18c6f6d468ca5e91533083a82fbdcad0575db3995f3cd329b62e84f70f2138529112ab2a6860c5ee56ef51df70db2b77c946e90c49c4795a011002d6494e3fb7c280852c4d00f736d03c2262e02bc498c4bfaa76ea1edb5dad28ec15813f19cbff6d1f3acb79c20409a10c1dd5ac33fc06b156cf267f8158d2e4dbf4768f1492fcf0c2a7a09503f0ff14ef4c2b3b4dbf759e14207bd8") r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b40)='freezer.parent_freezing\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b80)='cpuset.effective_cpus\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000c00)={0x11, 0x4, &(0x7f0000000940)=@framed={{0x18, 0x0, 0x0, 0x0, 0x39d9, 0x0, 0x0, 0x0, 0x2}, [@generic={0x0, 0x7, 0x7, 0x2, 0x3}]}, &(0x7f0000000980)='syzkaller\x00', 0x81, 0x1f, &(0x7f00000009c0)=""/31, 0x41100, 0xc, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000ac0)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=[0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0xffffffffffffffff]}, 0x80) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1f, 0x10c0, 0xb, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x1, @perf_bp={&(0x7f0000000280), 0x1}, 0x2000, 0x1, 0x7, 0x6, 0x8, 0x13de, 0x2, 0x0, 0xd8c}, 0xffffffffffffffff, 0xd, r0, 0x4) 15:50:46 executing program 2: write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x11000) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x400}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000180)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x6609, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.io_merged\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x6609, 0x0) r4 = bpf$MAP_CREATE(0x0, 0xfffffffffffffffd, 0xffea) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000bc0)) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x5, 0x0, 0x8, 0x80a, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0xe, 0xb, &(0x7f0000000ac0)=ANY=[@ANYBLOB="128a0100fcff0000020002000000120e04e7c0a3000000000000000000005d63e0ff080000008500000077000018220000cc982137073088aaae77650c9f5efd19b0c415ae5365b8069ad05934fed3152b0e16fd75eb2c3893664b4c01962e1e5b85f6a75915ebae5bff54fb3106604185000c3c45b1a19148e1efea68cd2c7d82c57bd99e4c9f56cc0000000000", @ANYRES32, @ANYBLOB="00000000070000009500000000000000186600000e0000000000000005000000d6ce2c3fe87eca8d78f3a54ba74aa5768bf596ad965ca0a6c827100ef2fa95a6c1c664047a1e5e54309b00c0fe397732aefc76480a11fa26701ca4cad72239ca9a6074568667890008f91b3169678b9e6ad89c64c428d605b66a56877726a7dee28e1778d0d925429fd54fdc3b614c3eb35ee74c9ee46333ad53f97ad3848005183e0fb12dcf84987077a5243fc9562d72321fc75e45e879c7e17981c3d46ebad76220dd6aa21e6ea0d31b07c09435373d906775a2d1893303a86c280a830a70ce997354955a37380722d054940ab4395df7807770efbd"], 0x0, 0xffc, 0xe1, &(0x7f0000000740)=""/225, 0x41100, 0x4, '\x00', 0x0, 0x10, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000005c0)={0x5, 0xf}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000840)=[0xffffffffffffffff, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0]}, 0x80) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000900)={@map, 0xffffffffffffffff, 0x0, 0x0, r5}, 0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x0, 0x8, &(0x7f00000002c0)=ANY=[@ANYRESDEC=r1, @ANYRES32], 0x0, 0x6, 0x88, &(0x7f00000003c0)=""/136, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300), 0x8, 0x10, &(0x7f0000000480)={0x0, 0x4, 0x0, 0x9}, 0x10, 0xffffffffffffffff}, 0x80) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000006c0)={0x1, 0x80, 0x71, 0x0, 0x5, 0x0, 0x0, 0xfffffffffffff680, 0xa4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3c, 0x1, @perf_config_ext={0x1, 0x6}, 0x1c, 0x5, 0x8, 0x6, 0xc, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x4}) write$cgroup_subtree(r0, &(0x7f0000000940)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0x3, &(0x7f0000001f00)=ANY=[@ANYBLOB="000000000000e0ffb1a3829dfdc54ccd44fe98bc1a25f1ccf3416d40f6edf750e12fff06d7ab404cbc27bd4e601f6637dab4e1295f5e5e3932f5ce05c33e85ee333fd5d5fbf3e2eb4772827327cd5b10a90b67b5577efa9ab279d9c768c04f45d59453cc5a9da0e055c19a3fdc9381b18f493ffbef2a057c99bb4063299eba0e10b8783bb30ab3b41dc658d5e43616f6d73155c04a7e09000000192314d4d50b95169565682f6dbc432e24d95676ac0b570502db3d1960f1602b4d446b17f35b34dd92ed97e035e13afef8de1920a6b663d5c7a6e9e5169d18c2c3414bb9f49e99c62952e6fb"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000580)) r6 = openat$cgroup_ro(r3, &(0x7f00000001c0)='devices.list\x00', 0x0, 0x0) r7 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000280)={0xffffffffffffffff, 0x101, 0x8}, 0xc) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000004c0)={&(0x7f0000000600)="85dbf55f8964d551e246cf840bcc475879adae1f5094bb3aa8200caea9032755bb063e8b740d2d632603c1cfb492a878d6f6181e06d06df56423a946ebd6f4174523d7974df4ccd2606ca342a4d2201c22bd2de07934eee11785b618a303b436d83f89f00e1345b9d81c23080e435a63a32af16ecdb40960b04fcee60bf6fd486f7377e51c71cbdccbd3091218a152eb2c2ab9d1202765f5c96a", &(0x7f0000000940)=""/194, &(0x7f0000000240)="5abee0d10ddfb10eabfbb115c4d44318ce", &(0x7f0000002000)="28dd17efd073198eefac00049a3b3db770993a4a5cbc81d859a6ab72160cf807749f0d97f4c191f9792f03aa8c7824c5a683a593ba9cc80a1367696c62b3659a3fda6d463d237c0c51641a74d7f4a99bd334b30de1eebab7c5c92f01c0f2246b673aab03dd2f956c1890fa54a1bad7cd373c94cb68668631522564cccfd63df675706ad2aaaf28246cf2aec638e1175c8caad946a402b808526c4cbb", 0x8a, r7, 0x4}, 0x38) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001e80)={r6, 0x0, 0x1000, 0xdf, &(0x7f0000000c80)="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", &(0x7f0000001c80)=""/223, 0x1, 0x0, 0xac, 0x5f, &(0x7f0000001d80)="3ff25f3c4d07460f57afd4d94fa34f715743abf9b2623f4f59aa37ea741c1fee4e9cad965710dca8d1645a790db35beb97866afaa6216f2cfd34755001a62db15780f00ee35878374e886ba7055ffa1ce20b5d72c65527f8b4daea79088f3a51849697a2e94fa7400c771dea0bb5bf9a6f286d046bc9d4f6ee8293ecc1df1b00fdd5739422f6bab21a87426197b5170a5776492c6dca56da5b691508874b0ec64396fbb77e28b59a5f313ee6", &(0x7f0000000a40)="cc43ebbe3a17ee02f9bc85b098620b4499d44735970ade5b7fd4b09eba67e8ca52ea5dd39d491df0377e17a4d675aaeed576c904d97e368808a314e87b4bd7611cc3986767bb2f1039a1d68c363b3fa440b2023b4d2043f1ed8d805f00d635", 0x0, 0xffffff81}, 0x48) bpf$ITER_CREATE(0xb, &(0x7f0000000100), 0x8) write$cgroup_int(r2, &(0x7f0000000200), 0x23000) 15:50:46 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0xffffffff, 0x0, 0x40000000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0xe8030000, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)) 15:50:47 executing program 0: bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.bfq.io_queued_recursive\x00', 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x10c0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1, @perf_bp={0x0}, 0x2000, 0x1, 0x0, 0x0, 0x8, 0x13de, 0x2, 0x0, 0xd8c}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x4) 15:50:47 executing program 2: socket$kcm(0xa, 0x0, 0x73) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000340)={r1, r0, 0x2}, 0x10) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000007c0), 0x8) 15:50:47 executing program 1: write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x11000) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x400}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000180)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x6609, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.io_merged\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x6609, 0x0) r4 = bpf$MAP_CREATE(0x0, 0xfffffffffffffffd, 0xffea) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000bc0)) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x5, 0x0, 0x8, 0x80a, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0xe, 0xb, &(0x7f0000000ac0)=ANY=[@ANYBLOB="128a0100fcff0000020002000000120e04e7c0a3000000000000000000005d63e0ff080000008500000077000018220000cc982137073088aaae77650c9f5efd19b0c415ae5365b8069ad05934fed3152b0e16fd75eb2c3893664b4c01962e1e5b85f6a75915ebae5bff54fb3106604185000c3c45b1a19148e1efea68cd2c7d82c57bd99e4c9f56cc0000000000", @ANYRES32, @ANYBLOB="00000000070000009500000000000000186600000e0000000000000005000000d6ce2c3fe87eca8d78f3a54ba74aa5768bf596ad965ca0a6c827100ef2fa95a6c1c664047a1e5e54309b00c0fe397732aefc76480a11fa26701ca4cad72239ca9a6074568667890008f91b3169678b9e6ad89c64c428d605b66a56877726a7dee28e1778d0d925429fd54fdc3b614c3eb35ee74c9ee46333ad53f97ad3848005183e0fb12dcf84987077a5243fc9562d72321fc75e45e879c7e17981c3d46ebad76220dd6aa21e6ea0d31b07c09435373d906775a2d1893303a86c280a830a70ce997354955a37380722d054940ab4395df7807770efbd"], 0x0, 0xffc, 0xe1, &(0x7f0000000740)=""/225, 0x41100, 0x4, '\x00', 0x0, 0x10, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000005c0)={0x5, 0xf}, 0x10, 0x0, r0, 0x0, &(0x7f0000000840)=[0xffffffffffffffff, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0]}, 0x80) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000900)={@map, 0xffffffffffffffff, 0x0, 0x0, r5}, 0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x0, 0x8, &(0x7f00000002c0)=ANY=[@ANYRESDEC=r1, @ANYRES32], 0x0, 0x6, 0x88, &(0x7f00000003c0)=""/136, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300), 0x8, 0x10, &(0x7f0000000480)={0x0, 0x4, 0x0, 0x9}, 0x10, 0xffffffffffffffff}, 0x80) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000006c0)={0x1, 0x80, 0x71, 0x0, 0x5, 0x0, 0x0, 0xfffffffffffff680, 0xa4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3c, 0x1, @perf_config_ext={0x1, 0x6}, 0x1c, 0x5, 0x8, 0x6, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) write$cgroup_subtree(r0, &(0x7f0000000940)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0x3, &(0x7f0000001f00)=ANY=[@ANYBLOB="000000000000e0ffb1a3829dfdc54ccd44fe98bc1a25f1ccf3416d40f6edf750e12fff06d7ab404cbc27bd4e601f6637dab4e1295f5e5e3932f5ce05c33e85ee333fd5d5fbf3e2eb4772827327cd5b10a90b67b5577efa9ab279d9c768c04f45d59453cc5a9da0e055c19a3fdc9381b18f493f"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000580)) r6 = openat$cgroup_ro(r3, &(0x7f00000001c0)='devices.list\x00', 0x0, 0x0) r7 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000280)={0xffffffffffffffff, 0x101, 0x8}, 0xc) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000004c0)={&(0x7f0000000600)="85dbf55f8964d551e246cf840bcc475879adae1f5094bb3aa8200caea9032755bb063e8b740d2d632603c1cfb492a878d6f6181e06d06df56423a946ebd6f4174523d7974df4ccd2606ca342a4d2201c22bd2de07934eee11785b618a303b436d83f89f00e1345b9d81c23080e435a63a32af16ecdb40960b04fcee60bf6fd486f7377e51c71cbdccbd3091218a152eb2c2ab9d1202765f5c96a", &(0x7f0000000940)=""/194, &(0x7f0000000240)="5abee0d10ddfb10eabfbb115c4d44318ce", &(0x7f0000002000)="28dd17efd073198eefac00049a3b3db770993a4a5cbc81d859a6ab72160cf807749f0d97f4c191f9792f03aa8c7824c5a683a593ba9cc80a1367696c62b3659a3fda6d463d237c0c51641a74d7f4a99bd334b30de1eebab7c5c92f01c0f2246b673aab03dd2f956c1890fa54a1bad7cd373c94cb68668631522564cccfd63df675706ad2aaaf28246cf2aec638e1175c8caad946a402b808526c4cbb", 0x8a, r7, 0x4}, 0x38) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001e80)={r6, 0x0, 0x1000, 0xdf, &(0x7f0000000c80)="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", &(0x7f0000001c80)=""/223, 0x1, 0x0, 0xac, 0x5f, &(0x7f0000001d80)="3ff25f3c4d07460f57afd4d94fa34f715743abf9b2623f4f59aa37ea741c1fee4e9cad965710dca8d1645a790db35beb97866afaa6216f2cfd34755001a62db15780f00ee35878374e886ba7055ffa1ce20b5d72c65527f8b4daea79088f3a51849697a2e94fa7400c771dea0bb5bf9a6f286d046bc9d4f6ee8293ecc1df1b00fdd5739422f6bab21a87426197b5170a5776492c6dca56da5b691508874b0ec64396fbb77e28b59a5f313ee6", &(0x7f0000000a40)="cc43ebbe3a17ee02f9bc85b098620b4499d44735970ade5b7fd4b09eba67e8ca52ea5dd39d491df0377e17a4d675aaeed576c904d97e368808a314e87b4bd7611cc3986767bb2f1039a1d68c363b3fa440b2023b4d2043f1ed8d805f00d635", 0x0, 0xffffff81}, 0x48) bpf$ITER_CREATE(0xb, &(0x7f0000000100), 0x8) write$cgroup_int(r2, &(0x7f0000000200), 0x23000) 15:50:47 executing program 3: write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x11000) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x400}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000180)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x6609, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.io_merged\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x6609, 0x0) r4 = bpf$MAP_CREATE(0x0, 0xfffffffffffffffd, 0xffea) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000bc0)) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x5, 0x0, 0x8, 0x80a, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0xe, 0xb, &(0x7f0000000ac0)=ANY=[@ANYBLOB="128a0100fcff0000020002000000120e04e7c0a3000000000000000000005d63e0ff080000008500000077000018220000cc982137073088aaae77650c9f5efd19b0c415ae5365b8069ad05934fed3152b0e16fd75eb2c3893664b4c01962e1e5b85f6a75915ebae5bff54fb3106604185000c3c45b1a19148e1efea68cd2c7d82c57bd99e4c9f56cc0000000000", @ANYRES32, @ANYBLOB="00000000070000009500000000000000186600000e0000000000000005000000d6ce2c3fe87eca8d78f3a54ba74aa5768bf596ad965ca0a6c827100ef2fa95a6c1c664047a1e5e54309b00c0fe397732aefc76480a11fa26701ca4cad72239ca9a6074568667890008f91b3169678b9e6ad89c64c428d605b66a56877726a7dee28e1778d0d925429fd54fdc3b614c3eb35ee74c9ee46333ad53f97ad3848005183e0fb12dcf84987077a5243fc9562d72321fc75e45e879c7e17981c3d46ebad76220dd6aa21e6ea0d31b07c09435373d906775a2d1893303a86c280a830a70ce997354955a37380722d054940ab4395df7807770efbd"], 0x0, 0xffc, 0xe1, &(0x7f0000000740)=""/225, 0x41100, 0x4, '\x00', 0x0, 0x10, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000005c0)={0x5, 0xf}, 0x10, 0x0, r0, 0x0, &(0x7f0000000840)=[0xffffffffffffffff, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0]}, 0x80) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000900)={@map, 0xffffffffffffffff, 0x0, 0x0, r5}, 0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x0, 0x8, &(0x7f00000002c0)=ANY=[@ANYRESDEC=r1, @ANYRES32], 0x0, 0x6, 0x88, &(0x7f00000003c0)=""/136, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300), 0x8, 0x10, &(0x7f0000000480)={0x0, 0x4, 0x0, 0x9}, 0x10, 0xffffffffffffffff}, 0x80) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000006c0)={0x1, 0x80, 0x71, 0x0, 0x5, 0x0, 0x0, 0xfffffffffffff680, 0xa4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3c, 0x1, @perf_config_ext={0x1, 0x6}, 0x1c, 0x5, 0x8, 0x6, 0xc, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x4}) write$cgroup_subtree(r0, &(0x7f0000000940)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0x3, &(0x7f0000001f00)=ANY=[@ANYBLOB="000000000000e0ffb1a3829dfdc54ccd44fe98bc1a25f1ccf3416d40f6edf750e12fff06d7ab404cbc27bd4e601f6637dab4e1295f5e5e3932f5ce05c33e85ee333fd5d5fbf3e2eb4772827327cd5b10a90b67b5577efa9ab279d9c768c04f45d59453cc5a9da0e055c19a3fdc9381b18f493ffbef2a057c99bb4063299eba0e10b8783bb30ab3b41dc658d5e43616f6d73155c04a7e09000000192314d4d50b95169565682f6dbc432e24d95676ac0b570502db3d1960f1602b4d446b17f35b34dd92ed97e035e13afef8de1920a6b663d5c7a6e9e5169d18c2c3414bb9f49e99c62952e6fb"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000580)) r6 = openat$cgroup_ro(r3, &(0x7f00000001c0)='devices.list\x00', 0x0, 0x0) r7 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000280)={0xffffffffffffffff, 0x101, 0x8}, 0xc) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000004c0)={&(0x7f0000000600)="85dbf55f8964d551e246cf840bcc475879adae1f5094bb3aa8200caea9032755bb063e8b740d2d632603c1cfb492a878d6f6181e06d06df56423a946ebd6f4174523d7974df4ccd2606ca342a4d2201c22bd2de07934eee11785b618a303b436d83f89f00e1345b9d81c23080e435a63a32af16ecdb40960b04fcee60bf6fd486f7377e51c71cbdccbd3091218a152eb2c2ab9d1202765f5c96a", &(0x7f0000000940)=""/194, &(0x7f0000000240)="5abee0d10ddfb10eabfbb115c4d44318ce", &(0x7f0000002000)="28dd17efd073198eefac00049a3b3db770993a4a5cbc81d859a6ab72160cf807749f0d97f4c191f9792f03aa8c7824c5a683a593ba9cc80a1367696c62b3659a3fda6d463d237c0c51641a74d7f4a99bd334b30de1eebab7c5c92f01c0f2246b673aab03dd2f956c1890fa54a1bad7cd373c94cb68668631522564cccfd63df675706ad2aaaf28246cf2aec638e1175c8caad946a402b808526c4cbb", 0x8a, r7, 0x4}, 0x38) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001e80)={r6, 0x0, 0x1000, 0xdf, &(0x7f0000000c80)="0b47808b86614bfdbb89e3dd2d0dcb42371d791b0422082c20be65f096d8626ce064b81541b59a25198f3d389d01992b29b8339bb866db699a23d79706ff7805f7bb11183c9d2a0baef876bfdd8ccc741ef91bddb72957017c62073cab0b61e8e8da626be0fc225e9f02818f262f15a4fc1f49037ddc37b4fefa59b2b0db30dcba14bdc78f24a080f9e5610f5c4b4a804e4dc04527146ad420d8df54b314ca05aa6b19526b641b6e29ee203a44e2a6fc5d9a51b22e8f9d2d49a94e0ef4321769786865333756501b5c8c08590d79a84178876a126c604f2bc70c78d224756de17a7b4b834826af2f3d97d5d02cd9647d23c11fdb2a90bd952b6479c72adc2f3a7f44720822c57bc2256668030331398f269e79da147b5d9dde023a220e0042ee17b886e94ab69d796f40fa63fa49576f0534fc32b4a3a4a0c2504e2ae4193ea3b5fe06c94c2570dd78fa28cd6909fed392ec48e9c708053ddb4188d2d06980a95625dbd7fac007e0c33a7c484f307b444daaa9aa563e9c7402454642c08a0e9b7e536920a1dc870b3c1abd73ebd50b367b495086188e22e49bc55cbe81cb69e6b837a0821a2e4d2c24a5cdb5dfb52fcee791bfe61c3311b4dacdf645818dd746d4bb27ff974ef92fc00d17da08effcd85b51eaadd1437cd6ca957a01ebc7f14db0762d195cccfa03f5ed7769da320cb5ec3c880fc032059baa2716978d915ac7cbfb21c16470c146273e6f8c10e0f2735347f4af7bc30fdae3518df9e82dd63c096ed12f136d2991faf8fe6d64c9341f0832ca5aa71ce82c18e30256970d611e99b72baa6e1a8161d216b0f3eb48590dc0679c748b500bd02c40c7ec9309cd091b1378ce4a1305c1c7be1fb6df9cabb7c6cf40e0f902ec289e292b1221b19d5ca805c0ea5ff063b5043f7ee44459b63853b1ee22867d46222e13b1c37364da03f18c618d23429ad0dc1284394a4e3f88dfd31457ac7130c98e2ce179c1419e17a949fca0e33f91b0b75c5c1c749631d4651ebea5dcce03f72a1abfc8b538ccb6ed18197ad172c475bb2ba4d74d3547409b70bb552dc7a11adcd5422b7ea437b621058ef474dca12e8acb615a7a338eb7621dad5051029d0bef764d64bf274a6adbb97b2c06ccdf6b66ecab9a73916e4ec473813e906398f19e73cb23e2d2aaaf9b53b61281564b25c4eeb32f2ffc8b85dfb892563b2bb0adc64cdddbd01b83d8513270be3a071230379543ca1dcd99f4a894ed8c49a7b1e4c402e12db7228ac26f4cb98b96977c5c69998c255b7921a290a537748e03912605526962fd82fd6c37597b3b47f65abe1c57e11bcd71376def397529952980761265e455a3cbf896aebbab0e17b352f4040a7530a93d85ecc252f452de7fb393f6fd9f1ca78332af27cf3e608163d93f12e78eab9dc16e47003e9e3108f3565f3b18e926a3b71cff773bf3d6847bf3c5bfaa8a22e1ae731f47e1ecab2785917cfc8010e2e8517a6273891c449e4a325e1807505554bb00a5bcc5674c7082a2a900e1ed966164de1ec5f18cdd0b8b668ddf16dda555ee8897eb2462774586f2f64cdb8541c089c35780017af6c6fd72d7eb36d8eebbc28ed72046e2eb8249e1f682c48f2cf8f40aa2637ac400f97339acdcc36f46f7eb4292f53aa761a77ec4943f6bef2433bd97ba5abc50a68f0f65643db64555ab568fbdd3d3ce068b53c787ffe44475249a7b53806708c03d9beb4734311cc4f14f83bf65ef9ca41104dcf11d2f1c96e246992ef2823d53434234b7d274e1e3765ebc856116f1c5ddc8850853c3ab010f78c460d462cbc274a3c43372c0523474e240fcd38b929f48b44582f2a1234c637fc61c684481cfebb93648d8599d85791a26df81312ef913a1425c79d8cf068e2072eebed64038be35f85ed5a5b93bcba8a47a8f8046baa5aca6436221415b498ca5a99c7a19d653e6b57cc2ae36ff754e4126742e51cbf96408624e399a9815052d69919b72e8b762b548e22d5f02bd6742ce15e4b854649165d81fa7e65118a29adee6ab4d29b7f3a48883f39b1e20be427773ec138bd23fbc2bb01a9116712f2fe1f04392090d9e83ff1c43af6142be8f23e76df35268ee7fb049165fd3e77c11f30c1f7a333b8d60458aa955780f04e92ad42af7cb57d4693a0a3cd7df6673caf3dfdc5239bc3786a25f34de787347e6b49a4a8b60ecf419d6995615f6ff6c78eeb77e9aaa539aa8498c67d1cc89e86c886f5d96604e9e4c2d4577754508abca4eaec092b05dece1544407846dc7fd68722c5d07492c15953377bfcb5cf2e7a81cb58257cb36987266eded43220abdabec8b8926405ce562b2fdd2911e51efb1b5af9173ef162bc321699f8fef5416abe92ff8e7e36a5a0cb62ad0c4c0669c8608c0a2c1c4e0cb1f44eefc4c3b40a0398603492293afaaeaf16408355ba8e415c378eee3d9894417a86189084dd8ff064f27d22f1552ee9506c3ab6fa7564c60f29dab6eedc6a19a5b73b95d56bf290f072db48022b2ff22a0b179cd8835a7bf43e724d086dbbd39a6f150928236f6319dc7aee3de8c84bf8586a4aa0313ee9a661ca20ac8fbd83c4e07b51b0745832bdedd5423acae2f8bc579a8fdb41222165e0badb1daa283561fa1275beca3c4312b64a0866f78e2f43418ef0994e58c5d3cd4f7207cecf04807f3caf43f3f32e37ba847219f7f7c1a64071039a6a2d0da14300c5911fa932d3b0b9b580b3877cf33e6de8a869158883cfa38a51e10c7046abf7030a51863b9e15ce40b8f690b161589075d6770860e82662f5896c8e54ad6011c2076796526aca09a08aaa9ea0a8af1cab9dc3e91a665e2fc211e53056997eb99bae7770837773422ae2d0f981b76d65600d27f2b7ab903590a75f95908f6b37bdd38155688a6944c98ee47771e332ffab0a2c697e8e9c0836603b166d722e15ab7f07c1083dcc93505ecc2a21182d410f572b77a88866567890284577638fe58875f3a0f75166fcf210db8fc4dea88027908af0bbd615c7907c1606db81108b7d942a7ff855469f7687cdbcc40f88760580d7106c7e15e09c0f4acb8219bfa42f1753a27c6a7cbd9dcc28f0e594971c76ca7b047c073b381e060b702c57df3798fe77372adcc437ea56d1b783a31c8c7b95dbaad9630a12740fe771227cc98e0d293ffe3ecfb70a951625374d1d560275d7c5bdc17237f31b8599a5b9fba1c65bacf0801b30f0571eb7635ffef9990d27c254184bf6148f8e315ca95a1db18981ae19e9e7068b650954b1632e00b3fd60e8ce20047ecafc9a840d25d3b962113d439e6dd404a72c9d03e03b8b6fef511700adf1116478838dd5c392294af2e43fdbb1451d6fb3fc2bd482c945ea3ec7e7a395e5db026903d5857b5773f350f598954c6e8b1afb1eefc3eb7910b80bfeb9565c766850bf813fb7b6b76325c9a912954e5ae54cf9779110577d896ffef1defa0a4c5ed3f50c98defe5a56d65f722a10f2b0766629b0e6d8325e92e2a1d7ae808ca68a7c6bb4d128bf979b50f28e944a64e03b58afa956780315b8ed013b980510f1a47f40ca950f4332d8802e1b939570f891822bed73df1d1698e8699a7eb4b28903ead48aa90fc3d3969af09c0789588fb651b4553884d21e1ab2ae275ff8b67ac21d6980ee75e306109e1285f4c88f209ade787b774522adde72c61daef13cb8d43234794e824446c50a198b0f8e81316894a693666ecf454986b052f157ce78f0bda554a38b7a1358a111fc9b7908fe7034473282b9fcfd3aa6f2fbffb50ecaed1723217f1aea48fb4ecda77dc12754a424e41fe00bd1e7cf8076d9004e0cf6d34b936207c955ced109457767c29af1adc5d0f71d745eb3390f568702b501ae968c2dba2d0cdf1defa37e1f7bd8f074fbc10be23c9ee573a713d6f81f6b5ac15e51394bb8a133852f78812052fba79d5c213cde86ce0028c77faca4e60e99ecffccba39f38f4f496e782ff288e5fbdd65d822ced17ab75776a3277c31e33421f2c07428652005f48ad430ab409ff6e54a89180ea713ad20236690985dba864092d2c193f110fadca9804921baaf7147e9d4894320a1d233406e07415d53a6cd277d1434d4b3182952fb1032010b31b58f7c22aeb954ee98141c9e72d569a90d7d4b20e1b69fefd0a6acc8204f9e22d2df9443c0356f4665b8da9fe4b81bb248b91ca871f5a39e0b32c264a6a4c1932a569747cf468a829ba91fc13d2b0db875f406c9a67c88cbd2b689f4ff1c5f139cc9819b0d7e0885ffc5eba23765c84f58d5bb524b99f34648a970cce98d5db6301e47c8ca5c001ecce52e7a602a5d380671512dc5ad852856ff26f1d6c5d8cf1053197da11235edd23c105fce73059c7649c18cf3f7810242a86931bbb696c36f7aa279daa06835cee19c1fd8a05191ab648b43bd1dea4685a05182242ddeb327c2ceb045631e2783c5031ab7e66d388522ce5f3252f47578de310a1ecaa5e35d2eebc25cc9b6c122dc0112702ac77603c2f90d01149c6b0f263692834b548a33dbf5b69836d94dce536cba77117c570715040d925279b61b7fc2659f63394d1add6fb00ee0c4f8e781e325560e734a83e7fbfbeb4ab0addb3ccb0c5cb623fc38aa4b494c607975f689a975f4a41b1a00a3fca31a285851713e93932ff88d1ce38dc9db32476bdb15d91049cd379a44998ba1a9c083b1ceefd63aa5e232b55ee5cc42484b4a0c38516655adf49bc78755ac70d3aaade143cd85aa2fcb97638a983755a3c982dd04b9567f515117115821b0a3ee227be3ed653772bc72c447fefdcc9169da7b1e031e055cf67832c7cbb2e48d08b3d4b267960be4f593add24a9e5d459d20ad0a4bfc2bf5ad3c01fed7e61d9314378ccfbb5c070cac630021acc08ceb07a414c1bc8e65c6cef04dd1a52d06ad89b7b921b5e74e9c8e651692b440dbae573e3424acf6797703b2f319f67487f1a484c1f8ee5be2a22526514028da000aaaa5403948c1e7db3de1c65f217973cb3d0fec504a1ca341c9c592d6fde9a4f7ccd8796ece0a5bde784b3baac5d5f0263bc0e5e5671dd83db6ee9edab4ab30c360e05b165d780fa777c0effb2b52ec85f8b4c405eefedb6b44ba43af5450d7378e41b333d119b937d19583d6cc505389914dccd925ae2a1368eeaedd416669797e4a228aa0d283a1d2d6c00c4e605eea67075fa3750234f723bc40f1e81edc622e1ae9b28493a65ba378993a48946fea3984b1bf5ce4556da153c2c55e5288976db49fb28e9ce816e55cb4a1cd114bd098158e6b476cdff7eafccef0f977ebc6f2fcc5d0b57aea594464d24f17e70f2ad0aa22b9ad7b277395ce68e66715505a4e6e4b831bca5d05125fedd743fbc30d1bbf31ab387ef88a5e894640930d6f3a6363d92a1e9d895db8eb31e9de12eda28a1f523f7a4dccc16deb7488b5a345a0352c95deccf8f10d93b561d96eaca72caebb90f8f18a331c043de4dc23d59e35d2692e4a0c6898516ff8d56db0085d8a51a6aa04a51fbd4c57da22a0ca5a1a2ecbe8b9a7fefebe63e0a088f376dd181349f1fbf17a871d3984159c2ee21ab29725a11397f4eb67d2fbbf83d857849fa00cdbfc3d801a4dc6174aec13d28fea03b3cc51c668a363b6bec8652ae70f0676b9e9988d27c60fa489a9a4b39f89a2a5bb133381795cb9d6602db49aa3ddf4f48ac7af3d76b15fefece2472ced753c9c5b8da46ea5c970c4af97cd30dc84b86481cb3df6ef22d7096822719a97d0d6caa13070fe299e45c77a9c5afb6da9baf8e21c859f015d2a17c", &(0x7f0000001c80)=""/223, 0x1, 0x0, 0xac, 0x5f, &(0x7f0000001d80)="3ff25f3c4d07460f57afd4d94fa34f715743abf9b2623f4f59aa37ea741c1fee4e9cad965710dca8d1645a790db35beb97866afaa6216f2cfd34755001a62db15780f00ee35878374e886ba7055ffa1ce20b5d72c65527f8b4daea79088f3a51849697a2e94fa7400c771dea0bb5bf9a6f286d046bc9d4f6ee8293ecc1df1b00fdd5739422f6bab21a87426197b5170a5776492c6dca56da5b691508874b0ec64396fbb77e28b59a5f313ee6", &(0x7f0000000a40)="cc43ebbe3a17ee02f9bc85b098620b4499d44735970ade5b7fd4b09eba67e8ca52ea5dd39d491df0377e17a4d675aaeed576c904d97e368808a314e87b4bd7611cc3986767bb2f1039a1d68c363b3fa440b2023b4d2043f1ed8d805f00d635", 0x0, 0xffffff81}, 0x48) bpf$ITER_CREATE(0xb, &(0x7f0000000100), 0x8) write$cgroup_int(r2, &(0x7f0000000200), 0x23000) 15:50:47 executing program 5: socket$kcm(0xa, 0x0, 0x73) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000340)={r1, r0, 0x2}, 0x10) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000007c0)={0x81}, 0x8) 15:50:47 executing program 4: r0 = syz_clone(0x40040000, &(0x7f0000000040), 0x0, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)="1730a2080ed0257fe1ae99e40c55dfbae58cc0939a86e9cabedb5708263415139f8a5e6b8c4b18c6f6d468ca5e91533083a82fbdcad0575db3995f3cd329b62e84f70f2138529112ab2a6860c5ee56ef51df70db2b77c946e90c49c4795a011002d6494e3fb7c280852c4d00f736d03c2262e02bc498c4bfaa76ea1edb5dad28ec15813f19cbff6d1f3acb79c204") getpid() r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b40)='freezer.parent_freezing\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b80)='cpuset.effective_cpus\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000c00)={0x11, 0x4, &(0x7f0000000940)=@framed={{0x18, 0x0, 0x0, 0x0, 0x39d9, 0x0, 0x0, 0x0, 0x2}, [@generic={0x80, 0x7, 0x7, 0x2, 0x3}]}, &(0x7f0000000980)='syzkaller\x00', 0x81, 0x1f, &(0x7f00000009c0)=""/31, 0x41100, 0xc, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000ac0)={0xa, 0x1}, 0x8, 0x10, &(0x7f0000000b00)={0x0, 0x7, 0x0, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r2, 0xffffffffffffffff]}, 0x80) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1f, 0x10c0, 0xb, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x1, @perf_bp={&(0x7f0000000280), 0x1}, 0x2000, 0x1, 0x7, 0x6, 0x8, 0x13de, 0x2, 0x0, 0xd8c, 0x0, 0x6}, 0xffffffffffffffff, 0xd, r1, 0x4) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000240)=r0, 0x12) 15:50:48 executing program 0: bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.bfq.io_queued_recursive\x00', 0x0, 0x0) syz_clone(0x40040000, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x10c0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x0, 0x0, 0x8, 0x13de}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:50:48 executing program 2: write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x11000) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x400}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000180)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x6609, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.io_merged\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x6609, 0x0) bpf$MAP_CREATE(0x0, 0xfffffffffffffffd, 0xffea) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000bc0)) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x5, 0x0, 0x8, 0x80a, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0xe, 0xb, &(0x7f0000000ac0)=ANY=[@ANYBLOB="128a0100fcff0000020002000000120e04e7c0a3000000000000000000005d63e0ff080000008500000077000018220000cc982137073088aaae77650c9f5efd19b0c415ae5365b8069ad05934fed3152b0e16fd75eb2c3893664b4c01962e1e5b85f6a75915ebae5bff54fb3106604185000c3c45b1a19148e1efea68cd2c7d82c57bd99e4c9f56cc0000000000", @ANYRES32, @ANYBLOB], 0x0, 0x0, 0xe1, &(0x7f0000000740)=""/225, 0x41100, 0x4, '\x00', 0x0, 0x10, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000005c0)={0x5, 0xf}, 0x10, 0x0, r0, 0x0, &(0x7f0000000840)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0]}, 0x80) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000900)={@map, 0xffffffffffffffff, 0x0, 0x0, r3}, 0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x0, 0x8, &(0x7f00000002c0)=ANY=[@ANYRES32], 0x0, 0x6, 0x88, &(0x7f00000003c0)=""/136, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300), 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000006c0)={0x1, 0x80, 0x71, 0x0, 0x5, 0x0, 0x0, 0xfffffffffffff680, 0xa4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3c, 0x1, @perf_config_ext={0x1, 0x6}, 0x1c, 0x5, 0x0, 0x6, 0xc, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x4}) write$cgroup_subtree(r0, &(0x7f0000000940)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0x3, &(0x7f0000001f00)=ANY=[@ANYBLOB="000000000000e0ffb1a3829dfdc54ccd44fe98bc1a25f1ccf3416d40f6edf750e12fff06d7ab404cbc27bd4e601f6637dab4e1295f5e5e3932f5ce05c33e85ee333fd5d5fbf3e2eb4772827327cd5b10a90b67b5577efa9ab279d9c768c04f45d59453cc5a9da0e055c19a3fdc9381b18f493ffbef2a057c99bb4063299eba0e10b8783bb30ab3b41dc658d5e43616f6d73155c04a7e09000000192314d4d50b95169565682f6dbc432e24d95676ac0b570502db3d1960f1602b4d44"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000580)) r4 = openat$cgroup_ro(r2, &(0x7f00000001c0)='devices.list\x00', 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000280)={0xffffffffffffffff}, 0xc) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000004c0)={&(0x7f0000000600)="85dbf55f8964d551e246cf840bcc475879adae1f5094bb3aa8200caea9032755bb063e8b740d2d632603c1cfb492a878d6f6181e06d06df56423a946ebd6f4174523d7974df4ccd2606ca342a4d2201c22bd2de07934eee11785b618a303b436d83f89f00e1345b9d81c23080e435a63a32af16ecdb40960b04fcee60bf6fd486f7377e51c71cb", &(0x7f0000000940)=""/194, &(0x7f0000000240)="5abee0d10ddfb10eabfbb115c4d44318ce", &(0x7f0000002000), 0x0, 0xffffffffffffffff, 0x4}, 0x38) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001e80)={r4, 0x0, 0x7f0, 0xdf, &(0x7f0000000c80)="0b47808b86614bfdbb89e3dd2d0dcb42371d791b0422082c20be65f096d8626ce064b81541b59a25198f3d389d01992b29b8339bb866db699a23d79706ff7805f7bb11183c9d2a0baef876bfdd8ccc741ef91bddb72957017c62073cab0b61e8e8da626be0fc225e9f02818f262f15a4fc1f49037ddc37b4fefa59b2b0db30dcba14bdc78f24a080f9e5610f5c4b4a804e4dc04527146ad420d8df54b314ca05aa6b19526b641b6e29ee203a44e2a6fc5d9a51b22e8f9d2d49a94e0ef4321769786865333756501b5c8c08590d79a84178876a126c604f2bc70c78d224756de17a7b4b834826af2f3d97d5d02cd9647d23c11fdb2a90bd952b6479c72adc2f3a7f44720822c57bc2256668030331398f269e79da147b5d9dde023a220e0042ee17b886e94ab69d796f40fa63fa49576f0534fc32b4a3a4a0c2504e2ae4193ea3b5fe06c94c2570dd78fa28cd6909fed392ec48e9c708053ddb4188d2d06980a95625dbd7fac007e0c33a7c484f307b444daaa9aa563e9c7402454642c08a0e9b7e536920a1dc870b3c1abd73ebd50b367b495086188e22e49bc55cbe81cb69e6b837a0821a2e4d2c24a5cdb5dfb52fcee791bfe61c3311b4dacdf645818dd746d4bb27ff974ef92fc00d17da08effcd85b51eaadd1437cd6ca957a01ebc7f14db0762d195cccfa03f5ed7769da320cb5ec3c880fc032059baa2716978d915ac7cbfb21c16470c146273e6f8c10e0f2735347f4af7bc30fdae3518df9e82dd63c096ed12f136d2991faf8fe6d64c9341f0832ca5aa71ce82c18e30256970d611e99b72baa6e1a8161d216b0f3eb48590dc0679c748b500bd02c40c7ec9309cd091b1378ce4a1305c1c7be1fb6df9cabb7c6cf40e0f902ec289e292b1221b19d5ca805c0ea5ff063b5043f7ee44459b63853b1ee22867d46222e13b1c37364da03f18c618d23429ad0dc1284394a4e3f88dfd31457ac7130c98e2ce179c1419e17a949fca0e33f91b0b75c5c1c749631d4651ebea5dcce03f72a1abfc8b538ccb6ed18197ad172c475bb2ba4d74d3547409b70bb552dc7a11adcd5422b7ea437b621058ef474dca12e8acb615a7a338eb7621dad5051029d0bef764d64bf274a6adbb97b2c06ccdf6b66ecab9a73916e4ec473813e906398f19e73cb23e2d2aaaf9b53b61281564b25c4eeb32f2ffc8b85dfb892563b2bb0adc64cdddbd01b83d8513270be3a071230379543ca1dcd99f4a894ed8c49a7b1e4c402e12db7228ac26f4cb98b96977c5c69998c255b7921a290a537748e03912605526962fd82fd6c37597b3b47f65abe1c57e11bcd71376def397529952980761265e455a3cbf896aebbab0e17b352f4040a7530a93d85ecc252f452de7fb393f6fd9f1ca78332af27cf3e608163d93f12e78eab9dc16e47003e9e3108f3565f3b18e926a3b71cff773bf3d6847bf3c5bfaa8a22e1ae731f47e1ecab2785917cfc8010e2e8517a6273891c449e4a325e1807505554bb00a5bcc5674c7082a2a900e1ed966164de1ec5f18cdd0b8b668ddf16dda555ee8897eb2462774586f2f64cdb8541c089c35780017af6c6fd72d7eb36d8eebbc28ed72046e2eb8249e1f682c48f2cf8f40aa2637ac400f97339acdcc36f46f7eb4292f53aa761a77ec4943f6bef2433bd97ba5abc50a68f0f65643db64555ab568fbdd3d3ce068b53c787ffe44475249a7b53806708c03d9beb4734311cc4f14f83bf65ef9ca41104dcf11d2f1c96e246992ef2823d53434234b7d274e1e3765ebc856116f1c5ddc8850853c3ab010f78c460d462cbc274a3c43372c0523474e240fcd38b929f48b44582f2a1234c637fc61c684481cfebb93648d8599d85791a26df81312ef913a1425c79d8cf068e2072eebed64038be35f85ed5a5b93bcba8a47a8f8046baa5aca6436221415b498ca5a99c7a19d653e6b57cc2ae36ff754e4126742e51cbf96408624e399a9815052d69919b72e8b762b548e22d5f02bd6742ce15e4b854649165d81fa7e65118a29adee6ab4d29b7f3a48883f39b1e20be427773ec138bd23fbc2bb01a9116712f2fe1f04392090d9e83ff1c43af6142be8f23e76df35268ee7fb049165fd3e77c11f30c1f7a333b8d60458aa955780f04e92ad42af7cb57d4693a0a3cd7df6673caf3dfdc5239bc3786a25f34de787347e6b49a4a8b60ecf419d6995615f6ff6c78eeb77e9aaa539aa8498c67d1cc89e86c886f5d96604e9e4c2d4577754508abca4eaec092b05dece1544407846dc7fd68722c5d07492c15953377bfcb5cf2e7a81cb58257cb36987266eded43220abdabec8b8926405ce562b2fdd2911e51efb1b5af9173ef162bc321699f8fef5416abe92ff8e7e36a5a0cb62ad0c4c0669c8608c0a2c1c4e0cb1f44eefc4c3b40a0398603492293afaaeaf16408355ba8e415c378eee3d9894417a86189084dd8ff064f27d22f1552ee9506c3ab6fa7564c60f29dab6eedc6a19a5b73b95d56bf290f072db48022b2ff22a0b179cd8835a7bf43e724d086dbbd39a6f150928236f6319dc7aee3de8c84bf8586a4aa0313ee9a661ca20ac8fbd83c4e07b51b0745832bdedd5423acae2f8bc579a8fdb41222165e0badb1daa283561fa1275beca3c4312b64a0866f78e2f43418ef0994e58c5d3cd4f7207cecf04807f3caf43f3f32e37ba847219f7f7c1a64071039a6a2d0da14300c5911fa932d3b0b9b580b3877cf33e6de8a869158883cfa38a51e10c7046abf7030a51863b9e15ce40b8f690b161589075d6770860e82662f5896c8e54ad6011c2076796526aca09a08aaa9ea0a8af1cab9dc3e91a665e2fc211e53056997eb99bae7770837773422ae2d0f981b76", &(0x7f0000001c80)=""/223, 0x1, 0x0, 0x0, 0x5f, &(0x7f0000001d80), &(0x7f0000000a40)="cc43ebbe3a17ee02f9bc85b098620b4499d44735970ade5b7fd4b09eba67e8ca52ea5dd39d491df0377e17a4d675aaeed576c904d97e368808a314e87b4bd7611cc3986767bb2f1039a1d68c363b3fa440b2023b4d2043f1ed8d805f00d635", 0x0, 0xffffff81}, 0x48) bpf$ITER_CREATE(0xb, &(0x7f0000000100), 0x8) write$cgroup_int(r1, &(0x7f0000000200), 0x23000) 15:50:48 executing program 5: socket$kcm(0xa, 0x0, 0x73) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000f00)=ANY=[@ANYBLOB="180000000000000000000000000000006112000000000000950000000000000051fa7824c74186dc02ec0696c37b64e3b24da3180100000005165c0f63cdc2e82818254950ee03568b8809a1f04c7c4750eabfafcb9530b31e6a86827d1010c3a909ab98e00e19644a88e95ba26d1c9eecddb2d11c541418ceeb29b9b6829c6e433822bdb3cc85244aab66c1aae119c3e177d8666047bea672cf1e926f6a51479343144648a07a975bd89dc398712376610f625405d4bc4cd75b8b961103673dff7f158052e62bfbdcddde6985f3f1ac5d9a94cc5320f05fd24108d8363d44fcd0f8f3647899762a17282a1914452d11f5574f9035f2b5f703e5be7e4acf8b78c2834ae5805fffee38a9a0033d520bcf6b08ede50899d4b9bdf85c71c5de2503dab358f42a2624c711c53555039aab46419496362e54cfad05a0004ac71a003d7b85d07191bed4e5a890826300214146f7ed569985439baa355c2766dd056f5d79e454f3d873095e7adca60741035a8d601f21746d886419f38b34a49504000000007e9afa314fcb2ba15d646c66b0f65021829f87d988b4e2d71753b1549fa734f0b2e56dbd21ed2e09d0cddad721971637f384eed30345979db9c93e1c52f42cad0ed001005dc6e9703660fefa1c80f467367c006f25caf0cbcefd13d68839893e39c588eb032905f91cafa4996dbf0c9be9654db05fb918086cc8228d02a3092c0830b8f587a5624515298b2d4eb2bde6f9a2eb83d53f710c490ecd085d2811a7555c538cffffff7f00000000dd872244bfa64779e0f43a9c277e2910b7ccdc3d6726d34aa65278c549e2abb549ad344884289130bc71cee2b7de62bf48129ae1af052a2d46a616257339cf6377793946b3229e861d8ea49806b3f7d4295f6b000000000000f337b1ceb2d8a65dcdcd895d7ba37098d2593fdaaef445af5bee02019c000000974cba92ebaf0f701611a90600ce04340bda4594cc9049c3f101629ab028145e004209ebe71a6fe84af50804000000000000004a44213354964e250a98ee357676f94b6947b8d3e58be0b3db0fbb1118f586d5b9b1b977e1e1a4490ff67703a9b5909f1f437cab2e8fec2b0f8a6f8a805879dd91ec5ff435b219c53680c0ae04dcc4ef69b98fcb0d6b6a03a8b71a66b4e2876dc4b610444bf10000000000000000000000000043408a58a5fdd4f2882f58e132d2807a94cc371ea2ec15f0291355a3df6f0154894a99c9d0cdbd1841708431345928892eca134a02c9d6041186c6951e546f627498e2f03e28fc515f877de783cb4b2693f8505b17f2faa9b43faf8cd0633dacc30c800000000000000000000000000000000000000000000000000049cfa8797784ebe05de2b1b71d00494c69210182a7641bbdef138ddbbf05384ed1ae4419172457a213140d82ac514f0bb14961fe4ee5dc496287849e7ab0396d09f4b0cd8f0440daa664bc5741d16fff3ed28e7de344fef6428ab99f584e6c303be04476dd9d0e98385debe3"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000340)={r1, r0, 0x2}, 0x10) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000007c0)={0x81}, 0x8) 15:50:48 executing program 1: write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x11000) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x400}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000180)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x6609, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.io_merged\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x6609, 0x0) r4 = bpf$MAP_CREATE(0x0, 0xfffffffffffffffd, 0xffea) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000bc0)) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x5, 0x0, 0x8, 0x80a, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0xe, 0xb, &(0x7f0000000ac0)=ANY=[@ANYBLOB="128a0100fcff0000020002000000120e04e7c0a3000000000000000000005d63e0ff080000008500000077000018220000cc982137073088aaae77650c9f5efd19b0c415ae5365b8069ad05934fed3152b0e16fd75eb2c3893664b4c01962e1e5b85f6a75915ebae5bff54fb3106604185000c3c45b1a19148e1efea68cd2c7d82c57bd99e4c9f56cc0000000000", @ANYRES32, @ANYBLOB="00000000070000009500000000000000186600000e0000000000000005000000d6ce2c3fe87eca8d78f3a54ba74aa5768bf596ad965ca0a6c827100ef2fa95a6c1c664047a1e5e54309b00c0fe397732aefc76480a11fa26701ca4cad72239ca9a6074568667890008f91b3169678b9e6ad89c64c428d605b66a56877726a7dee28e1778d0d925429fd54fdc3b614c3eb35ee74c9ee46333ad53f97ad3848005183e0fb12dcf84987077a5243fc9562d72321fc75e45e879c7e17981c3d46ebad76220dd6aa21e6ea0d31b07c09435373d906775a2d1893303a86c280a830a70ce997354955a37380722d054940ab4395df7807770efbd"], 0x0, 0xffc, 0xe1, &(0x7f0000000740)=""/225, 0x41100, 0x4, '\x00', 0x0, 0x10, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000005c0)={0x5, 0xf}, 0x10, 0x0, r0, 0x0, &(0x7f0000000840)=[0xffffffffffffffff, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0]}, 0x80) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000900)={@map, 0xffffffffffffffff, 0x0, 0x0, r5}, 0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x0, 0x8, &(0x7f00000002c0)=ANY=[@ANYRESDEC=r1, @ANYRES32], 0x0, 0x6, 0x88, &(0x7f00000003c0)=""/136, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300), 0x8, 0x10, &(0x7f0000000480)={0x0, 0x4, 0x0, 0x9}, 0x10, 0xffffffffffffffff}, 0x80) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000006c0)={0x1, 0x80, 0x71, 0x0, 0x5, 0x0, 0x0, 0xfffffffffffff680, 0xa4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3c, 0x1, @perf_config_ext={0x1, 0x6}, 0x1c, 0x5, 0x8, 0x6, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) write$cgroup_subtree(r0, &(0x7f0000000940)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0x3, &(0x7f0000001f00)=ANY=[@ANYBLOB="000000000000e0ffb1a3829dfdc54ccd44fe98bc1a25f1ccf3416d40f6edf750e12fff06d7ab404cbc27bd4e601f6637dab4e1295f5e5e3932f5ce05c33e85ee333fd5d5fbf3e2eb4772827327cd5b10a90b67b5577efa9ab279d9c768c04f45d59453cc5a9da0e055c19a3fdc9381b18f493f"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000580)) r6 = openat$cgroup_ro(r3, &(0x7f00000001c0)='devices.list\x00', 0x0, 0x0) r7 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000280)={0xffffffffffffffff, 0x101, 0x8}, 0xc) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000004c0)={&(0x7f0000000600)="85dbf55f8964d551e246cf840bcc475879adae1f5094bb3aa8200caea9032755bb063e8b740d2d632603c1cfb492a878d6f6181e06d06df56423a946ebd6f4174523d7974df4ccd2606ca342a4d2201c22bd2de07934eee11785b618a303b436d83f89f00e1345b9d81c23080e435a63a32af16ecdb40960b04fcee60bf6fd486f7377e51c71cbdccbd3091218a152eb2c2ab9d1202765f5c96a", &(0x7f0000000940)=""/194, &(0x7f0000000240)="5abee0d10ddfb10eabfbb115c4d44318ce", &(0x7f0000002000)="28dd17efd073198eefac00049a3b3db770993a4a5cbc81d859a6ab72160cf807749f0d97f4c191f9792f03aa8c7824c5a683a593ba9cc80a1367696c62b3659a3fda6d463d237c0c51641a74d7f4a99bd334b30de1eebab7c5c92f01c0f2246b673aab03dd2f956c1890fa54a1bad7cd373c94cb68668631522564cccfd63df675706ad2aaaf28246cf2aec638e1175c8caad946a402b808526c4cbb", 0x8a, r7, 0x4}, 0x38) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001e80)={r6, 0x0, 0x1000, 0xdf, &(0x7f0000000c80)="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", &(0x7f0000001c80)=""/223, 0x1, 0x0, 0xac, 0x5f, &(0x7f0000001d80)="3ff25f3c4d07460f57afd4d94fa34f715743abf9b2623f4f59aa37ea741c1fee4e9cad965710dca8d1645a790db35beb97866afaa6216f2cfd34755001a62db15780f00ee35878374e886ba7055ffa1ce20b5d72c65527f8b4daea79088f3a51849697a2e94fa7400c771dea0bb5bf9a6f286d046bc9d4f6ee8293ecc1df1b00fdd5739422f6bab21a87426197b5170a5776492c6dca56da5b691508874b0ec64396fbb77e28b59a5f313ee6", &(0x7f0000000a40)="cc43ebbe3a17ee02f9bc85b098620b4499d44735970ade5b7fd4b09eba67e8ca52ea5dd39d491df0377e17a4d675aaeed576c904d97e368808a314e87b4bd7611cc3986767bb2f1039a1d68c363b3fa440b2023b4d2043f1ed8d805f00d635", 0x0, 0xffffff81}, 0x48) bpf$ITER_CREATE(0xb, &(0x7f0000000100), 0x8) write$cgroup_int(r2, &(0x7f0000000200), 0x23000) 15:50:48 executing program 3: write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x11000) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x400}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000180)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x6609, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.io_merged\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x6609, 0x0) r4 = bpf$MAP_CREATE(0x0, 0xfffffffffffffffd, 0xffea) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000bc0)) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x5, 0x0, 0x8, 0x80a, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0xe, 0xb, &(0x7f0000000ac0)=ANY=[@ANYBLOB="128a0100fcff0000020002000000120e04e7c0a3000000000000000000005d63e0ff080000008500000077000018220000cc982137073088aaae77650c9f5efd19b0c415ae5365b8069ad05934fed3152b0e16fd75eb2c3893664b4c01962e1e5b85f6a75915ebae5bff54fb3106604185000c3c45b1a19148e1efea68cd2c7d82c57bd99e4c9f56cc0000000000", @ANYRES32, @ANYBLOB="00000000070000009500000000000000186600000e0000000000000005000000d6ce2c3fe87eca8d78f3a54ba74aa5768bf596ad965ca0a6c827100ef2fa95a6c1c664047a1e5e54309b00c0fe397732aefc76480a11fa26701ca4cad72239ca9a6074568667890008f91b3169678b9e6ad89c64c428d605b66a56877726a7dee28e1778d0d925429fd54fdc3b614c3eb35ee74c9ee46333ad53f97ad3848005183e0fb12dcf84987077a5243fc9562d72321fc75e45e879c7e17981c3d46ebad76220dd6aa21e6ea0d31b07c09435373d906775a2d1893303a86c280a830a70ce997354955a37380722d054940ab4395df7807770efbd"], 0x0, 0xffc, 0xe1, &(0x7f0000000740)=""/225, 0x41100, 0x4, '\x00', 0x0, 0x10, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000005c0)={0x5, 0xf}, 0x10, 0x0, r0, 0x0, &(0x7f0000000840)=[0xffffffffffffffff, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0]}, 0x80) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000900)={@map, 0xffffffffffffffff, 0x0, 0x0, r5}, 0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x0, 0x8, &(0x7f00000002c0)=ANY=[@ANYRESDEC=r1, @ANYRES32], 0x0, 0x6, 0x88, &(0x7f00000003c0)=""/136, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300), 0x8, 0x10, &(0x7f0000000480)={0x0, 0x4, 0x0, 0x9}, 0x10, 0xffffffffffffffff}, 0x80) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000006c0)={0x1, 0x80, 0x71, 0x0, 0x5, 0x0, 0x0, 0xfffffffffffff680, 0xa4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3c, 0x1, @perf_config_ext={0x1, 0x6}, 0x1c, 0x5, 0x8, 0x6, 0xc, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x4}) write$cgroup_subtree(r0, &(0x7f0000000940)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0x3, &(0x7f0000001f00)=ANY=[@ANYBLOB="000000000000e0ffb1a3829dfdc54ccd44fe98bc1a25f1ccf3416d40f6edf750e12fff06d7ab404cbc27bd4e601f6637dab4e1295f5e5e3932f5ce05c33e85ee333fd5d5fbf3e2eb4772827327cd5b10a90b67b5577efa9ab279d9c768c04f45d59453cc5a9da0e055c19a3fdc9381b18f493ffbef2a057c99bb4063299eba0e10b8783bb30ab3b41dc658d5e43616f6d73155c04a7e09000000192314d4d50b95169565682f6dbc432e24d95676ac0b570502db3d1960f1602b4d446b17f35b34dd92ed97e035e13afef8de1920a6b663d5c7a6e9e5169d18c2c3414bb9f49e99c62952e6fb"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000580)) r6 = openat$cgroup_ro(r3, &(0x7f00000001c0)='devices.list\x00', 0x0, 0x0) r7 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000280)={0xffffffffffffffff, 0x101, 0x8}, 0xc) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000004c0)={&(0x7f0000000600)="85dbf55f8964d551e246cf840bcc475879adae1f5094bb3aa8200caea9032755bb063e8b740d2d632603c1cfb492a878d6f6181e06d06df56423a946ebd6f4174523d7974df4ccd2606ca342a4d2201c22bd2de07934eee11785b618a303b436d83f89f00e1345b9d81c23080e435a63a32af16ecdb40960b04fcee60bf6fd486f7377e51c71cbdccbd3091218a152eb2c2ab9d1202765f5c96a", &(0x7f0000000940)=""/194, &(0x7f0000000240)="5abee0d10ddfb10eabfbb115c4d44318ce", &(0x7f0000002000)="28dd17efd073198eefac00049a3b3db770993a4a5cbc81d859a6ab72160cf807749f0d97f4c191f9792f03aa8c7824c5a683a593ba9cc80a1367696c62b3659a3fda6d463d237c0c51641a74d7f4a99bd334b30de1eebab7c5c92f01c0f2246b673aab03dd2f956c1890fa54a1bad7cd373c94cb68668631522564cccfd63df675706ad2aaaf28246cf2aec638e1175c8caad946a402b808526c4cbb", 0x8a, r7, 0x4}, 0x38) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001e80)={r6, 0x0, 0x1000, 0xdf, &(0x7f0000000c80)="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", &(0x7f0000001c80)=""/223, 0x1, 0x0, 0xac, 0x5f, &(0x7f0000001d80)="3ff25f3c4d07460f57afd4d94fa34f715743abf9b2623f4f59aa37ea741c1fee4e9cad965710dca8d1645a790db35beb97866afaa6216f2cfd34755001a62db15780f00ee35878374e886ba7055ffa1ce20b5d72c65527f8b4daea79088f3a51849697a2e94fa7400c771dea0bb5bf9a6f286d046bc9d4f6ee8293ecc1df1b00fdd5739422f6bab21a87426197b5170a5776492c6dca56da5b691508874b0ec64396fbb77e28b59a5f313ee6", &(0x7f0000000a40)="cc43ebbe3a17ee02f9bc85b098620b4499d44735970ade5b7fd4b09eba67e8ca52ea5dd39d491df0377e17a4d675aaeed576c904d97e368808a314e87b4bd7611cc3986767bb2f1039a1d68c363b3fa440b2023b4d2043f1ed8d805f00d635", 0x0, 0xffffff81}, 0x48) bpf$ITER_CREATE(0xb, &(0x7f0000000100), 0x8) write$cgroup_int(r2, &(0x7f0000000200), 0x23000) 15:50:48 executing program 2: write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x11000) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x400}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000180)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x6609, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.io_merged\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x6609, 0x0) bpf$MAP_CREATE(0x0, 0xfffffffffffffffd, 0xffea) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000bc0)) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x5, 0x0, 0x8, 0x80a, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0xe, 0xb, &(0x7f0000000ac0)=ANY=[@ANYBLOB="128a0100fcff0000020002000000120e04e7c0a3000000000000000000005d63e0ff080000008500000077000018220000cc982137073088aaae77650c9f5efd19b0c415ae5365b8069ad05934fed3152b0e16fd75eb2c3893664b4c01962e1e5b85f6a75915ebae5bff54fb3106604185000c3c45b1a19148e1efea68cd2c7d82c57bd99e4c9f56cc0000000000", @ANYRES32, @ANYBLOB], 0x0, 0x0, 0xe1, &(0x7f0000000740)=""/225, 0x41100, 0x4, '\x00', 0x0, 0x10, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000005c0)={0x5, 0xf}, 0x10, 0x0, r0, 0x0, &(0x7f0000000840)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0]}, 0x80) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000900)={@map, 0xffffffffffffffff, 0x0, 0x0, r3}, 0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x0, 0x8, &(0x7f00000002c0)=ANY=[@ANYRES32], 0x0, 0x6, 0x88, &(0x7f00000003c0)=""/136, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300), 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000006c0)={0x1, 0x80, 0x71, 0x0, 0x5, 0x0, 0x0, 0xfffffffffffff680, 0xa4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3c, 0x1, @perf_config_ext={0x1, 0x6}, 0x1c, 0x5, 0x0, 0x6, 0xc, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x4}) write$cgroup_subtree(r0, &(0x7f0000000940)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0x3, &(0x7f0000001f00)=ANY=[@ANYBLOB="000000000000e0ffb1a3829dfdc54ccd44fe98bc1a25f1ccf3416d40f6edf750e12fff06d7ab404cbc27bd4e601f6637dab4e1295f5e5e3932f5ce05c33e85ee333fd5d5fbf3e2eb4772827327cd5b10a90b67b5577efa9ab279d9c768c04f45d59453cc5a9da0e055c19a3fdc9381b18f493ffbef2a057c99bb4063299eba0e10b8783bb30ab3b41dc658d5e43616f6d73155c04a7e09000000192314d4d50b95169565682f6dbc432e24d95676ac0b570502db3d1960f1602b4d44"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000580)) r4 = openat$cgroup_ro(r2, &(0x7f00000001c0)='devices.list\x00', 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000280)={0xffffffffffffffff}, 0xc) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000004c0)={&(0x7f0000000600)="85dbf55f8964d551e246cf840bcc475879adae1f5094bb3aa8200caea9032755bb063e8b740d2d632603c1cfb492a878d6f6181e06d06df56423a946ebd6f4174523d7974df4ccd2606ca342a4d2201c22bd2de07934eee11785b618a303b436d83f89f00e1345b9d81c23080e435a63a32af16ecdb40960b04fcee60bf6fd486f7377e51c71cb", &(0x7f0000000940)=""/194, &(0x7f0000000240)="5abee0d10ddfb10eabfbb115c4d44318ce", &(0x7f0000002000), 0x0, 0xffffffffffffffff, 0x4}, 0x38) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001e80)={r4, 0x0, 0x7f0, 0xdf, &(0x7f0000000c80)="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", &(0x7f0000001c80)=""/223, 0x1, 0x0, 0x0, 0x5f, &(0x7f0000001d80), &(0x7f0000000a40)="cc43ebbe3a17ee02f9bc85b098620b4499d44735970ade5b7fd4b09eba67e8ca52ea5dd39d491df0377e17a4d675aaeed576c904d97e368808a314e87b4bd7611cc3986767bb2f1039a1d68c363b3fa440b2023b4d2043f1ed8d805f00d635", 0x0, 0xffffff81}, 0x48) bpf$ITER_CREATE(0xb, &(0x7f0000000100), 0x8) write$cgroup_int(r1, &(0x7f0000000200), 0x23000) 15:50:49 executing program 5: socket$kcm(0xa, 0x0, 0x73) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000340)={r1, r0, 0x2}, 0x10) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000007c0)={0x81}, 0x8) 15:50:49 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000820004000000000000000c00850000000100000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:50:49 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r1, &(0x7f0000000080), 0x11ffffce1) openat$cgroup_ro(r1, &(0x7f0000000000)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) 15:50:49 executing program 1: write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x11000) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x400}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000180)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x6609, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.io_merged\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x6609, 0x0) r4 = bpf$MAP_CREATE(0x0, 0xfffffffffffffffd, 0xffea) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000bc0)) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x5, 0x0, 0x8, 0x80a, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0xe, 0xb, &(0x7f0000000ac0)=ANY=[@ANYBLOB="128a0100fcff0000020002000000120e04e7c0a3000000000000000000005d63e0ff080000008500000077000018220000cc982137073088aaae77650c9f5efd19b0c415ae5365b8069ad05934fed3152b0e16fd75eb2c3893664b4c01962e1e5b85f6a75915ebae5bff54fb3106604185000c3c45b1a19148e1efea68cd2c7d82c57bd99e4c9f56cc0000000000", @ANYRES32, @ANYBLOB="00000000070000009500000000000000186600000e0000000000000005000000d6ce2c3fe87eca8d78f3a54ba74aa5768bf596ad965ca0a6c827100ef2fa95a6c1c664047a1e5e54309b00c0fe397732aefc76480a11fa26701ca4cad72239ca9a6074568667890008f91b3169678b9e6ad89c64c428d605b66a56877726a7dee28e1778d0d925429fd54fdc3b614c3eb35ee74c9ee46333ad53f97ad3848005183e0fb12dcf84987077a5243fc9562d72321fc75e45e879c7e17981c3d46ebad76220dd6aa21e6ea0d31b07c09435373d906775a2d1893303a86c280a830a70ce997354955a37380722d054940ab4395df7807770efbd"], 0x0, 0xffc, 0xe1, &(0x7f0000000740)=""/225, 0x41100, 0x4, '\x00', 0x0, 0x10, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000005c0)={0x5, 0xf}, 0x10, 0x0, r0, 0x0, &(0x7f0000000840)=[0xffffffffffffffff, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0]}, 0x80) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000900)={@map, 0xffffffffffffffff, 0x0, 0x0, r5}, 0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x0, 0x8, &(0x7f00000002c0)=ANY=[@ANYRESDEC=r1, @ANYRES32], 0x0, 0x6, 0x88, &(0x7f00000003c0)=""/136, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300), 0x8, 0x10, &(0x7f0000000480)={0x0, 0x4, 0x0, 0x9}, 0x10, 0xffffffffffffffff}, 0x80) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000006c0)={0x1, 0x80, 0x71, 0x0, 0x5, 0x0, 0x0, 0xfffffffffffff680, 0xa4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3c, 0x1, @perf_config_ext={0x1, 0x6}, 0x1c, 0x5, 0x8, 0x6, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) write$cgroup_subtree(r0, &(0x7f0000000940)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0x3, &(0x7f0000001f00)=ANY=[@ANYBLOB="000000000000e0ffb1a3829dfdc54ccd44fe98bc1a25f1ccf3416d40f6edf750e12fff06d7ab404cbc27bd4e601f6637dab4e1295f5e5e3932f5ce05c33e85ee333fd5d5fbf3e2eb4772827327cd5b10a90b67b5577efa9ab279d9c768c04f45d59453cc5a9da0e055c19a3fdc9381b18f493f"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000580)) r6 = openat$cgroup_ro(r3, &(0x7f00000001c0)='devices.list\x00', 0x0, 0x0) r7 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000280)={0xffffffffffffffff, 0x101, 0x8}, 0xc) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000004c0)={&(0x7f0000000600)="85dbf55f8964d551e246cf840bcc475879adae1f5094bb3aa8200caea9032755bb063e8b740d2d632603c1cfb492a878d6f6181e06d06df56423a946ebd6f4174523d7974df4ccd2606ca342a4d2201c22bd2de07934eee11785b618a303b436d83f89f00e1345b9d81c23080e435a63a32af16ecdb40960b04fcee60bf6fd486f7377e51c71cbdccbd3091218a152eb2c2ab9d1202765f5c96a", &(0x7f0000000940)=""/194, &(0x7f0000000240)="5abee0d10ddfb10eabfbb115c4d44318ce", &(0x7f0000002000)="28dd17efd073198eefac00049a3b3db770993a4a5cbc81d859a6ab72160cf807749f0d97f4c191f9792f03aa8c7824c5a683a593ba9cc80a1367696c62b3659a3fda6d463d237c0c51641a74d7f4a99bd334b30de1eebab7c5c92f01c0f2246b673aab03dd2f956c1890fa54a1bad7cd373c94cb68668631522564cccfd63df675706ad2aaaf28246cf2aec638e1175c8caad946a402b808526c4cbb", 0x8a, r7, 0x4}, 0x38) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001e80)={r6, 0x0, 0x1000, 0xdf, &(0x7f0000000c80)="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", &(0x7f0000001c80)=""/223, 0x1, 0x0, 0xac, 0x5f, &(0x7f0000001d80)="3ff25f3c4d07460f57afd4d94fa34f715743abf9b2623f4f59aa37ea741c1fee4e9cad965710dca8d1645a790db35beb97866afaa6216f2cfd34755001a62db15780f00ee35878374e886ba7055ffa1ce20b5d72c65527f8b4daea79088f3a51849697a2e94fa7400c771dea0bb5bf9a6f286d046bc9d4f6ee8293ecc1df1b00fdd5739422f6bab21a87426197b5170a5776492c6dca56da5b691508874b0ec64396fbb77e28b59a5f313ee6", &(0x7f0000000a40)="cc43ebbe3a17ee02f9bc85b098620b4499d44735970ade5b7fd4b09eba67e8ca52ea5dd39d491df0377e17a4d675aaeed576c904d97e368808a314e87b4bd7611cc3986767bb2f1039a1d68c363b3fa440b2023b4d2043f1ed8d805f00d635", 0x0, 0xffffff81}, 0x48) bpf$ITER_CREATE(0xb, &(0x7f0000000100), 0x8) write$cgroup_int(r2, &(0x7f0000000200), 0x23000) 15:50:49 executing program 3: write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x11000) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x400}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000180)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x6609, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.io_merged\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x6609, 0x0) r4 = bpf$MAP_CREATE(0x0, 0xfffffffffffffffd, 0xffea) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000bc0)) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x5, 0x0, 0x8, 0x80a, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0xe, 0xb, &(0x7f0000000ac0)=ANY=[@ANYBLOB="128a0100fcff0000020002000000120e04e7c0a3000000000000000000005d63e0ff080000008500000077000018220000cc982137073088aaae77650c9f5efd19b0c415ae5365b8069ad05934fed3152b0e16fd75eb2c3893664b4c01962e1e5b85f6a75915ebae5bff54fb3106604185000c3c45b1a19148e1efea68cd2c7d82c57bd99e4c9f56cc0000000000", @ANYRES32, @ANYBLOB="00000000070000009500000000000000186600000e0000000000000005000000d6ce2c3fe87eca8d78f3a54ba74aa5768bf596ad965ca0a6c827100ef2fa95a6c1c664047a1e5e54309b00c0fe397732aefc76480a11fa26701ca4cad72239ca9a6074568667890008f91b3169678b9e6ad89c64c428d605b66a56877726a7dee28e1778d0d925429fd54fdc3b614c3eb35ee74c9ee46333ad53f97ad3848005183e0fb12dcf84987077a5243fc9562d72321fc75e45e879c7e17981c3d46ebad76220dd6aa21e6ea0d31b07c09435373d906775a2d1893303a86c280a830a70ce997354955a37380722d054940ab4395df7807770efbd"], 0x0, 0xffc, 0xe1, &(0x7f0000000740)=""/225, 0x41100, 0x4, '\x00', 0x0, 0x10, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000005c0)={0x5, 0xf}, 0x10, 0x0, r0, 0x0, &(0x7f0000000840)=[0xffffffffffffffff, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0]}, 0x80) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000900)={@map, 0xffffffffffffffff, 0x0, 0x0, r5}, 0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x0, 0x8, &(0x7f00000002c0)=ANY=[@ANYRESDEC=r1, @ANYRES32], 0x0, 0x6, 0x88, &(0x7f00000003c0)=""/136, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300), 0x8, 0x10, &(0x7f0000000480)={0x0, 0x4, 0x0, 0x9}, 0x10, 0xffffffffffffffff}, 0x80) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000006c0)={0x1, 0x80, 0x71, 0x0, 0x5, 0x0, 0x0, 0xfffffffffffff680, 0xa4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3c, 0x1, @perf_config_ext={0x1, 0x6}, 0x1c, 0x5, 0x8, 0x6, 0xc, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x4}) write$cgroup_subtree(r0, &(0x7f0000000940)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0x3, &(0x7f0000001f00)=ANY=[@ANYBLOB="000000000000e0ffb1a3829dfdc54ccd44fe98bc1a25f1ccf3416d40f6edf750e12fff06d7ab404cbc27bd4e601f6637dab4e1295f5e5e3932f5ce05c33e85ee333fd5d5fbf3e2eb4772827327cd5b10a90b67b5577efa9ab279d9c768c04f45d59453cc5a9da0e055c19a3fdc9381b18f493ffbef2a057c99bb4063299eba0e10b8783bb30ab3b41dc658d5e43616f6d73155c04a7e09000000192314d4d50b95169565682f6dbc432e24d95676ac0b570502db3d1960f1602b4d446b17f35b34dd92ed97e035e13afef8de1920a6b663d5c7a6e9e5169d18c2c3414bb9f49e99c62952e6fb"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000580)) r6 = openat$cgroup_ro(r3, &(0x7f00000001c0)='devices.list\x00', 0x0, 0x0) r7 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000280)={0xffffffffffffffff, 0x101, 0x8}, 0xc) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000004c0)={&(0x7f0000000600)="85dbf55f8964d551e246cf840bcc475879adae1f5094bb3aa8200caea9032755bb063e8b740d2d632603c1cfb492a878d6f6181e06d06df56423a946ebd6f4174523d7974df4ccd2606ca342a4d2201c22bd2de07934eee11785b618a303b436d83f89f00e1345b9d81c23080e435a63a32af16ecdb40960b04fcee60bf6fd486f7377e51c71cbdccbd3091218a152eb2c2ab9d1202765f5c96a", &(0x7f0000000940)=""/194, &(0x7f0000000240)="5abee0d10ddfb10eabfbb115c4d44318ce", &(0x7f0000002000)="28dd17efd073198eefac00049a3b3db770993a4a5cbc81d859a6ab72160cf807749f0d97f4c191f9792f03aa8c7824c5a683a593ba9cc80a1367696c62b3659a3fda6d463d237c0c51641a74d7f4a99bd334b30de1eebab7c5c92f01c0f2246b673aab03dd2f956c1890fa54a1bad7cd373c94cb68668631522564cccfd63df675706ad2aaaf28246cf2aec638e1175c8caad946a402b808526c4cbb", 0x8a, r7, 0x4}, 0x38) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001e80)={r6, 0x0, 0x1000, 0xdf, &(0x7f0000000c80)="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", &(0x7f0000001c80)=""/223, 0x1, 0x0, 0xac, 0x5f, &(0x7f0000001d80)="3ff25f3c4d07460f57afd4d94fa34f715743abf9b2623f4f59aa37ea741c1fee4e9cad965710dca8d1645a790db35beb97866afaa6216f2cfd34755001a62db15780f00ee35878374e886ba7055ffa1ce20b5d72c65527f8b4daea79088f3a51849697a2e94fa7400c771dea0bb5bf9a6f286d046bc9d4f6ee8293ecc1df1b00fdd5739422f6bab21a87426197b5170a5776492c6dca56da5b691508874b0ec64396fbb77e28b59a5f313ee6", &(0x7f0000000a40)="cc43ebbe3a17ee02f9bc85b098620b4499d44735970ade5b7fd4b09eba67e8ca52ea5dd39d491df0377e17a4d675aaeed576c904d97e368808a314e87b4bd7611cc3986767bb2f1039a1d68c363b3fa440b2023b4d2043f1ed8d805f00d635", 0x0, 0xffffff81}, 0x48) bpf$ITER_CREATE(0xb, &(0x7f0000000100), 0x8) write$cgroup_int(r2, &(0x7f0000000200), 0x23000) 15:50:53 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000f00)) 15:50:53 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004dc0)={0x11, 0x2, &(0x7f0000004b80)=@raw=[@cb_func], &(0x7f0000004bc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:50:53 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000540)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000900)='ip6tnl0\x00') r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x18, 0x3, &(0x7f0000000940)=ANY=[@ANYBLOB="180000000000000000000000000000009500d9000000000012cc19280a01380b4637eaa1b96dbb895c000000007e2e299e5a868a2c93b8230700000000000000326f8af55453d720910c22c6ba9cb6e5cd292c448b68b1010f9fb5492520c4f52c232e000000ac459ebc2e606df21feaa75ec5419c5b76ce08c6ce9a7876151e04000000ba69f79cb713d0fdc6892ed01fdde50ba1f9209d46387d8d80e802b8fc8693cfa3121983c18611c1c0c9febf9fdb97bef0bde9a5198be5c32bc6b82fbc64fb23812645114f7b3b9d4213b57a3429737d7080ccfb8d8a930f1facaed5551336d4b50015d3c236dd6f0fe9e2285bc2acf581d7e263bff90aaf2f7532177f0686079a76404f94943569d33b648d5cabc996fbe49d0cddfb0e06560bf56f338ae1b4c8df2bbbfd8513558fea85416d5ab4c72cbc0d3181547eeab7ea44a4bdb7a444795f798ff9f4e7be75c804e01467f8ffd414c159e9db857d38cdfce34211ab786b58e1ca764b1769d012cdcc29a28b18fa8f57fff78b8fcb23a4aaad81cf00005ca603313ac3a8f69e5bc75064b17b949efa40b5f246258b4ec908352d147661c1f33e154691b95a742ec9f7f6818bf6c8a5aa45da89a8924040bbf16cdaec847d1aa36944591eb1ae808ae62587fe0411e50b57b8fbd648177ec9dfe98b1dbb48687b4f5c00000fd116d22ef9ef9a3957017087ba0c8836f1ec3e512671377397195ec9ab5783f2d9a2e41a8b61c813e7e48e498649d68f29252b9d3d21d6ae0a86ac9c3d93630b0c65bcc59c62496fec7ea7d089f76bebcb1bf4b9cc013cb273f65239688527589917c8f385a4ee628372082889f7fd88ab93c44824fb106b9adbf615eee1d69444408875243d7f5f8144738b233901b073476dde4f1acdb41c0ed7ec1555b31f1e826199d767da3b10ffd3f1d899666e03861f7e506bdb5e3ff2e993f2e5aefd06f22cd6e2231c2cdfb678728dca84e2029758c37e91d82268aaee481aadb5ec213aac18af265660e713046083bf25cf1a3a50a16f11d18a3d396eb094a9626f1e9df155a928d6a6a9a3c72529505af41e9d5cb71970593a482f22029604636bf5321af715f9d46dc7eac222fc1db7a47ae3e386cb24b2b553ea213c74ff4db2d006460000001ba02ba2522d5f39c21ddd1461854621457aa6fcf3df5bf7440e1a4bdb8b56cba2740fccbae8215752c90c6c705bc290acd2e6aed3981cb478a77c43770c36c540186d20f3cc5324fe8b857b522ba3dda4806f407f33ce9030b482b693e58acd89e0bea88d3e3a0a8ca7a77102df40f0ef841e5e8c1e42dc85f74919185aa1fc3b102f5c34ad029af326b58c4458ce4f9cd7b9806e4ada962a7698fd985275e335bed7331f2a53e524281a1a9eafe77036e2e520a67235faac06c498fe6a94c3b8becd3f3c615f0a6f97372b41d5ee25d1b1b876dfb220080d59fe8529d99bd312ca29fda20dd28c9539016cea8ec615eeaed85b220db96f1eae13cdd1dab84c2d86bfeed95e7f39b90ca157ccbe36e14f68c12e569b4a9971afb8c1ab3372fe13565ae1166b358219a43d116a3a13c751058b8b876f954adff377bbcd0161a737dc45a6739733c6400948ba03d7cf9a347a6e165c79a1fec020f43d065d0a7d33e77d29a0282066d7dece08f6a8f7647f53db01967aff406831faf7d79fb73faf3a5b5bb2a309a6b701c376a89b5dcdc5db63a43165ef8440b427f78146349aa1695efc9b820f40502756fcc807bfb7de297001857a1d6445112e3783280188cea8ed3cfb8a7ffae6b8b3e88a00100000faaa666dab667114eb5632cea69705121096a43fc491da0a868044956d3799ccdfaccb7e6ecd5edb8ede3eb5fb85d7e9a684eb9891c5da7b373ff3309570dc00fdb237a411cfb7abf763bb894c40447bd4e14081ee889a1978550a478ee48f24507a8c141d14aaceec762bbd75d3290ebf752d46ad5765e89dc8cb9656adb4bce13b0f1ab152eba102201eb1521aef35171aa0df94d32c2904dcf39efc98b294a5d5321a03e20f429dd08763638eec8c5926ea2dbe2105398d9e6c6d2002baecc6d25bbc136653541c7fab3c81b06f7adf0bd88ee0769201000000d4dcb1e51513b5ede763191320e6d201b56c94b50939db323a77da5e150f9bac9a2fe5c9e8cb012808431720bab2ba61e34c770f04ee09cff426be7fb584b0c57793ec2da9cd1bdff9bebcdb0d025625f2c1ecc6c92deb4200273d918a5dac91f22bd852e85c1a000000000000000000c9926f14be894cf89f8e989c94009fb8731bc9f764cc2a105f472816bed4cdf56bb13163b1c3dc82166b1fde5568a15d223f6dd0b841fa8f87af05001dff83e944bf63d907a3626128d4c5cd6d49377f20772901f4989d308649efaf88e3283bc46daf91b5f24c26aaacf9fae54ec52e342ac986978b9422725b8704f0919755d31424c073bf430000010000000000146632a6ae32b1ee29a0df9cb19aa39571e6a2a7108d2baa1a01401887ed78ce6458f3c1071bdde9c6a4b61a89a32d8a70d92649ce2018e388111e89f70f702287babc3ce4e1b21cef5da596d7c7a71c19076451f4057c95866d43247bbdcfc3035b8ef93a51709fcaac85e65386dcbf3a607cf18f99ac2c9e14526ecb64841db247d5e5c13e6c0243535aeb3f9b564313e4ebe3490278d663db2a50d4808376ee2d2800e6d6e7183bf80000000000c042a20936a623f236a56fffc281f70f075222141444b03cea90e977a2c0f4a0f0aa67600db2ecd0ea3be8a45ff71d74f9c6c000000000000000"], &(0x7f0000000440)='GPL\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f00000003c0)='ip6tnl0\x00\x86\x97q\x19\x1d\nH\x93\x8b\xb1@\xe7\xed[\x83\x18C\xb1>~\xee.\n\xf6m\xde\x9c\x03%X$\x1a\x9f\xa5Sf\xe2/\xf2D\xacSP\xb6') ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)) 15:50:53 executing program 2: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x777c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 15:50:53 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000007c0)=@bpf_lsm={0x1d, 0xd, &(0x7f0000000680)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5}, [@btf_id, @cb_func, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @alu={0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x1}, @call={0x85, 0x0, 0x0, 0x95}, @map_idx_val={0x18, 0x7, 0x6, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3c8c}, @func={0x85, 0x0, 0x1, 0x0, 0x3}]}, &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x1b, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000740)={0x5, 0x3, 0x0, 0x1}, 0x10, 0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000780)=[0xffffffffffffffff]}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080), 0x11ffffce1) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000580)=@bpf_tracing={0x1a, 0x8, &(0x7f0000000100)=ANY=[@ANYBLOB="85000000a9000000180000000100000000000000030000004db58000000000000f0a06000000000073030400d8e2e8ac18200000", @ANYRES32, @ANYBLOB="000000000006000000"], &(0x7f0000000440)='GPL\x00', 0x7, 0x4, &(0x7f0000000480)=""/4, 0x40f00, 0x0, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x9, 0x5}, 0x8, 0x10, &(0x7f0000000540)={0x0, 0x0, 0x5d5}, 0x10}, 0x80) bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_clone(0xc2a10600, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) r3 = gettid() perf_event_open(&(0x7f0000000880)={0x5, 0x80, 0x0, 0x0, 0xe0, 0x3, 0x0, 0x0, 0x500, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000600), 0x9}, 0x4002, 0x23971976, 0x7, 0x1, 0xfffffffffffffffb, 0xffffffd0, 0x3, 0x0, 0x40, 0x0, 0x6}, r3, 0xe, r1, 0x8) write$cgroup_type(r2, &(0x7f0000000080), 0x11ffffce1) openat$cgroup_ro(r2, &(0x7f0000000000)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000300)={r1}, 0x8) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYRESDEC, @ANYRESHEX=r2], 0xda00) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r4, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0x43400) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40086607, &(0x7f0000000040)) 15:50:53 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r1}, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000080)) 15:50:53 executing program 4: bpf$BPF_PROG_ATTACH(0xb, &(0x7f00000009c0), 0x14) 15:50:54 executing program 4: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000003200)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 15:50:54 executing program 2: mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000004a80)='syz1\x00', 0x1ff) 15:50:54 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000026c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000004040)='./cgroup.net/syz1\x00', 0x200002, 0x0) 15:50:54 executing program 5: syz_clone(0x811c0400, 0x0, 0x0, 0x0, 0x0, 0x0) 15:50:54 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000980)={&(0x7f0000000840)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr]}}, 0x0, 0x26}, 0x20) 15:50:54 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000034c0)={0x18, 0x3, &(0x7f0000002d80)=@framed, &(0x7f0000002dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:50:54 executing program 4: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000580)='./file0/../file0\x00'}, 0xfe0) 15:50:54 executing program 1: perf_event_open$cgroup(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:50:54 executing program 5: bpf$BPF_PROG_ATTACH(0xf, &(0x7f00000009c0), 0x14) 15:50:54 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000016c0)={0x0, 0x0, 0x0}, 0x0) 15:50:54 executing program 0: bpf$OBJ_GET_MAP(0x7, &(0x7f0000004040)={&(0x7f0000004000)='./file0\x00', 0x0, 0x8}, 0x10) 15:50:54 executing program 1: perf_event_open$cgroup(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1dc4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:50:54 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000034c0)={0x18, 0x5, &(0x7f0000002d80)=@framed={{}, [@map_idx]}, &(0x7f0000002dc0)='syzkaller\x00', 0x8001, 0xd3, &(0x7f0000002e00)=""/211, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004dc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xd8, &(0x7f0000004c00)=""/216, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:50:54 executing program 3: r0 = syz_clone(0x57040000, &(0x7f0000000000)="1e55a73a131db1227a22", 0xa, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)="b2f77176a717b5047c752fec1b17ea48a3abd67cc2dcf91d7c9346fdde0ac4a8080bf7ea33b019cfc647d6dd773ee316be399a3dc6a4cf10bb5ff521acde614e582909cf96f7c8b6f5a34cbe88085944fa94045f3fea5f80c9e82808b16bffc412edd65f8a5bfc7d5086f94a7f1f84d2274ad3f5e1d251c66a839be51a5e76d89b1b15b092dbb10c9737f19260776f2896f0fce5e120b99373d47718eb39457ff7ee65ddef052dd348e9d9586610f3f9070676ea94c07c4842452123d35780bbaeea08dfb8920dad0e2a551fa5e1b52a") bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 15:50:54 executing program 5: syz_clone(0x57040000, &(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f00000000c0)="b2f77176a717b5047c752fec1b17ea48a3abd67cc2dcf91d7c9346fdde0ac4a8080bf7ea33b019cfc647d6dd773ee316be399a3dc6a4cf10bb5ff521acde614e582909cf96f7c8b6f5a34cbe88085944fa94045f3fea5f80c9e82808b16bffc412edd65f8a5bfc7d") 15:50:54 executing program 1: syz_clone(0x4002280, 0x0, 0x0, 0x0, 0x0, 0x0) 15:50:55 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41106, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x5}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:50:55 executing program 2: syz_clone(0x18186400, 0x0, 0x0, 0x0, 0x0, 0x0) 15:50:55 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000033c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x494}, 0x48) 15:50:55 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_ext={0x1c, 0x3, &(0x7f0000000280)=@framed, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:50:55 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000980)={&(0x7f0000000840)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 15:50:55 executing program 4: bpf$BPF_PROG_QUERY(0x21, &(0x7f0000001540)={0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0}, 0x20) 15:50:55 executing program 5: sendmsg$inet(0xffffffffffffffff, &(0x7f0000001680)={&(0x7f0000000000)={0x2, 0x4e22, @multicast2}, 0x10, &(0x7f00000015c0)=[{0x0}], 0x1}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000002d40)={0x0, 0x0, &(0x7f0000002c40)=[{&(0x7f0000001700)="fec5d708316454b19cec136f044d3c4f702a699a63780d1e21c61c369b01e5c36a5ab30d3dc78637dbac0c3a14d82825eca649ca5998ac4398f76a366b9195f335eb52ec02c316a6a5bd241b4ba59292d44c0e20214c244fefe0d20a2361", 0x5e}, {&(0x7f0000001780)="ecf5c99dba4551488daaf7731991455b0921", 0x12}, {&(0x7f00000017c0)="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", 0x1000}, {&(0x7f00000027c0)="4dad63fafddf02adf9c25f4ae5ad07097528a6ed9425ab344c4c6430e04d10403c0701ac0ffb39f2e684bdf5ab4b53ce93a2c50aad5296b3d25ec4a144ba891a1e5ecd64e6f9021e0b89f4fbab623ec566a63b008461ed8005e47371574a1a7130f3cb243c4fd6d85f1c9b65d1861040fe371162487ae999d3ac6d9fc32e690b054beca6476fbb83f8f1a93fed1f702acfcb01cf6289f44fad149dd5b654885f44e3e996aa7633fa20949b2e55661b2a8917f91e142b83601930059497bb468e", 0xc0}, {&(0x7f0000002880)="9d70ec0c7661747103cf933c80833d7d67c99f7fb96167e2aecbcde628faf90e958506002a030f21f082d7485f33650dd86957aa6b640c8ef814d62fa2e622af4a76e2766829bb456aca68e1215adcec8a78656730565f0e9d34fedb09c0478bcde5dc3c7416b31d75c88e3f995b435cf7518f8e7ace1e8ec0eb07f2fd05a3e2fc65e8d26765613b8b66b8e24bf846c072d75549c35c39b77b3b4ac129941bfbae6a9a72b131d435386587686d5bbae85b7c329f9165ff4e71f60f3cee6de002ac7669e0a0838f54cb3ddc066ea2f67a89cc7db4e26aa29cf579a91e16875b82882a5358becb31391d056c24cf2c2e3ab71f61ad061b", 0xf6}, {&(0x7f0000002980)="ad26405b3ee3a4eb33a7f9702e5ca6795a3144a79f8b7a3bf7894563bdb256e877db4a4b0fef6566020c53d9263df597c82528ec1aadff241120e132e28b8db8f370a72d6e3d88abf9bf8a5d83e4c04891defd124402c7aaaa1b0f6984e827124159321bb5a1e045614567db614efdd98884637c7b6204e1fd9359c2fcb97e1f95f343dcc10ddf22b3e92b025b66d033beee9b373138bb2027f24a28ac89a2128500782ff95c40be52d9024385bb849c28435436513b0990d415cf", 0xbb}, {&(0x7f0000002a40)="04168676c8a5745d66f856b525861623f5fabd49ddd09132ebb0fe0c1db2ff48309985c7f624cc705b6183cf9cbf6b5f9d4757b76f84bdc35b06e917d45da23fa2906720de55c2f8537606f5390c23b6f9d141bd673e934f45ed651c40cd1d9cfc69a7c43c4af38b32c1aab20c3e5466f14308e806191610bec8f0f65c00eec312acec50846dd00444aa9b451b02c67dbae21e0e9a", 0x95}, {&(0x7f0000002b00)="5b9cd67d20a48d88795703d76c9c343a9f3796b69170def5ebf6a57edab5593208a9e4e0ffc84343fcc8a66ead5e7589f889e7febe5dd21eaa00f6de537642cfe6497a5e55900fe95fe409ed91825ae08332039e5a73e3f2f36d7a6622d30ce5e6b924b90a59a2", 0x67}, {&(0x7f0000002b80)="9a044c157ddd08ee6c108ae6721b0acca5c50f23e9d155b887e530f3a4a5e3e001af46e273732f5198d17483143ad397516713ee6a8de332b6cd92f8f922dad89219e1049fb972c6a15bc80532d7770718d08d390fab53cfa9a6869f0c7227efe07eacd41e95fcbb5646bdc45d72673a45ae32de406e15ff3f5e9576e0f15b6aed26ff8d749998e81c48b5273127e017191120b09b0abb630b484b3696c63967095f6ad913e9528f43d0ed4e003401d388487f0c28af7597", 0xb8}], 0x9, &(0x7f0000002d00)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @broadcast}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3}}], 0x38}, 0xc0c0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000003200)={0xffffffffffffffff, 0xe0, &(0x7f0000003100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000002f00)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0xa, 0x2, &(0x7f0000002f40)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000002fc0)=[0x0, 0x0], 0x0, 0x8, &(0x7f0000003000)=[{}], 0x8, 0x10, &(0x7f0000003040), &(0x7f0000003080), 0x8, 0x10, 0x8, 0x8, &(0x7f00000030c0)}}, 0x10) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003300)={&(0x7f0000003240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x9, [@func={0xd, 0x0, 0x0, 0xc, 0x3}]}, {0x0, [0x30, 0x5f, 0x61, 0x5f, 0xc360599cff9a89b8, 0x30, 0x5f]}}, &(0x7f0000003280)=""/70, 0x2d, 0x46, 0x1}, 0x20) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000033c0)=@bloom_filter={0x1e, 0xffffff80, 0x4, 0x9c72, 0x494, 0xffffffffffffffff, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x3, 0x3, 0xe}, 0x48) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000003440)={0xffffffffffffffff, 0x66, 0x18}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000034c0)={0x18, 0x7, &(0x7f0000002d80)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1}, [@map_idx={0x18, 0x4, 0x5, 0x0, 0xd}, @map_idx_val={0x18, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}]}, &(0x7f0000002dc0)='syzkaller\x00', 0x8001, 0xd3, &(0x7f0000002e00)=""/211, 0x41000, 0x19, '\x00', r0, 0x0, r1, 0x8, &(0x7f0000003340)={0xa, 0x1}, 0x8, 0x10, &(0x7f0000003380)={0x3, 0x0, 0x6, 0x6f}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000003480)=[r2, r3, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000037c0)={0x11, 0x1, &(0x7f0000003540)=@raw=[@alu={0x4, 0x1, 0xb, 0x0, 0x2, 0xfffffffffffffff0, 0x1}], &(0x7f0000003580)='syzkaller\x00', 0x3, 0xdd, &(0x7f00000035c0)=""/221, 0x41100, 0x14, '\x00', r0, 0x0, r1, 0x8, &(0x7f00000036c0)={0x6, 0x3}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000003780)=[0xffffffffffffffff, r2, r2, r3]}, 0x80) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) r4 = getpid() syz_open_procfs$namespace(r4, &(0x7f0000003f80)='ns/uts\x00') 15:50:55 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001900)={&(0x7f00000016c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000001800)=""/247, 0x2a, 0xf7, 0x1}, 0x20) 15:50:55 executing program 0: bpf$OBJ_GET_MAP(0x7, &(0x7f0000004040)={&(0x7f0000004000)='./file0\x00'}, 0x10) 15:50:55 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000001780)={&(0x7f00000013c0)='./file0\x00'}, 0x10) 15:50:55 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000980)={&(0x7f0000000840)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@func_proto, @ptr]}}, 0x0, 0x32}, 0x20) 15:50:55 executing program 1: syz_clone(0x57040000, &(0x7f0000000000)="1e55", 0x2, 0x0, 0x0, &(0x7f00000000c0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 15:50:55 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000002980)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x48) [ 194.316595][ T1212] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.322948][ T1212] ieee802154 phy1 wpan1: encryption failed: -22 15:50:55 executing program 3: perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0902, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xdca1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:50:55 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x1, &(0x7f0000000240)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}], &(0x7f0000000280)='syzkaller\x00', 0x2, 0xff, &(0x7f00000002c0)=""/255, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:50:55 executing program 5: syz_open_procfs$namespace(0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000004a80)='syz1\x00', 0x1ff) 15:50:56 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=""/4096, 0x1000}, 0x60) 15:50:56 executing program 4: bpf$OBJ_GET_MAP(0x7, &(0x7f00000005c0)={&(0x7f0000000580)='./file1\x00'}, 0x10) 15:50:56 executing program 0: perf_event_open$cgroup(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1dc4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) 15:50:56 executing program 2: syz_clone(0x57040000, &(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f00000000c0)="b2f77176a717b5047c752fec1b17ea48a3abd67cc2dcf91d7c9346fdde0ac4a8080bf7ea33b019cfc647d6dd773ee316be399a3dc6a4cf10bb5ff521acde614e582909cf96f7c8b6f5a34cbe88085944fa94045f3fea5f80c9e82808b16bffc412edd65f8a") 15:50:56 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000fc0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000001000)={'veth1_to_bridge\x00'}) 15:50:56 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000580)='./file0/../file0\x00'}, 0x10) 15:50:56 executing program 3: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00'}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f00000005c0)={&(0x7f0000000580)='./file1\x00', 0x0, 0x8}, 0x10) 15:50:56 executing program 1: bpf$BPF_PROG_QUERY(0x14, &(0x7f0000001540)={0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0}, 0x20) 15:50:56 executing program 0: bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000fc0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000001000)={'veth1_to_bridge\x00', 0x1}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'ipvlan0\x00', 0x2}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x14000, 0x0) ioctl$TUNGETFILTER(r1, 0x801054db, &(0x7f0000000080)=""/9) 15:50:56 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000980)={&(0x7f0000000840)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x0, 0x4}]}]}}, 0x0, 0x36}, 0x20) 15:50:56 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000037c0)={0x11, 0x1, &(0x7f0000003540)=@raw=[@alu={0x4}], &(0x7f0000003580)='syzkaller\x00', 0x3, 0xdd, &(0x7f00000035c0)=""/221, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:50:56 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/time\x00') syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:50:56 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000980)={&(0x7f0000000840)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x4, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x30}, 0x20) 15:50:56 executing program 0: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0xe0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000000)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000080)=[0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f0000000100), &(0x7f0000000140), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000180)}}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz1\x00', 0x1ff) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000440)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x8, 0x5, &(0x7f0000000380)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x5}, [@map_idx={0x18, 0x8, 0x5, 0x0, 0x10}]}, &(0x7f00000003c0)='GPL\x00', 0x181, 0x35, &(0x7f0000000400)=""/53, 0x40f00, 0x10, '\x00', r0, 0x7, r1, 0x8, &(0x7f0000000480)={0x8, 0x3}, 0x8, 0x10, &(0x7f00000004c0)={0x2, 0x9, 0x3, 0x81}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[0xffffffffffffffff]}, 0x80) 15:50:56 executing program 3: bpf$OBJ_GET_MAP(0x7, &(0x7f0000003740)={&(0x7f0000003700)='./file0\x00'}, 0x10) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) 15:50:56 executing program 4: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2610, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:50:56 executing program 1: sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000034c0)={0x18, 0x5, &(0x7f0000002d80)=@framed={{}, [@map_idx]}, &(0x7f0000002dc0)='syzkaller\x00', 0x8001, 0xd3, &(0x7f0000002e00)=""/211, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) getpid() syz_open_procfs$namespace(0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000004a80)='syz1\x00', 0x1ff) 15:50:56 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001580)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func={0x1}]}}, &(0x7f0000000580)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 15:50:56 executing program 3: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000740)={@map}, 0x14) 15:50:56 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x2, 0x0, 0x0, 0x7f000}, 0x48) 15:50:56 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0x0, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:50:57 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x5, 0xd9, 0x0, 0x2}, 0x48) 15:50:57 executing program 4: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={0xffffffffffffffff}, 0x4) bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000005c0)={&(0x7f0000000580)='./file1\x00'}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001280)={0x6, 0x2, &(0x7f0000000c00)=@raw=[@btf_id], &(0x7f0000000c80)='syzkaller\x00', 0x528b, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:50:57 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000014c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xf}, 0x48) 15:50:57 executing program 1: syz_clone(0xcc1c0200, 0x0, 0x0, 0x0, 0x0, 0x0) 15:50:57 executing program 5: bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) 15:50:57 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000000)='./file0\x00') 15:50:57 executing program 2: syz_clone(0x57040000, 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f00000000c0)="b2f77176a717b5047c752fec1b17ea48a3abd67cc2dcf9") bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) 15:50:57 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001180)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x4, [@enum={0x2, 0x1, 0x0, 0x6, 0x4, [{0x10}]}]}, {0x0, [0x0, 0x5f]}}, &(0x7f0000000180)=""/4096, 0x30, 0x1000, 0x1}, 0x20) 15:50:57 executing program 4: ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001280)={0x6, 0x2, &(0x7f0000000c00)=@raw=[@btf_id], &(0x7f0000000c80)='syzkaller\x00', 0x528b, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:50:57 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000006c0)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000340)=@framed, &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:50:57 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001540)=[{0x0}, {0x0}], 0x2}, 0x0) 15:50:57 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000fc0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'ipvlan0\x00', 0x2}) 15:50:57 executing program 4: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000004040)='./cgroup.net/syz1\x00', 0x200002, 0x0) 15:50:57 executing program 3: bpf$BPF_PROG_ATTACH(0x3, &(0x7f00000009c0), 0x14) 15:50:57 executing program 1: sendmsg$inet(0xffffffffffffffff, 0x0, 0xc0c0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 15:50:57 executing program 4: bpf$LINK_DETACH(0x22, 0x0, 0x700) 15:50:57 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000a80), 0x200c00, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, 0x0) 15:50:57 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'gre0\x00', 0xe00}) 15:50:58 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000003f80)='ns/uts\x00') 15:50:58 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001180)={0x0, &(0x7f0000000180)=""/4096, 0x0, 0x1000, 0x1}, 0x20) 15:50:58 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=@base={0x15, 0x8, 0xc60, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) 15:50:58 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f00000003c0)) 15:50:58 executing program 5: syz_clone(0x18186400, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)) 15:50:58 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000fc0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000001000)={'veth1_to_bridge\x00', 0x1}) 15:50:58 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0xffffffffffffffff, 0x6}, 0xc) r0 = bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r1 = openat$cgroup_ro(r0, 0x0, 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000980)='./cgroup.net/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000009c0)={@cgroup=r2, r1, 0x0, 0x3}, 0x14) bpf$ITER_CREATE(0x21, &(0x7f0000000a00)={r0}, 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000a80), 0x200c00, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000c80)={&(0x7f0000000c40)='./file0\x00'}, 0x10) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000011c0)={0xffffffffffffffff, 0x0, &(0x7f0000001180)=""/37, 0x4}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f00000014c0)=@bloom_filter={0x1e, 0x5, 0x6, 0x3, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x0, 0xf}, 0x48) 15:50:58 executing program 3: socketpair(0x5, 0x0, 0x0, &(0x7f0000000c40)) 15:50:58 executing program 2: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:50:58 executing program 1: bpf$LINK_GET_NEXT_ID(0xd, 0x0, 0x0) 15:50:58 executing program 4: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x0) 15:50:58 executing program 4: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/time\x00') openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$TUNGETIFF(r0, 0x800454d2, 0x0) 15:50:58 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000016c0)={&(0x7f00000000c0)=@abs, 0x6e, &(0x7f0000001540)=[{0x0}], 0x1}, 0x0) 15:50:58 executing program 1: socketpair(0x24, 0x0, 0x0, &(0x7f0000000100)) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) 15:50:58 executing program 0: perf_event_open$cgroup(&(0x7f0000004ac0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:50:58 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000034c0)={0x0, 0x3, &(0x7f0000002d80)=@framed, &(0x7f0000002dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:50:58 executing program 5: socketpair(0x2, 0x2, 0x1, 0x0) 15:50:58 executing program 3: socketpair(0x2b, 0x1, 0x8, 0x0) 15:50:58 executing program 0: socketpair(0x25, 0x1, 0x0, 0x0) 15:50:58 executing program 1: socketpair(0x2, 0x805, 0x0, 0x0) 15:50:58 executing program 4: socketpair(0xa, 0x6, 0x0, 0x0) 15:50:58 executing program 0: syz_clone(0x1080100, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0) 15:50:58 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000880)) 15:50:58 executing program 4: perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e1b6f1f}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:50:59 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000c40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:50:59 executing program 1: socketpair(0x14, 0x0, 0x0, 0x0) 15:50:59 executing program 0: socketpair(0xa, 0x5, 0x0, 0x0) 15:50:59 executing program 5: socketpair(0x23, 0x0, 0x400000, 0x0) 15:50:59 executing program 4: syz_clone(0x1080100, 0x0, 0x0, 0x0, 0xfffffffffffffffd, &(0x7f00000010c0)="17") 15:50:59 executing program 3: socketpair(0x26, 0x805, 0x0, 0x0) 15:50:59 executing program 5: socketpair(0x22, 0x0, 0x2, 0x0) 15:50:59 executing program 4: socketpair(0x15, 0x5, 0x0, 0x0) 15:50:59 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={0x0}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000880)) 15:50:59 executing program 3: socketpair(0x23, 0x0, 0x80000001, 0x0) 15:50:59 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1c, 0x2, &(0x7f0000000300)=@raw=[@cb_func], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 15:50:59 executing program 1: socketpair(0x0, 0xf, 0x0, &(0x7f0000000040)) 15:50:59 executing program 2: syz_clone(0x82040500, 0x0, 0x0, 0x0, 0x0, 0x0) 15:50:59 executing program 4: socketpair(0x1e, 0x0, 0x61feb725, &(0x7f0000000280)) 15:50:59 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000c00)=@base={0x0, 0x0, 0x0, 0x0, 0x18a5, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x48) 15:50:59 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x13, 0x2, &(0x7f00000002c0)=@raw=[@initr0], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:50:59 executing program 4: syz_clone(0x4281400, 0x0, 0x0, 0x0, 0x0, 0x0) 15:50:59 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x9, 0x1, 0x0, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:50:59 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 15:50:59 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000c00)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x48) 15:50:59 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000c00)=@base={0x0, 0x0, 0x0, 0x0, 0x18a5, 0x1}, 0x48) 15:51:00 executing program 0: socketpair(0x1e, 0x0, 0x0, &(0x7f0000000280)) 15:51:00 executing program 5: syz_clone(0x28110000, 0x0, 0x0, 0x0, 0x0, 0x0) 15:51:00 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0xf4240, &(0x7f00000001c0)=ANY=[], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:51:00 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x19, 0x1, 0x0, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:51:00 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x9, 0x1, 0x0, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:51:00 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x11, 0x0, 0x0, 0x3f, 0x0, 0x1}, 0x48) 15:51:00 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000010c0)=@base={0x9, 0x0, 0x0, 0x0, 0x1}, 0x48) 15:51:00 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000010c0)=@base={0x9, 0x0, 0x0, 0x0, 0x211}, 0x48) 15:51:00 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000010c0)=@base={0x19, 0x0, 0x0, 0x2}, 0x48) 15:51:00 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000010c0)=@base={0x1, 0x0, 0x0, 0x10001}, 0x48) 15:51:00 executing program 3: socketpair(0x18, 0x0, 0x800, &(0x7f0000000000)) 15:51:00 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000010c0)=@base={0x19, 0x4, 0x0, 0x10001}, 0x48) 15:51:00 executing program 0: syz_clone(0x1020100, 0x0, 0x0, 0x0, 0x0, 0x0) 15:51:00 executing program 5: syz_clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), &(0x7f00000003c0)="c8") 15:51:01 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000010c0)=@base={0xd}, 0x48) 15:51:01 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x1, &(0x7f0000000000)=ANY=[@ANYRESDEC], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:51:01 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x28}, 0xc) 15:51:01 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={0x0, 0x0, 0x2ee29bd3de9ddd0a}, 0x10) 15:51:01 executing program 3: socketpair(0x1e, 0x804, 0x0, &(0x7f0000000180)) 15:51:01 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x9, 0x1, 0x0, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x41) 15:51:01 executing program 5: syz_clone(0x1001200, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)) 15:51:01 executing program 2: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)="c82a") 15:51:01 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000180)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)}, 0x80) 15:51:01 executing program 3: syz_clone(0x60080100, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00') 15:51:01 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000001640)={&(0x7f0000001600)='./file0\x00'}, 0x10) 15:51:01 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x1b, 0x0, 0x0, 0x0, 0x2}, 0x48) 15:51:01 executing program 2: bpf$ITER_CREATE(0x21, &(0x7f0000000640), 0x8) 15:51:01 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x2, &(0x7f0000000180)=@raw=[@map_idx], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 15:51:01 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000e80)={0x6, 0x1, &(0x7f0000000c80)=@raw=[@func], &(0x7f0000000cc0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:51:01 executing program 4: socketpair(0x11, 0xa, 0x0, &(0x7f0000000800)) 15:51:01 executing program 2: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x8f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x80000000, 0x1}, 0x0, 0x0, 0x0, 0x2, 0x0, 0xb7d}, 0x0, 0xfffffbffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x5}, 0x400, 0x7}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x3) r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000ac0)={&(0x7f0000000a80)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x7, 0xa, &(0x7f00000029c0)=ANY=[@ANYRES64, @ANYRES32, @ANYRES64], &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000c80)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="85100000ffffffff97a8fefff0ffffffcd788000ffff2bdf85c8c8d58c72584c6bffff186800000c000000000000ff8b000000180000000000f8000000000062e4005d21170c00040000007b5df2530cbd00005c486e07000000ff"], &(0x7f00000000c0)='GPL\x00', 0x10001, 0x1000, &(0x7f00000019c0)=""/4096, 0x41000, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000340)={0x4, 0x9, 0x9, 0x10001}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000c40)=[0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000002c0)='cpuset.memory_spread_slab\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000001500)='cpuset.mem_hardwall\x00', 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x41000, 0x13, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001380)={0x5, 0x3}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[0xffffffffffffffff, r2, r3, 0xffffffffffffffff]}, 0x80) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, 0x0, &(0x7f00000001c0)=""/240}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x2, &(0x7f0000000040)=@raw=[@map_idx_val={0x18, 0x0, 0x6, 0x0, 0x9, 0x0, 0x0, 0x0, 0x91b5}], &(0x7f0000000080)='GPL\x00', 0x5, 0x1000, &(0x7f0000002a00)=""/4096, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0xa, 0x5}, 0x8, 0x10, &(0x7f0000000ec0)={0x3, 0x2, 0x400, 0x333e}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001340)=[r4, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1]}, 0x80) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000b80), 0x12) r5 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8914, &(0x7f0000001280)='lo\x00\x96o\xd6Q\xb4Y\xa9\xc87,%\x81\xfe\x00\xd2\xd1|C\b\x00\x00\x00\x00\x00\x00\x00\xe3\xd8Yk\xdd\x16\x17\xd6\x85\xaac{\x8c\x8ffp`-\xcd\xf6jh\xbf\x9c\xd9\xd5\xf4\xe68\xe6O\xc2\xf1V0\x8b\xdd\xcc\xeeR\xf2/\xba\fE>k\a\xe7>t7\x8e(\xf0\x87d\xaf\x93\xfa`\xa6,o\x81.\x1cR\xa5\t\x00\x00\x00\x00\x00\x00\x00|pT\x15\xbc\f*d\x8b\xc2\xcd\x8f\x98\xdf\x00\x00\x1cM\x9c\xa5\xe0\xa8\x00\x00\x00\x00') perf_event_open(&(0x7f0000000bc0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x91201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_bp={&(0x7f00000003c0), 0x2}, 0x84, 0x3f, 0x400, 0x0, 0x88}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000d00)={&(0x7f0000000640)='qrtr_ns_message\x00', r4}, 0x10) perf_event_open(&(0x7f0000000e40)={0x3, 0x80, 0x86, 0x3, 0xff, 0x7, 0x0, 0x2, 0x200, 0x8, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x9, 0x1, @perf_bp={&(0x7f0000000600), 0x3}, 0x608, 0x1, 0x8, 0x0, 0x101, 0x7, 0x1, 0x0, 0x7, 0x0, 0x7ff}, 0xffffffffffffffff, 0x2, r7, 0x3) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000a40)='ns/uts\x00') openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.bfq.io_service_time_recursive\x00', 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000b00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000200)=""/63, 0x3f}, {&(0x7f0000000980)=""/146, 0x92}, {0x0}, {&(0x7f00000011c0)=""/179, 0xb3}], 0x4, &(0x7f0000000d40)=""/253, 0xfd}, 0x12062) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8923, &(0x7f0000000680)='lo:\x96o8\x14d\xa1\xe3\xd7\\b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x02\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r4}, 0x4) openat$cgroup_ro(r0, &(0x7f0000001700)='blkio.bfq.io_service_time\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) 15:51:01 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000180), 0x8) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000400)={'gretap0\x00', 0x400}) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000440)=0x1) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x00', 0x3}) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)=0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, 0x0, 0x4ea00) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={r2, 0x58, &(0x7f0000000380)}, 0x10) ioctl$TUNSETVNETLE(r2, 0x400454dc, &(0x7f0000000240)=0x1) ioctl$TUNGETIFF(r2, 0x800454d2, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x850, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='blkio.throttle.io_serviced\x00', 0x26e1, 0x0) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454c9, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x0, 0x4, 0x0, 0x0, 0x40d, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x5, 0x5}, 0x48) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000014c0)=@bpf_lsm={0x1d, 0x0, 0x0, &(0x7f00000012c0)='syzkaller\x00', 0x1, 0xce, &(0x7f0000001300)=""/206, 0x41000, 0x18, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000001400)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000001440)={0x4, 0x2, 0x6, 0xfa}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001480)=[0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0x1]}, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0406618, &(0x7f00000005c0)) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000007c0)={0xffffffffffffffff, 0x400000, 0x20}, 0xc) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@cgroup=r2, r2, 0x24}, 0x10) r3 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000500)={&(0x7f00000004c0)='./file0\x00', 0x0, 0x8}, 0x10) close(0xffffffffffffffff) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080), 0x11ffffce1) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x7, 0x4, &(0x7f00000001c0)=ANY=[@ANYBLOB="0a852001f09900000000000000ffffff185500001000"/32], &(0x7f0000000200)='GPL\x00', 0x2, 0x94, &(0x7f00000002c0)=""/148, 0x40f00, 0xc, '\x00', 0x0, 0x3a, 0xffffffffffffffff, 0x8, &(0x7f0000000740)={0x5, 0x1}, 0x8, 0x10, &(0x7f0000000780)={0x6, 0xf, 0x3, 0xc6}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000800)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r3]}, 0x80) 15:51:01 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(r0, &(0x7f0000000340)='blkio.bfq.time_recursive\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000580)='blkio.bfq.sectors\x00', 0x26e1, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000480), 0x8) r2 = openat$cgroup_ro(r0, 0x0, 0x26e1, 0x0) openat$cgroup_int(r2, 0x0, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x84, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086602, &(0x7f0000000040)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000300)={0x3, &(0x7f0000000180)=[{0x0, 0x1, 0x0, 0x7}, {0x115, 0xfe}, {0xaf, 0xe0, 0x8, 0x5}]}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f00000005c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x1, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(r1, &(0x7f0000000000)='freezer.parent_freezing\x00', 0x0, 0x0) openat$cgroup_int(r1, &(0x7f0000000380)='blkio.throttle.write_iops_device\x00', 0x2, 0x0) openat$cgroup(r6, &(0x7f00000002c0)='syz0\x00', 0x200002, 0x0) write$cgroup_int(r5, &(0x7f0000000200), 0x43408) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xffffffffffffffff, 0x1}, 0x0, 0x2, 0xffffffffffffffff, 0x8) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 15:51:01 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r2 = getpid() perf_event_open(&(0x7f0000001880)={0x0, 0x80, 0x0, 0x0, 0x1, 0x6, 0x0, 0x9, 0x0, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6, @perf_bp={&(0x7f0000000380)}, 0x0, 0x0, 0x4, 0x5, 0x7, 0x0, 0x9, 0x0, 0xe3}, r2, 0xc, r0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001800)=@base={0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2eb5bfa1, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x1}, 0x48) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000100)=""/201, 0x1a, 0xc9, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000040)={r3, 0x20, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0}}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001ac0)={0x0, 0x5, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1}, [@exit, @jmp={0x5, 0x0, 0x0, 0x2, 0x7, 0xfffffffffffffffc}]}, &(0x7f0000000080)='GPL\x00', 0x10001, 0xbd, &(0x7f0000000500)=""/189, 0x40f00, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000400)={0x2, 0x0, 0x0, 0x400}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000440)=[0xffffffffffffffff, r4, 0xffffffffffffffff, r5]}, 0x80) perf_event_open(&(0x7f0000001900)={0x0, 0x80, 0x5, 0x40, 0x1, 0xfa, 0x0, 0x5, 0x4, 0x4, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x3}, 0x1101a, 0x4, 0x10000, 0x8, 0xc0, 0x7fffffff, 0xd9b, 0x0, 0x100, 0x0, 0x1}, r2, 0x8, 0xffffffffffffffff, 0x8) sendmsg$inet(r1, &(0x7f0000001380)={&(0x7f0000000000)={0xa, 0x0, @private}, 0x1c, &(0x7f0000001300)=[{&(0x7f0000000040)="c1", 0xffd0}], 0xb}, 0xfc) 15:51:02 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000840)={0x1, 0x80, 0x1, 0xad, 0x7f, 0x3f, 0x0, 0x400, 0x40, 0xe, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x9, 0x1, @perf_config_ext={0x9, 0x80}, 0x1000, 0x8000000000000000, 0xfff, 0x5, 0x8, 0x1, 0x3ff, 0x0, 0x10a, 0x0, 0x1}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_service_time\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000780)={0x2, 0x80, 0x4, 0x3d, 0x6, 0x0, 0x0, 0x101, 0x100, 0x5, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x6, @perf_config_ext={0x6, 0x80000000}, 0x40, 0x6, 0x0, 0x7, 0x7ff, 0xffffffff, 0x2, 0x0, 0x4}, 0xffffffffffffffff, 0x8, r1, 0x3) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) write$cgroup_type(r1, &(0x7f0000000080), 0x11ffffce1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff09a}], 0x1, 0x0, 0xf2, 0xa0}, 0x300) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2701502872c6af0e"], &(0x7f0000000300)='GPL\x00', 0x3800, 0x3b, &(0x7f0000000340)=""/59, 0x41100, 0x7, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0x4, 0x3}, 0x8, 0x10, &(0x7f00000003c0)={0x5, 0x4, 0x1, 0x5}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000400)=[r1]}, 0x80) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x11, 0xb, &(0x7f0000000580)=@raw=[@alu={0x7, 0x0, 0x0, 0xb, 0x3, 0xfffffffffffffffa}, @func={0x85, 0x0, 0x1, 0x0, 0x1}, @exit, @kfunc={0x85, 0x0, 0x2, 0x0, 0x4}, @jmp={0x5, 0x1, 0x8, 0xa, 0x0, 0xffffffffffffffe0, 0x8}, @jmp={0x5, 0x1, 0xb, 0x4, 0x0, 0x4, 0x8}, @btf_id={0x18, 0x1, 0x3, 0x0, 0x5}, @map_idx_val={0x18, 0x4, 0x6, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x6}, @func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}], &(0x7f0000000500)='syzkaller\x00', 0x80000, 0x1d, &(0x7f0000000600)=""/29, 0x41100, 0xd, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f0000000640)={0x7, 0x1}, 0x8, 0x10, &(0x7f0000000680)={0x1, 0xe, 0x2f95, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000006c0)=[r1, 0xffffffffffffffff, r1]}, 0x80) socketpair(0x1e, 0x80000, 0x5, &(0x7f0000000800)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f00000001c0)='fsi_master_aspeed_opb_error\x00', r2}, 0x58) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r4 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000900)={&(0x7f00000008c0)='./file0\x00', 0x0, 0x8}, 0x10) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000940)={r1}, 0x8) r6 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000b00), 0x4) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001a00)={0x6, 0x8, &(0x7f0000000980)=@raw=[@map_fd={0x18, 0x6, 0x1, 0x0, r4}, @exit, @map_fd={0x18, 0x1, 0x1, 0x0, r5}, @ldst={0x0, 0x1, 0x3, 0x7, 0x5, 0xfffffffffffffff4, 0xfffffffffffffff0}, @initr0={0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x93}], &(0x7f00000009c0)='syzkaller\x00', 0x0, 0xf6, &(0x7f0000000a00)=""/246, 0x41000, 0x1, '\x00', 0x0, 0x25, r6, 0x8, &(0x7f0000000b40)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000b80)={0x3, 0x3, 0x4, 0x8161}, 0x10}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r3}, 0x10) [ 200.587800][ T6743] Y­4`Ò˜: renamed from lo [ 201.058633][ T6746] syz-executor.4 (6746) used greatest stack depth: 21352 bytes left 15:51:02 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) r1 = socket$kcm(0xa, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r2 = getpid() perf_event_open(&(0x7f0000001880)={0x0, 0x80, 0x0, 0x0, 0x1, 0x6, 0x0, 0x9, 0x0, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6, @perf_bp={&(0x7f0000000380)}, 0x0, 0x0, 0x4, 0x5, 0x7, 0x0, 0x9, 0x0, 0xe3}, r2, 0xc, r0, 0x0) (async) bpf$MAP_CREATE(0x0, &(0x7f0000001800)=@base={0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2eb5bfa1, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x1}, 0x48) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000100)=""/201, 0x1a, 0xc9, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000040)={r3, 0x20, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0}}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) (async) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001ac0)={0x0, 0x5, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1}, [@exit, @jmp={0x5, 0x0, 0x0, 0x2, 0x7, 0xfffffffffffffffc}]}, &(0x7f0000000080)='GPL\x00', 0x10001, 0xbd, &(0x7f0000000500)=""/189, 0x40f00, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000400)={0x2, 0x0, 0x0, 0x400}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000440)=[0xffffffffffffffff, r4, 0xffffffffffffffff, r5]}, 0x80) (async) perf_event_open(&(0x7f0000001900)={0x0, 0x80, 0x5, 0x40, 0x1, 0xfa, 0x0, 0x5, 0x4, 0x4, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x3}, 0x1101a, 0x4, 0x10000, 0x8, 0xc0, 0x7fffffff, 0xd9b, 0x0, 0x100, 0x0, 0x1}, r2, 0x8, 0xffffffffffffffff, 0x8) (async) sendmsg$inet(r1, &(0x7f0000001380)={&(0x7f0000000000)={0xa, 0x0, @private}, 0x1c, &(0x7f0000001300)=[{&(0x7f0000000040)="c1", 0xffd0}], 0xb}, 0xfc) 15:51:03 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(r0, &(0x7f0000000340)='blkio.bfq.time_recursive\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000580)='blkio.bfq.sectors\x00', 0x26e1, 0x0) (async) bpf$ITER_CREATE(0x21, &(0x7f0000000480), 0x8) (async) r2 = openat$cgroup_ro(r0, 0x0, 0x26e1, 0x0) openat$cgroup_int(r2, 0x0, 0x2, 0x0) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x84, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086602, &(0x7f0000000040)) (async) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x32600) (async, rerun: 32) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000300)={0x3, &(0x7f0000000180)=[{0x0, 0x1, 0x0, 0x7}, {0x115, 0xfe}, {0xaf, 0xe0, 0x8, 0x5}]}) (async, rerun: 32) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) (async) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f00000005c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x1, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(r1, &(0x7f0000000000)='freezer.parent_freezing\x00', 0x0, 0x0) openat$cgroup_int(r1, &(0x7f0000000380)='blkio.throttle.write_iops_device\x00', 0x2, 0x0) (async) openat$cgroup(r6, &(0x7f00000002c0)='syz0\x00', 0x200002, 0x0) (async) write$cgroup_int(r5, &(0x7f0000000200), 0x43408) (async, rerun: 64) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 64) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) (async, rerun: 32) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async, rerun: 32) perf_event_open(&(0x7f0000000100)={0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xffffffffffffffff, 0x1}, 0x0, 0x2, 0xffffffffffffffff, 0x8) (async) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 15:51:03 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) r1 = socket$kcm(0xa, 0x5, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) (async) r2 = getpid() perf_event_open(&(0x7f0000001880)={0x0, 0x80, 0x0, 0x0, 0x1, 0x6, 0x0, 0x9, 0x0, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6, @perf_bp={&(0x7f0000000380)}, 0x0, 0x0, 0x4, 0x5, 0x7, 0x0, 0x9, 0x0, 0xe3}, r2, 0xc, r0, 0x0) (async) bpf$MAP_CREATE(0x0, &(0x7f0000001800)=@base={0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2eb5bfa1, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x1}, 0x48) (async) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000100)=""/201, 0x1a, 0xc9, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000040)={r3, 0x20, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0}}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) (async) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001ac0)={0x0, 0x5, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1}, [@exit, @jmp={0x5, 0x0, 0x0, 0x2, 0x7, 0xfffffffffffffffc}]}, &(0x7f0000000080)='GPL\x00', 0x10001, 0xbd, &(0x7f0000000500)=""/189, 0x40f00, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000400)={0x2, 0x0, 0x0, 0x400}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000440)=[0xffffffffffffffff, r4, 0xffffffffffffffff, r5]}, 0x80) (async) perf_event_open(&(0x7f0000001900)={0x0, 0x80, 0x5, 0x40, 0x1, 0xfa, 0x0, 0x5, 0x4, 0x4, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x3}, 0x1101a, 0x4, 0x10000, 0x8, 0xc0, 0x7fffffff, 0xd9b, 0x0, 0x100, 0x0, 0x1}, r2, 0x8, 0xffffffffffffffff, 0x8) (async) sendmsg$inet(r1, &(0x7f0000001380)={&(0x7f0000000000)={0xa, 0x0, @private}, 0x1c, &(0x7f0000001300)=[{&(0x7f0000000040)="c1", 0xffd0}], 0xb}, 0xfc) 15:51:03 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(r0, &(0x7f0000000340)='blkio.bfq.time_recursive\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000580)='blkio.bfq.sectors\x00', 0x26e1, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000480), 0x8) r2 = openat$cgroup_ro(r0, 0x0, 0x26e1, 0x0) openat$cgroup_int(r2, 0x0, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x84, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086602, &(0x7f0000000040)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000300)={0x3, &(0x7f0000000180)=[{0x0, 0x1, 0x0, 0x7}, {0x115, 0xfe}, {0xaf, 0xe0, 0x8, 0x5}]}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f00000005c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x1, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(r1, &(0x7f0000000000)='freezer.parent_freezing\x00', 0x0, 0x0) openat$cgroup_int(r1, &(0x7f0000000380)='blkio.throttle.write_iops_device\x00', 0x2, 0x0) openat$cgroup(r6, &(0x7f00000002c0)='syz0\x00', 0x200002, 0x0) write$cgroup_int(r5, &(0x7f0000000200), 0x43408) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xffffffffffffffff, 0x1}, 0x0, 0x2, 0xffffffffffffffff, 0x8) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 15:51:03 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(r0, &(0x7f0000000340)='blkio.bfq.time_recursive\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000580)='blkio.bfq.sectors\x00', 0x26e1, 0x0) (async) bpf$ITER_CREATE(0x21, &(0x7f0000000480), 0x8) (async) r2 = openat$cgroup_ro(r0, 0x0, 0x26e1, 0x0) openat$cgroup_int(r2, 0x0, 0x2, 0x0) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x84, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086602, &(0x7f0000000040)) (async) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x32600) (async) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000300)={0x3, &(0x7f0000000180)=[{0x0, 0x1, 0x0, 0x7}, {0x115, 0xfe}, {0xaf, 0xe0, 0x8, 0x5}]}) (async) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) (async) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0xda00) (async) perf_event_open(&(0x7f00000005c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x1, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r6 = openat$cgroup_ro(r1, &(0x7f0000000000)='freezer.parent_freezing\x00', 0x0, 0x0) openat$cgroup_int(r1, &(0x7f0000000380)='blkio.throttle.write_iops_device\x00', 0x2, 0x0) (async) openat$cgroup(r6, &(0x7f00000002c0)='syz0\x00', 0x200002, 0x0) (async) write$cgroup_int(r5, &(0x7f0000000200), 0x43408) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) (async) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xffffffffffffffff, 0x1}, 0x0, 0x2, 0xffffffffffffffff, 0x8) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 15:51:03 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000840)={0x1, 0x80, 0x1, 0xad, 0x7f, 0x3f, 0x0, 0x400, 0x40, 0xe, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x9, 0x1, @perf_config_ext={0x9, 0x80}, 0x1000, 0x8000000000000000, 0xfff, 0x5, 0x8, 0x1, 0x3ff, 0x0, 0x10a, 0x0, 0x1}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_service_time\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000780)={0x2, 0x80, 0x4, 0x3d, 0x6, 0x0, 0x0, 0x101, 0x100, 0x5, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x6, @perf_config_ext={0x6, 0x80000000}, 0x40, 0x6, 0x0, 0x7, 0x7ff, 0xffffffff, 0x2, 0x0, 0x4}, 0xffffffffffffffff, 0x8, r1, 0x3) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) write$cgroup_type(r1, &(0x7f0000000080), 0x11ffffce1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff09a}], 0x1, 0x0, 0xf2, 0xa0}, 0x300) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2701502872c6af0e"], &(0x7f0000000300)='GPL\x00', 0x3800, 0x3b, &(0x7f0000000340)=""/59, 0x41100, 0x7, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0x4, 0x3}, 0x8, 0x10, &(0x7f00000003c0)={0x5, 0x4, 0x1, 0x5}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000400)=[r1]}, 0x80) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x11, 0xb, &(0x7f0000000580)=@raw=[@alu={0x7, 0x0, 0x0, 0xb, 0x3, 0xfffffffffffffffa}, @func={0x85, 0x0, 0x1, 0x0, 0x1}, @exit, @kfunc={0x85, 0x0, 0x2, 0x0, 0x4}, @jmp={0x5, 0x1, 0x8, 0xa, 0x0, 0xffffffffffffffe0, 0x8}, @jmp={0x5, 0x1, 0xb, 0x4, 0x0, 0x4, 0x8}, @btf_id={0x18, 0x1, 0x3, 0x0, 0x5}, @map_idx_val={0x18, 0x4, 0x6, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x6}, @func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}], &(0x7f0000000500)='syzkaller\x00', 0x80000, 0x1d, &(0x7f0000000600)=""/29, 0x41100, 0xd, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f0000000640)={0x7, 0x1}, 0x8, 0x10, &(0x7f0000000680)={0x1, 0xe, 0x2f95, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000006c0)=[r1, 0xffffffffffffffff, r1]}, 0x80) socketpair(0x1e, 0x80000, 0x5, &(0x7f0000000800)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f00000001c0)='fsi_master_aspeed_opb_error\x00', r2}, 0x58) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r4 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000900)={&(0x7f00000008c0)='./file0\x00', 0x0, 0x8}, 0x10) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000940)={r1}, 0x8) r6 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000b00), 0x4) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001a00)={0x6, 0x8, &(0x7f0000000980)=@raw=[@map_fd={0x18, 0x6, 0x1, 0x0, r4}, @exit, @map_fd={0x18, 0x1, 0x1, 0x0, r5}, @ldst={0x0, 0x1, 0x3, 0x7, 0x5, 0xfffffffffffffff4, 0xfffffffffffffff0}, @initr0={0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x93}], &(0x7f00000009c0)='syzkaller\x00', 0x0, 0xf6, &(0x7f0000000a00)=""/246, 0x41000, 0x1, '\x00', 0x0, 0x25, r6, 0x8, &(0x7f0000000b40)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000b80)={0x3, 0x3, 0x4, 0x8161}, 0x10}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r3}, 0x10) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000840)={0x1, 0x80, 0x1, 0xad, 0x7f, 0x3f, 0x0, 0x400, 0x40, 0xe, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x9, 0x1, @perf_config_ext={0x9, 0x80}, 0x1000, 0x8000000000000000, 0xfff, 0x5, 0x8, 0x1, 0x3ff, 0x0, 0x10a, 0x0, 0x1}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x2) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_service_time\x00', 0x26e1, 0x0) (async) perf_event_open(&(0x7f0000000780)={0x2, 0x80, 0x4, 0x3d, 0x6, 0x0, 0x0, 0x101, 0x100, 0x5, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x6, @perf_config_ext={0x6, 0x80000000}, 0x40, 0x6, 0x0, 0x7, 0x7ff, 0xffffffff, 0x2, 0x0, 0x4}, 0xffffffffffffffff, 0x8, r1, 0x3) (async) close(r0) (async) close(r1) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) (async) write$cgroup_type(r1, &(0x7f0000000080), 0x11ffffce1) (async) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff09a}], 0x1, 0x0, 0xf2, 0xa0}, 0x300) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2701502872c6af0e"], &(0x7f0000000300)='GPL\x00', 0x3800, 0x3b, &(0x7f0000000340)=""/59, 0x41100, 0x7, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0x4, 0x3}, 0x8, 0x10, &(0x7f00000003c0)={0x5, 0x4, 0x1, 0x5}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000400)=[r1]}, 0x80) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x11, 0xb, &(0x7f0000000580)=@raw=[@alu={0x7, 0x0, 0x0, 0xb, 0x3, 0xfffffffffffffffa}, @func={0x85, 0x0, 0x1, 0x0, 0x1}, @exit, @kfunc={0x85, 0x0, 0x2, 0x0, 0x4}, @jmp={0x5, 0x1, 0x8, 0xa, 0x0, 0xffffffffffffffe0, 0x8}, @jmp={0x5, 0x1, 0xb, 0x4, 0x0, 0x4, 0x8}, @btf_id={0x18, 0x1, 0x3, 0x0, 0x5}, @map_idx_val={0x18, 0x4, 0x6, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x6}, @func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}], &(0x7f0000000500)='syzkaller\x00', 0x80000, 0x1d, &(0x7f0000000600)=""/29, 0x41100, 0xd, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f0000000640)={0x7, 0x1}, 0x8, 0x10, &(0x7f0000000680)={0x1, 0xe, 0x2f95, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000006c0)=[r1, 0xffffffffffffffff, r1]}, 0x80) (async) socketpair(0x1e, 0x80000, 0x5, &(0x7f0000000800)) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f00000001c0)='fsi_master_aspeed_opb_error\x00', r2}, 0x58) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) (async) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000900)={&(0x7f00000008c0)='./file0\x00', 0x0, 0x8}, 0x10) (async) bpf$ITER_CREATE(0x21, &(0x7f0000000940)={r1}, 0x8) (async) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000b00), 0x4) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001a00)={0x6, 0x8, &(0x7f0000000980)=@raw=[@map_fd={0x18, 0x6, 0x1, 0x0, r4}, @exit, @map_fd={0x18, 0x1, 0x1, 0x0, r5}, @ldst={0x0, 0x1, 0x3, 0x7, 0x5, 0xfffffffffffffff4, 0xfffffffffffffff0}, @initr0={0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x93}], &(0x7f00000009c0)='syzkaller\x00', 0x0, 0xf6, &(0x7f0000000a00)=""/246, 0x41000, 0x1, '\x00', 0x0, 0x25, r6, 0x8, &(0x7f0000000b40)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000b80)={0x3, 0x3, 0x4, 0x8161}, 0x10}, 0x80) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r3}, 0x10) (async) [ 227.196952][ T5101] Bluetooth: hci4: command 0x0406 tx timeout [ 227.203032][ T5101] Bluetooth: hci0: command 0x0406 tx timeout [ 227.209990][ T5112] Bluetooth: hci5: command 0x0406 tx timeout [ 227.214517][ T4391] Bluetooth: hci1: command 0x0406 tx timeout [ 227.216083][ T5111] Bluetooth: hci2: command 0x0406 tx timeout [ 227.222051][ T4391] Bluetooth: hci3: command 0x0406 tx timeout 15:51:56 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xb, 0xffffffffffffffff, 0x0) syz_clone(0x100021400, 0x0, 0x0, &(0x7f0000000300), 0x0, 0x0) 15:51:56 executing program 1: socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x541b, &(0x7f0000000040)={'geneve1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}) 15:51:56 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000180), 0x8) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000400)={'gretap0\x00', 0x400}) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000440)=0x1) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x00', 0x3}) (async) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)=0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, 0x0, 0x4ea00) (async, rerun: 64) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={r2, 0x58, &(0x7f0000000380)}, 0x10) (rerun: 64) ioctl$TUNSETVNETLE(r2, 0x400454dc, &(0x7f0000000240)=0x1) (async) ioctl$TUNGETIFF(r2, 0x800454d2, 0x0) (async) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) (async) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x850, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) (async) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='blkio.throttle.io_serviced\x00', 0x26e1, 0x0) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454c9, 0x0) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x0, 0x4, 0x0, 0x0, 0x40d, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x5, 0x5}, 0x48) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000014c0)=@bpf_lsm={0x1d, 0x0, 0x0, &(0x7f00000012c0)='syzkaller\x00', 0x1, 0xce, &(0x7f0000001300)=""/206, 0x41000, 0x18, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000001400)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000001440)={0x4, 0x2, 0x6, 0xfa}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001480)=[0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0x1]}, 0x80) (async) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0406618, &(0x7f00000005c0)) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000007c0)={0xffffffffffffffff, 0x400000, 0x20}, 0xc) (async) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@cgroup=r2, r2, 0x24}, 0x10) r3 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000500)={&(0x7f00000004c0)='./file0\x00', 0x0, 0x8}, 0x10) close(0xffffffffffffffff) (async) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080), 0x11ffffce1) (async, rerun: 64) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x7, 0x4, &(0x7f00000001c0)=ANY=[@ANYBLOB="0a852001f09900000000000000ffffff185500001000"/32], &(0x7f0000000200)='GPL\x00', 0x2, 0x94, &(0x7f00000002c0)=""/148, 0x40f00, 0xc, '\x00', 0x0, 0x3a, 0xffffffffffffffff, 0x8, &(0x7f0000000740)={0x5, 0x1}, 0x8, 0x10, &(0x7f0000000780)={0x6, 0xf, 0x3, 0xc6}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000800)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r3]}, 0x80) (rerun: 64) 15:51:56 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup(r0, &(0x7f0000000380)='syz1\x00', 0x200002, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) close(r3) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_service_time\x00', 0x26e1, 0x0) close(r4) close(r5) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x7, 0x3, 0x9, 0x5, 0x0, 0xffff, 0xa2a0, 0xb, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xdc, 0x4, @perf_bp={&(0x7f0000000300), 0xc}, 0x81891, 0x6, 0xffff0000, 0x2, 0x1, 0xe5b, 0xe53, 0x0, 0x363, 0x0, 0x100000001}, 0x0, 0xc, r1, 0x2) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) write$cgroup_type(r5, &(0x7f0000000080), 0x11ffffce1) openat$cgroup_ro(r2, &(0x7f00000002c0)='blkio.bfq.io_wait_time\x00', 0x0, 0x0) recvmsg(r4, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff09a}], 0x1, 0x0, 0xf2, 0xa0}, 0x700) 15:51:56 executing program 0: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000640)={0xffffffffffffffff, 0xe0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7, &(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000440)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000480), &(0x7f00000004c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000500)}}, 0x10) r2 = bpf$BPF_BTF_GET_FD_BY_ID(0xb, &(0x7f0000000040)=r1, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x16, 0x8, &(0x7f00000000c0)=ANY=[@ANYBLOB="b406641a00000000711524000000000085100000feffffff85000000d50000009500140000000000ad9600010400000085100000050000009500000000000000"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0xe, 0x0, 0x0, r1}, 0x80) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='blkio.throttle.io_service_bytes_recursive\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x5460, &(0x7f0000000040)) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='blkio.throttle.io_service_bytes_recursive\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x5460, &(0x7f0000000040)) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@bloom_filter={0x1e, 0xbe, 0x4, 0x9, 0x404, 0xffffffffffffffff, 0x8, '\x00', 0x0, r2, 0x6, 0x0, 0x3, 0xc}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x13, 0xa, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x20}, [@jmp={0x5, 0x1, 0xb, 0x1, 0x7, 0x8}, @generic={0x5, 0xd, 0x8, 0x7fff, 0xdf}, @jmp={0x5, 0x0, 0x2, 0x4, 0x3, 0xfffffffffffffffc, 0x8}, @map_fd={0x18, 0x9}, @map_val={0x18, 0x6, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80}]}, &(0x7f0000000000)='GPL\x00', 0x7, 0x0, 0x0, 0x40f00, 0x2, '\x00', r0, 0x27, r4, 0x8, &(0x7f0000000180)={0x8, 0x4}, 0x8, 0x10, &(0x7f00000001c0)={0x3, 0x4, 0xfffffffa, 0xffffff01}, 0x10, r1, r3, 0x0, &(0x7f0000000280)=[0x1, r5, r6]}, 0x80) 15:51:56 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000840)={0x1, 0x80, 0x1, 0xad, 0x7f, 0x3f, 0x0, 0x400, 0x40, 0xe, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x9, 0x1, @perf_config_ext={0x9, 0x80}, 0x1000, 0x8000000000000000, 0xfff, 0x5, 0x8, 0x1, 0x3ff, 0x0, 0x10a, 0x0, 0x1}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x2) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_service_time\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000780)={0x2, 0x80, 0x4, 0x3d, 0x6, 0x0, 0x0, 0x101, 0x100, 0x5, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x6, @perf_config_ext={0x6, 0x80000000}, 0x40, 0x6, 0x0, 0x7, 0x7ff, 0xffffffff, 0x2, 0x0, 0x4}, 0xffffffffffffffff, 0x8, r1, 0x3) close(r0) (async) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) write$cgroup_type(r1, &(0x7f0000000080), 0x11ffffce1) (async) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff09a}], 0x1, 0x0, 0xf2, 0xa0}, 0x300) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2701502872c6af0e"], &(0x7f0000000300)='GPL\x00', 0x3800, 0x3b, &(0x7f0000000340)=""/59, 0x41100, 0x7, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0x4, 0x3}, 0x8, 0x10, &(0x7f00000003c0)={0x5, 0x4, 0x1, 0x5}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000400)=[r1]}, 0x80) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x11, 0xb, &(0x7f0000000580)=@raw=[@alu={0x7, 0x0, 0x0, 0xb, 0x3, 0xfffffffffffffffa}, @func={0x85, 0x0, 0x1, 0x0, 0x1}, @exit, @kfunc={0x85, 0x0, 0x2, 0x0, 0x4}, @jmp={0x5, 0x1, 0x8, 0xa, 0x0, 0xffffffffffffffe0, 0x8}, @jmp={0x5, 0x1, 0xb, 0x4, 0x0, 0x4, 0x8}, @btf_id={0x18, 0x1, 0x3, 0x0, 0x5}, @map_idx_val={0x18, 0x4, 0x6, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x6}, @func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}], &(0x7f0000000500)='syzkaller\x00', 0x80000, 0x1d, &(0x7f0000000600)=""/29, 0x41100, 0xd, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f0000000640)={0x7, 0x1}, 0x8, 0x10, &(0x7f0000000680)={0x1, 0xe, 0x2f95, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000006c0)=[r1, 0xffffffffffffffff, r1]}, 0x80) socketpair(0x1e, 0x80000, 0x5, &(0x7f0000000800)) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f00000001c0)='fsi_master_aspeed_opb_error\x00', r2}, 0x58) (async, rerun: 64) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) (async, rerun: 64) r4 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000900)={&(0x7f00000008c0)='./file0\x00', 0x0, 0x8}, 0x10) (async) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000940)={r1}, 0x8) (async) r6 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000b00), 0x4) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001a00)={0x6, 0x8, &(0x7f0000000980)=@raw=[@map_fd={0x18, 0x6, 0x1, 0x0, r4}, @exit, @map_fd={0x18, 0x1, 0x1, 0x0, r5}, @ldst={0x0, 0x1, 0x3, 0x7, 0x5, 0xfffffffffffffff4, 0xfffffffffffffff0}, @initr0={0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x93}], &(0x7f00000009c0)='syzkaller\x00', 0x0, 0xf6, &(0x7f0000000a00)=""/246, 0x41000, 0x1, '\x00', 0x0, 0x25, r6, 0x8, &(0x7f0000000b40)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000b80)={0x3, 0x3, 0x4, 0x8161}, 0x10}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r3}, 0x10) 15:51:57 executing program 0: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000640)={0xffffffffffffffff, 0xe0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7, &(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000440)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000480), &(0x7f00000004c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000500)}}, 0x10) r2 = bpf$BPF_BTF_GET_FD_BY_ID(0xb, &(0x7f0000000040)=r1, 0x0) (async) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x16, 0x8, &(0x7f00000000c0)=ANY=[@ANYBLOB="b406641a00000000711524000000000085100000feffffff85000000d50000009500140000000000ad9600010400000085100000050000009500000000000000"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0xe, 0x0, 0x0, r1}, 0x80) (async) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='blkio.throttle.io_service_bytes_recursive\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x5460, &(0x7f0000000040)) (async) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='blkio.throttle.io_service_bytes_recursive\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x5460, &(0x7f0000000040)) (async) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@bloom_filter={0x1e, 0xbe, 0x4, 0x9, 0x404, 0xffffffffffffffff, 0x8, '\x00', 0x0, r2, 0x6, 0x0, 0x3, 0xc}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x13, 0xa, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x20}, [@jmp={0x5, 0x1, 0xb, 0x1, 0x7, 0x8}, @generic={0x5, 0xd, 0x8, 0x7fff, 0xdf}, @jmp={0x5, 0x0, 0x2, 0x4, 0x3, 0xfffffffffffffffc, 0x8}, @map_fd={0x18, 0x9}, @map_val={0x18, 0x6, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80}]}, &(0x7f0000000000)='GPL\x00', 0x7, 0x0, 0x0, 0x40f00, 0x2, '\x00', r0, 0x27, r4, 0x8, &(0x7f0000000180)={0x8, 0x4}, 0x8, 0x10, &(0x7f00000001c0)={0x3, 0x4, 0xfffffffa, 0xffffff01}, 0x10, r1, r3, 0x0, &(0x7f0000000280)=[0x1, r5, r6]}, 0x80) 15:51:57 executing program 1: socket$kcm(0x2, 0x3, 0x2) (async) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x541b, &(0x7f0000000040)={'geneve1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}) 15:51:57 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001c00)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000000), 0xffe000) r1 = syz_clone(0x0, 0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0) perf_event_open(0x0, r1, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000740)={0x0, 0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000700)='syzkaller\x00'}, 0x30) openat$cgroup_ro(r0, &(0x7f0000000300)='net_prio.prioidx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0xfe, 0xff, 0x0, 0x5, 0x0, 0x5, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000080)}, 0x300a, 0x2, 0x0, 0xf, 0x5, 0x6, 0x7, 0x0, 0x5, 0x0, 0x8}, r1, 0xa, r0, 0xa) r2 = syz_clone(0x1000, &(0x7f0000000780)="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", 0x1000, &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000240)="17fc0c10cab2fdfa57e08241546a45622601949b0ba1e056b896f07501") r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) r4 = bpf$ITER_CREATE(0x21, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500), 0xe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x1f, 0x4, 0xff, 0x7, 0x0, 0x3, 0x80, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x4, @perf_bp={&(0x7f0000000400), 0x1}, 0x80002, 0x7fff, 0x4, 0x4, 0x7f, 0xda3, 0x2, 0x0, 0x7410, 0x0, 0x7}, r2, 0x9, 0xffffffffffffffff, 0xb) r5 = openat$cgroup_int(r4, 0x0, 0x2, 0x0) write$cgroup_int(r5, &(0x7f0000000440)=0x7, 0x12) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100007, 0x3404000003ff00) bpf$ITER_CREATE(0x21, &(0x7f0000000180)={r6}, 0x8) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) recvmsg$kcm(r7, &(0x7f0000000a40)={&(0x7f0000000340)=@phonet, 0x80, 0x0, 0x0, &(0x7f00000009c0)=""/81, 0x51}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x40082404, &(0x7f00000003c0)) [ 255.780437][ T1212] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.786842][ T1212] ieee802154 phy1 wpan1: encryption failed: -22 15:51:57 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup(r0, &(0x7f0000000380)='syz1\x00', 0x200002, 0x0) (async) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) close(r3) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 64) r4 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (rerun: 64) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_service_time\x00', 0x26e1, 0x0) (async, rerun: 32) close(r4) (rerun: 32) close(r5) (async) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x7, 0x3, 0x9, 0x5, 0x0, 0xffff, 0xa2a0, 0xb, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xdc, 0x4, @perf_bp={&(0x7f0000000300), 0xc}, 0x81891, 0x6, 0xffff0000, 0x2, 0x1, 0xe5b, 0xe53, 0x0, 0x363, 0x0, 0x100000001}, 0x0, 0xc, r1, 0x2) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) write$cgroup_type(r5, &(0x7f0000000080), 0x11ffffce1) (async) openat$cgroup_ro(r2, &(0x7f00000002c0)='blkio.bfq.io_wait_time\x00', 0x0, 0x0) (async, rerun: 64) recvmsg(r4, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff09a}], 0x1, 0x0, 0xf2, 0xa0}, 0x700) (rerun: 64) 15:51:57 executing program 1: socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x541b, &(0x7f0000000040)={'geneve1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}) 15:51:57 executing program 0: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000640)={0xffffffffffffffff, 0xe0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7, &(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000440)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000480), &(0x7f00000004c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000500)}}, 0x10) r2 = bpf$BPF_BTF_GET_FD_BY_ID(0xb, &(0x7f0000000040)=r1, 0x0) (async) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x16, 0x8, &(0x7f00000000c0)=ANY=[@ANYBLOB="b406641a00000000711524000000000085100000feffffff85000000d50000009500140000000000ad9600010400000085100000050000009500000000000000"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0xe, 0x0, 0x0, r1}, 0x80) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='blkio.throttle.io_service_bytes_recursive\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x5460, &(0x7f0000000040)) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='blkio.throttle.io_service_bytes_recursive\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x5460, &(0x7f0000000040)) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@bloom_filter={0x1e, 0xbe, 0x4, 0x9, 0x404, 0xffffffffffffffff, 0x8, '\x00', 0x0, r2, 0x6, 0x0, 0x3, 0xc}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x13, 0xa, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x20}, [@jmp={0x5, 0x1, 0xb, 0x1, 0x7, 0x8}, @generic={0x5, 0xd, 0x8, 0x7fff, 0xdf}, @jmp={0x5, 0x0, 0x2, 0x4, 0x3, 0xfffffffffffffffc, 0x8}, @map_fd={0x18, 0x9}, @map_val={0x18, 0x6, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80}]}, &(0x7f0000000000)='GPL\x00', 0x7, 0x0, 0x0, 0x40f00, 0x2, '\x00', r0, 0x27, r4, 0x8, &(0x7f0000000180)={0x8, 0x4}, 0x8, 0x10, &(0x7f00000001c0)={0x3, 0x4, 0xfffffffa, 0xffffff01}, 0x10, r1, r3, 0x0, &(0x7f0000000280)=[0x1, r5, r6]}, 0x80) [ 256.707330][ T27] audit: type=1804 audit(1676821918.264:2): pid=6835 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir1927998153/syzkaller.4DhKa7/87/cgroup.controllers" dev="sda1" ino=1170 res=1 errno=0 [ 267.345555][ T5101] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 267.364678][ T5101] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 267.384666][ T5101] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 267.392938][ T5101] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 267.403498][ T5101] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 267.411113][ T5101] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 267.595540][ T6295] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 267.872772][ T6295] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 267.906334][ T5111] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 267.920138][ T4391] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 267.928814][ T4391] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 267.962537][ T4391] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 267.970628][ T4391] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 268.105263][ T6295] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 268.305311][ T6295] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 268.609772][ T6842] chnl_net:caif_netlink_parms(): no params data found [ 268.979800][ T6844] chnl_net:caif_netlink_parms(): no params data found [ 269.057048][ T6842] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.064187][ T6842] bridge0: port 1(bridge_slave_0) entered disabled state [ 269.073752][ T6842] device bridge_slave_0 entered promiscuous mode [ 269.093918][ T6842] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.114567][ T6842] bridge0: port 2(bridge_slave_1) entered disabled state [ 269.122893][ T6842] device bridge_slave_1 entered promiscuous mode [ 269.297633][ T6842] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 269.351103][ T6842] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 269.501123][ T6844] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.508704][ T4391] Bluetooth: hci1: command 0x0409 tx timeout [ 269.526314][ T6844] bridge0: port 1(bridge_slave_0) entered disabled state [ 269.535668][ T6844] device bridge_slave_0 entered promiscuous mode [ 269.584061][ T6842] team0: Port device team_slave_0 added [ 269.605095][ T6844] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.612214][ T6844] bridge0: port 2(bridge_slave_1) entered disabled state [ 269.631970][ T6844] device bridge_slave_1 entered promiscuous mode [ 269.678835][ T6842] team0: Port device team_slave_1 added [ 270.057043][ T6842] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 270.074540][ T6842] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 270.079190][ T4391] Bluetooth: hci6: command 0x0409 tx timeout [ 270.119486][ T6842] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 270.135336][ T6844] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 270.199163][ T6842] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 270.210972][ T6842] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 270.302692][ T6842] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 270.347402][ T6844] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 270.499474][ T6842] device hsr_slave_0 entered promiscuous mode [ 270.526287][ T6842] device hsr_slave_1 entered promiscuous mode [ 270.564741][ T6842] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 270.581630][ T6842] Cannot create hsr debugfs directory [ 270.652372][ T6844] team0: Port device team_slave_0 added [ 270.750985][ T6844] team0: Port device team_slave_1 added [ 270.945334][ T6844] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 270.952337][ T6844] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 271.022399][ T6844] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 271.042800][ T6844] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 271.049891][ T6844] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 271.077389][ T6844] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 271.219581][ T6295] device hsr_slave_0 left promiscuous mode [ 271.246381][ T6295] device hsr_slave_1 left promiscuous mode [ 271.268426][ T6295] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 271.290061][ T6295] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 271.327603][ T6295] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 271.354730][ T6295] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 271.387870][ T6295] device bridge_slave_1 left promiscuous mode [ 271.404932][ T6295] bridge0: port 2(bridge_slave_1) entered disabled state [ 271.445136][ T6295] device bridge_slave_0 left promiscuous mode [ 271.451412][ T6295] bridge0: port 1(bridge_slave_0) entered disabled state [ 271.535273][ T6295] device veth1_macvtap left promiscuous mode [ 271.551753][ T6295] device veth0_macvtap left promiscuous mode [ 271.575115][ T6295] device veth1_vlan left promiscuous mode [ 271.581279][ T6295] device veth0_vlan left promiscuous mode [ 271.587421][ T4391] Bluetooth: hci1: command 0x041b tx timeout [ 272.152517][ T4391] Bluetooth: hci6: command 0x041b tx timeout [ 272.153607][ T6295] team0 (unregistering): Port device team_slave_1 removed [ 272.193203][ T6295] team0 (unregistering): Port device team_slave_0 removed [ 272.221991][ T6295] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 272.284475][ T6295] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 272.486095][ T6295] bond0 (unregistering): Released all slaves [ 272.646250][ T6844] device hsr_slave_0 entered promiscuous mode [ 272.674830][ T6844] device hsr_slave_1 entered promiscuous mode [ 272.996022][ T6842] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 273.089156][ T6842] ------------[ cut here ]------------ [ 273.124976][ T6842] WARNING: CPU: 1 PID: 6842 at net/devlink/leftover.c:8260 devl_port_unregister+0x250/0x2c0 [ 273.164478][ T6842] Modules linked in: [ 273.168497][ T6842] CPU: 1 PID: 6842 Comm: syz-executor.5 Not tainted 6.2.0-rc7-syzkaller-01624-g168de0233586 #0 [ 273.254577][ T6842] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/21/2023 [ 273.314475][ T6842] RIP: 0010:devl_port_unregister+0x250/0x2c0 [ 273.320546][ T6842] Code: e8 b5 80 bf f8 85 ed 0f 85 2c fe ff ff e8 f8 83 bf f8 0f 0b e9 20 fe ff ff e8 ec 83 bf f8 0f 0b e9 57 ff ff ff e8 e0 83 bf f8 <0f> 0b e9 46 fe ff ff e8 94 05 10 f9 e9 e4 fe ff ff e8 8a 05 10 f9 [ 273.440025][ T6842] RSP: 0018:ffffc90003e0f9b0 EFLAGS: 00010293 [ 273.474472][ T6842] RAX: 0000000000000000 RBX: ffff88804e227c10 RCX: 0000000000000000 [ 273.482601][ T6842] RDX: ffff888017d63a80 RSI: ffffffff88c17db0 RDI: 0000000000000005 [ 273.541198][ T6842] RBP: 0000000000000002 R08: 0000000000000005 R09: 0000000000000000 [ 273.604169][ T6842] R10: 0000000000000002 R11: 0000000000000000 R12: ffff88804e227c10 [ 273.624473][ T6842] R13: ffff88804e227c30 R14: ffff88804e226800 R15: ffff88804e227c00 [ 273.632509][ T6842] FS: 0000555556f3b400(0000) GS:ffff8880b9800000(0000) knlGS:0000000000000000 [ 273.665242][ T4391] Bluetooth: hci1: command 0x040f tx timeout [ 273.686112][ T6842] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 273.692767][ T6842] CR2: 00007fad72751378 CR3: 0000000077ca0000 CR4: 00000000003506f0 [ 273.711049][ T6842] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 273.720592][ T6842] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 273.739735][ T6842] Call Trace: [ 273.743064][ T6842] [ 273.752985][ T6842] __nsim_dev_port_del+0x1bb/0x240 [ 273.762247][ T6842] nsim_dev_reload_destroy+0x171/0x510 [ 273.773126][ T6842] nsim_drv_remove+0x52/0x1d0 [ 273.789774][ T6842] ? nsim_num_vf+0x50/0x50 [ 273.794253][ T6842] device_remove+0xc8/0x170 [ 273.834460][ T6842] device_release_driver_internal+0x4a5/0x700 [ 273.840703][ T6842] ? put_device+0x1f/0x30 [ 273.873008][ T6842] bus_remove_device+0x2e7/0x5a0 [ 273.878198][ T6842] device_del+0x4f7/0xc80 [ 273.882762][ T6842] ? __device_link_del+0x380/0x380 [ 273.911618][ T6842] device_unregister+0x1e/0xc0 [ 274.005324][ T6842] del_device_store+0x34e/0x470 [ 274.010261][ T6842] ? nsim_bus_probe+0x20/0x20 [ 274.074988][ T6842] ? nsim_bus_probe+0x20/0x20 [ 274.079753][ T6842] ? sysfs_file_ops+0x1c0/0x1c0 [ 274.114567][ T6842] bus_attr_store+0x76/0xa0 [ 274.119163][ T6842] ? bus_attr_show+0x90/0x90 [ 274.123797][ T6842] sysfs_kf_write+0x114/0x170 [ 274.176826][ T6842] kernfs_fop_write_iter+0x3f1/0x600 [ 274.182211][ T6842] vfs_write+0x9ed/0xdd0 [ 274.224671][ T4391] Bluetooth: hci6: command 0x040f tx timeout [ 274.239859][ T6842] ? kernel_write+0x630/0x630 [ 274.244703][ T6842] ? build_open_flags+0x6f0/0x6f0 [ 274.249779][ T6842] ? __fget_light+0x20a/0x270 [ 274.254673][ T6842] ksys_write+0x12b/0x250 [ 274.260097][ T6842] ? __ia32_sys_read+0xb0/0xb0 [ 274.264990][ T6842] ? syscall_enter_from_user_mode+0x26/0xb0 [ 274.270974][ T6842] do_syscall_64+0x39/0xb0 [ 274.275553][ T6842] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 274.281527][ T6842] RIP: 0033:0x7f22a6e3de7f [ 274.287696][ T6842] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 fd ff ff 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 cc fd ff ff 48 [ 274.324463][ T6842] RSP: 002b:00007ffff60d2780 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 274.333048][ T6842] RAX: ffffffffffffffda RBX: 0000000000000001 RCX: 00007f22a6e3de7f [ 274.354420][ T6842] RDX: 0000000000000001 RSI: 00007ffff60d27d0 RDI: 0000000000000005 [ 274.378089][ T6842] RBP: 0000000000000005 R08: 0000000000000000 R09: 00007ffff60d2720 [ 274.404663][ T6842] R10: 0000000000000000 R11: 0000000000000293 R12: 00007f22a6ee76fe [ 274.412818][ T6842] R13: 00007ffff60d27d0 R14: 0000000000000000 R15: 00007ffff60d2ea0 [ 274.452289][ T6842] [ 274.456122][ T6842] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 274.463434][ T6842] CPU: 0 PID: 6842 Comm: syz-executor.5 Not tainted 6.2.0-rc7-syzkaller-01624-g168de0233586 #0 [ 274.473787][ T6842] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/21/2023 [ 274.483868][ T6842] Call Trace: [ 274.487170][ T6842] [ 274.490123][ T6842] dump_stack_lvl+0xd1/0x138 [ 274.494794][ T6842] panic+0x2cc/0x626 [ 274.498742][ T6842] ? panic_print_sys_info.part.0+0x110/0x110 [ 274.504805][ T6842] ? devl_port_unregister+0x250/0x2c0 [ 274.510218][ T6842] check_panic_on_warn.cold+0x19/0x35 [ 274.515624][ T6842] __warn+0xf2/0x1a0 [ 274.519600][ T6842] ? devl_port_unregister+0x250/0x2c0 [ 274.525008][ T6842] report_bug+0x1c0/0x210 [ 274.529379][ T6842] handle_bug+0x3c/0x70 [ 274.533570][ T6842] exc_invalid_op+0x18/0x50 [ 274.538107][ T6842] asm_exc_invalid_op+0x1a/0x20 [ 274.543021][ T6842] RIP: 0010:devl_port_unregister+0x250/0x2c0 [ 274.549121][ T6842] Code: e8 b5 80 bf f8 85 ed 0f 85 2c fe ff ff e8 f8 83 bf f8 0f 0b e9 20 fe ff ff e8 ec 83 bf f8 0f 0b e9 57 ff ff ff e8 e0 83 bf f8 <0f> 0b e9 46 fe ff ff e8 94 05 10 f9 e9 e4 fe ff ff e8 8a 05 10 f9 [ 274.568845][ T6842] RSP: 0018:ffffc90003e0f9b0 EFLAGS: 00010293 [ 274.574946][ T6842] RAX: 0000000000000000 RBX: ffff88804e227c10 RCX: 0000000000000000 [ 274.582936][ T6842] RDX: ffff888017d63a80 RSI: ffffffff88c17db0 RDI: 0000000000000005 [ 274.590925][ T6842] RBP: 0000000000000002 R08: 0000000000000005 R09: 0000000000000000 [ 274.598914][ T6842] R10: 0000000000000002 R11: 0000000000000000 R12: ffff88804e227c10 [ 274.606908][ T6842] R13: ffff88804e227c30 R14: ffff88804e226800 R15: ffff88804e227c00 [ 274.614916][ T6842] ? devl_port_unregister+0x250/0x2c0 [ 274.620342][ T6842] __nsim_dev_port_del+0x1bb/0x240 [ 274.625489][ T6842] nsim_dev_reload_destroy+0x171/0x510 [ 274.630983][ T6842] nsim_drv_remove+0x52/0x1d0 [ 274.635694][ T6842] ? nsim_num_vf+0x50/0x50 [ 274.640146][ T6842] device_remove+0xc8/0x170 [ 274.644686][ T6842] device_release_driver_internal+0x4a5/0x700 [ 274.650800][ T6842] ? put_device+0x1f/0x30 [ 274.655161][ T6842] bus_remove_device+0x2e7/0x5a0 [ 274.660139][ T6842] device_del+0x4f7/0xc80 [ 274.664496][ T6842] ? __device_link_del+0x380/0x380 [ 274.669650][ T6842] device_unregister+0x1e/0xc0 [ 274.674447][ T6842] del_device_store+0x34e/0x470 [ 274.679331][ T6842] ? nsim_bus_probe+0x20/0x20 [ 274.684054][ T6842] ? nsim_bus_probe+0x20/0x20 [ 274.688760][ T6842] ? sysfs_file_ops+0x1c0/0x1c0 [ 274.693636][ T6842] bus_attr_store+0x76/0xa0 [ 274.698171][ T6842] ? bus_attr_show+0x90/0x90 [ 274.702791][ T6842] sysfs_kf_write+0x114/0x170 [ 274.707539][ T6842] kernfs_fop_write_iter+0x3f1/0x600 [ 274.712855][ T6842] vfs_write+0x9ed/0xdd0 [ 274.717139][ T6842] ? kernel_write+0x630/0x630 [ 274.721858][ T6842] ? build_open_flags+0x6f0/0x6f0 [ 274.726924][ T6842] ? __fget_light+0x20a/0x270 [ 274.731638][ T6842] ksys_write+0x12b/0x250 [ 274.736003][ T6842] ? __ia32_sys_read+0xb0/0xb0 [ 274.740803][ T6842] ? syscall_enter_from_user_mode+0x26/0xb0 [ 274.746732][ T6842] do_syscall_64+0x39/0xb0 [ 274.751180][ T6842] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 274.757129][ T6842] RIP: 0033:0x7f22a6e3de7f [ 274.762352][ T6842] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 fd ff ff 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 cc fd ff ff 48 [ 274.781991][ T6842] RSP: 002b:00007ffff60d2780 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 274.790430][ T6842] RAX: ffffffffffffffda RBX: 0000000000000001 RCX: 00007f22a6e3de7f [ 274.798509][ T6842] RDX: 0000000000000001 RSI: 00007ffff60d27d0 RDI: 0000000000000005 [ 274.806679][ T6842] RBP: 0000000000000005 R08: 0000000000000000 R09: 00007ffff60d2720 [ 274.814759][ T6842] R10: 0000000000000000 R11: 0000000000000293 R12: 00007f22a6ee76fe [ 274.822842][ T6842] R13: 00007ffff60d27d0 R14: 0000000000000000 R15: 00007ffff60d2ea0 [ 274.831556][ T6842] [ 274.834785][ T6842] Kernel Offset: disabled [ 274.839244][ T6842] Rebooting in 86400 seconds..